Mon Jun 3 22:11:45 UTC 2024 I: starting to build libgcrypt20/unstable/amd64 on jenkins on '2024-06-03 22:11' Mon Jun 3 22:11:45 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/amd64_35/14013/console.log Mon Jun 3 22:11:45 UTC 2024 I: Downloading source for unstable/libgcrypt20=1.10.3-3 --2024-06-03 22:11:45-- http://deb.debian.org/debian/pool/main/libg/libgcrypt20/libgcrypt20_1.10.3-3.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2799 (2.7K) [text/prs.lines.tag] Saving to: ‘libgcrypt20_1.10.3-3.dsc’ 0K .. 100% 406M=0s 2024-06-03 22:11:45 (406 MB/s) - ‘libgcrypt20_1.10.3-3.dsc’ saved [2799/2799] Mon Jun 3 22:11:45 UTC 2024 I: libgcrypt20_1.10.3-3.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libgcrypt20 Binary: libgcrypt20-doc, libgcrypt20-dev, libgcrypt20, libgcrypt20-udeb, libgcrypt-mingw-w64-dev Architecture: any all Version: 1.10.3-3 Maintainer: Debian GnuTLS Maintainers Uploaders: Andreas Metzler , Eric Dorland , James Westby , Simon Josefsson , Homepage: https://gnupg.org/software/libgcrypt/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/gnutls-team/libgcrypt/tree/branch1.6 Vcs-Git: https://salsa.debian.org/gnutls-team/libgcrypt.git -b branch1.6 Build-Depends: debhelper-compat (= 13), libgpg-error-dev Build-Depends-Indep: libgpg-error-mingw-w64-dev, mingw-w64, texinfo, texlive-latex-base, texlive-plain-generic Package-List: libgcrypt-mingw-w64-dev deb libdevel optional arch=all libgcrypt20 deb libs optional arch=any libgcrypt20-dev deb libdevel optional arch=any libgcrypt20-doc deb doc optional arch=all libgcrypt20-udeb udeb debian-installer optional arch=any profile=!noudeb Checksums-Sha1: 359e1d01ad2eb9cd2db964ea96ef3712d0c2c649 3783827 libgcrypt20_1.10.3.orig.tar.bz2 34f9bb8777517ef916c92bbdf40f4fd27e48711e 390 libgcrypt20_1.10.3.orig.tar.bz2.asc e3921b2c44d8350c59f97bfd54ccc19c25e1b280 39492 libgcrypt20_1.10.3-3.debian.tar.xz Checksums-Sha256: 8b0870897ac5ac67ded568dcfadf45969cfa8a6beb0fd60af2a9eadc2a3272aa 3783827 libgcrypt20_1.10.3.orig.tar.bz2 f02a5f961b89c034a78decbb355ea5a8d9356df5a9636dec53ae548d7d814b14 390 libgcrypt20_1.10.3.orig.tar.bz2.asc 2b2b895c1c5073c6f94b849ce76bdf2faca71855c8004b7d85066d5ca1f1fddf 39492 libgcrypt20_1.10.3-3.debian.tar.xz Files: a8cada0b343e10dbee51c9e92d856a94 3783827 libgcrypt20_1.10.3.orig.tar.bz2 e8ae5cb64046a2e71fe2e167ee8c1efd 390 libgcrypt20_1.10.3.orig.tar.bz2.asc 867882207fee1b43b8b67d7beb242228 39492 libgcrypt20_1.10.3-3.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE0uCSA5741Jbt9PpepU8BhUOCFIQFAmZDkd4ACgkQpU8BhUOC FITHsg/9HTca0VMC35mmPt5YjHm0GQ0+5NDdhiARWTK2UhtGf/KmL37Uht7EQXqD xQ8UwtV8gak+XwJc5NzdG6dPjCHr9OsaBQJk87qpmqWNlN4AxkzIJiAlel10heP3 4Yw0nisNuXlleWwH2pejQQdKN0FwukrpikjopqQVvVD2rsPzRC9jDBPrckYgKgCu Yfn5bGV2uh8+0HI7pb9IyW7MrA9hiP7GPRibf6hf1ZUeKZTHSjQjNeZp4DoAKjBT CZjr6gMcGgsVWaTEgK/unx51WCmq64MTJNvQzgHOrgvKzThYvY7QRfsyn42zrfCF mSqLShGjOsD1bOMUFPwlfBcTxW6mlZpzSSnR4AKvsHk9G4AxQD/ElAIbo3FRPFlx nL/+FLYTrwja9nxpB4BIZYLlX8iChpPq6OtRUh8jauS8FTKTPPsNlFMaa9TAtYLF EDaIuXBUdK0Uk0T9j3MnDLsTkhOz71G5UR4tyvzFU/Fq7aXzIlgsBRXLC0d0h44O N/F301OBkSwdsrpOMw3YoKg+GcGE4TrBDgXEzi/+TFV8u1P3r6rCxzytCfP5b44a 0uW/ZDYS2wcSQ1C3j3GKKl82mWbOnrufXIo4jdQSYDseajz4rcTCIYmaRlJeIMfn s+B2Z0ZiLCMe3hnJuJA032FAHVyW4q3J0G53TSGdQ56K2nwZvmg= =smdc -----END PGP SIGNATURE----- Mon Jun 3 22:11:45 UTC 2024 I: Checking whether the package is not for us Mon Jun 3 22:11:45 UTC 2024 I: Starting 1st build on remote node infom01-amd64.debian.net. Mon Jun 3 22:11:45 UTC 2024 I: Preparing to do remote build '1' on infom01-amd64.debian.net. Mon Jun 3 22:21:08 UTC 2024 I: Deleting $TMPDIR on infom01-amd64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Mon Jun 3 10:11:47 -12 2024 I: pbuilder-time-stamp: 1717452707 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [libgcrypt20_1.10.3-3.dsc] I: copying [./libgcrypt20_1.10.3.orig.tar.bz2] I: copying [./libgcrypt20_1.10.3.orig.tar.bz2.asc] I: copying [./libgcrypt20_1.10.3-3.debian.tar.xz] I: Extracting source gpgv: Signature made Tue May 14 16:31:26 2024 gpgv: using RSA key D2E092039EF8D496EDF4FA5EA54F018543821484 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libgcrypt20_1.10.3-3.dsc: no acceptable signature found dpkg-source: info: extracting libgcrypt20 in libgcrypt20-1.10.3 dpkg-source: info: unpacking libgcrypt20_1.10.3.orig.tar.bz2 dpkg-source: info: unpacking libgcrypt20_1.10.3-3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 12_lessdeps_libgcrypt-config.diff dpkg-source: info: applying 15_multiarchpath_in_-L.diff dpkg-source: info: applying 25_norevisionfromgit.diff dpkg-source: info: applying 30_m4-Include-_AM_PATH_GPGRT_CONFIG-definition.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/2227424/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='amd64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' DISTRIBUTION='unstable' HOME='/root' HOST_ARCH='amd64' IFS=' ' INVOCATION_ID='f4620d0af1594be791944b9dcba549b8' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='2227424' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.ImCyD1is/pbuilderrc_ZKgc --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.ImCyD1is/b1 --logfile b1/build.log libgcrypt20_1.10.3-3.dsc' SUDO_GID='109' SUDO_UID='104' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' I: uname -a Linux infom01-amd64 6.1.0-21-cloud-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Jun 2 07:42 /bin -> usr/bin I: user script /srv/workspace/pbuilder/2227424/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: amd64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), libgpg-error-dev, libgpg-error-mingw-w64-dev, mingw-w64, texinfo, texlive-latex-base, texlive-plain-generic dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19705 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on libgpg-error-dev; however: Package libgpg-error-dev is not installed. pbuilder-satisfydepends-dummy depends on libgpg-error-mingw-w64-dev; however: Package libgpg-error-mingw-w64-dev is not installed. pbuilder-satisfydepends-dummy depends on mingw-w64; however: Package mingw-w64 is not installed. pbuilder-satisfydepends-dummy depends on texinfo; however: Package texinfo is not installed. pbuilder-satisfydepends-dummy depends on texlive-latex-base; however: Package texlive-latex-base is not installed. pbuilder-satisfydepends-dummy depends on texlive-plain-generic; however: Package texlive-plain-generic is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} binutils-mingw-w64-i686{a} binutils-mingw-w64-x86-64{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dwz{a} file{a} fontconfig-config{a} fonts-dejavu-core{a} fonts-dejavu-mono{a} fonts-lmodern{a} g++-mingw-w64{a} g++-mingw-w64-i686{a} g++-mingw-w64-i686-posix{a} g++-mingw-w64-i686-win32{a} g++-mingw-w64-x86-64{a} g++-mingw-w64-x86-64-posix{a} g++-mingw-w64-x86-64-win32{a} gcc-mingw-w64{a} gcc-mingw-w64-base{a} gcc-mingw-w64-i686{a} gcc-mingw-w64-i686-posix{a} gcc-mingw-w64-i686-posix-runtime{a} gcc-mingw-w64-i686-win32{a} gcc-mingw-w64-i686-win32-runtime{a} gcc-mingw-w64-x86-64{a} gcc-mingw-w64-x86-64-posix{a} gcc-mingw-w64-x86-64-posix-runtime{a} gcc-mingw-w64-x86-64-win32{a} gcc-mingw-w64-x86-64-win32-runtime{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libbrotli1{a} libbsd0{a} libcairo2{a} libdebhelper-perl{a} libelf1t64{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libfontconfig1{a} libfreetype6{a} libglib2.0-0t64{a} libgpg-error-dev{a} libgpg-error-mingw-w64-dev{a} libgraphite2-3{a} libharfbuzz0b{a} libice6{a} libicu72{a} libkpathsea6{a} libmagic-mgc{a} libmagic1t64{a} libmpfi0{a} libpaper-utils{a} libpaper1{a} libpipeline1{a} libpixman-1-0{a} libpng16-16t64{a} libpotrace0{a} libptexenc1{a} libsm6{a} libsynctex2{a} libteckit0{a} libtexlua53-5{a} libtext-unidecode-perl{a} libtool{a} libuchardet0{a} libx11-6{a} libx11-data{a} libxau6{a} libxaw7{a} libxcb-render0{a} libxcb-shm0{a} libxcb1{a} libxdmcp6{a} libxext6{a} libxi6{a} libxml-libxml-perl{a} libxml-namespacesupport-perl{a} libxml-sax-base-perl{a} libxml-sax-perl{a} libxml2{a} libxmu6{a} libxpm4{a} libxrender1{a} libxt6t64{a} libzzip-0-13t64{a} m4{a} man-db{a} mingw-w64{a} mingw-w64-common{a} mingw-w64-i686-dev{a} mingw-w64-x86-64-dev{a} po-debconf{a} sensible-utils{a} t1utils{a} tex-common{a} texinfo{a} texinfo-lib{a} texlive-base{a} texlive-binaries{a} texlive-latex-base{a} texlive-plain-generic{a} ucf{a} x11-common{a} xdg-utils{a} The following packages are RECOMMENDED but will NOT be installed: curl dvisvgm libarchive-cpio-perl libfile-mimeinfo-perl libglib2.0-data libltdl-dev libmail-sendmail-perl libnet-dbus-perl libwww-perl libx11-protocol-perl libxml-sax-expat-perl lmodern lynx shared-mime-info wget x11-utils x11-xserver-utils xdg-user-dirs 0 packages upgraded, 113 newly installed, 0 to remove and 0 not upgraded. Need to get 364 MB of archives. After unpacking 1687 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main amd64 sensible-utils all 0.0.22 [22.4 kB] Get: 2 http://deb.debian.org/debian unstable/main amd64 libmagic-mgc amd64 1:5.45-3 [314 kB] Get: 3 http://deb.debian.org/debian unstable/main amd64 libmagic1t64 amd64 1:5.45-3 [105 kB] Get: 4 http://deb.debian.org/debian unstable/main amd64 file amd64 1:5.45-3 [42.9 kB] Get: 5 http://deb.debian.org/debian unstable/main amd64 gettext-base amd64 0.21-14+b1 [161 kB] Get: 6 http://deb.debian.org/debian unstable/main amd64 libuchardet0 amd64 0.0.8-1+b1 [68.8 kB] Get: 7 http://deb.debian.org/debian unstable/main amd64 groff-base amd64 1.23.0-4 [1180 kB] Get: 8 http://deb.debian.org/debian unstable/main amd64 bsdextrautils amd64 2.40.1-7 [95.9 kB] Get: 9 http://deb.debian.org/debian unstable/main amd64 libpipeline1 amd64 1.5.7-2 [38.0 kB] Get: 10 http://deb.debian.org/debian unstable/main amd64 man-db amd64 2.12.1-1 [1411 kB] Get: 11 http://deb.debian.org/debian unstable/main amd64 ucf all 3.0043+nmu1 [55.2 kB] Get: 12 http://deb.debian.org/debian unstable/main amd64 m4 amd64 1.4.19-4 [287 kB] Get: 13 http://deb.debian.org/debian unstable/main amd64 autoconf all 2.71-3 [332 kB] Get: 14 http://deb.debian.org/debian unstable/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get: 15 http://deb.debian.org/debian unstable/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get: 16 http://deb.debian.org/debian unstable/main amd64 autopoint all 0.21-14 [496 kB] Get: 17 http://deb.debian.org/debian unstable/main amd64 binutils-mingw-w64-i686 amd64 2.42-4+11.5 [2688 kB] Get: 18 http://deb.debian.org/debian unstable/main amd64 binutils-mingw-w64-x86-64 amd64 2.42-4+11.5 [6113 kB] Get: 19 http://deb.debian.org/debian unstable/main amd64 libdebhelper-perl all 13.15.3 [88.0 kB] Get: 20 http://deb.debian.org/debian unstable/main amd64 libtool all 2.4.7-7 [517 kB] Get: 21 http://deb.debian.org/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get: 22 http://deb.debian.org/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 23 http://deb.debian.org/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 24 http://deb.debian.org/debian unstable/main amd64 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 25 http://deb.debian.org/debian unstable/main amd64 libelf1t64 amd64 0.191-1+b1 [189 kB] Get: 26 http://deb.debian.org/debian unstable/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get: 27 http://deb.debian.org/debian unstable/main amd64 libicu72 amd64 72.1-4+b1 [9395 kB] Get: 28 http://deb.debian.org/debian unstable/main amd64 libxml2 amd64 2.12.7+dfsg-3 [670 kB] Get: 29 http://deb.debian.org/debian unstable/main amd64 gettext amd64 0.21-14+b1 [1301 kB] Get: 30 http://deb.debian.org/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 31 http://deb.debian.org/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 32 http://deb.debian.org/debian unstable/main amd64 debhelper all 13.15.3 [901 kB] Get: 33 http://deb.debian.org/debian unstable/main amd64 fonts-dejavu-mono all 2.37-8 [489 kB] Get: 34 http://deb.debian.org/debian unstable/main amd64 fonts-dejavu-core all 2.37-8 [840 kB] Get: 35 http://deb.debian.org/debian unstable/main amd64 fontconfig-config amd64 2.15.0-1.1 [317 kB] Get: 36 http://deb.debian.org/debian unstable/main amd64 fonts-lmodern all 2.005-1 [4540 kB] Get: 37 http://deb.debian.org/debian unstable/main amd64 mingw-w64-common all 12.0.0-2 [5792 kB] Get: 38 http://deb.debian.org/debian unstable/main amd64 mingw-w64-i686-dev all 12.0.0-2 [4183 kB] Get: 39 http://deb.debian.org/debian unstable/main amd64 gcc-mingw-w64-base amd64 13.2.0-19+26.3 [189 kB] Get: 40 http://deb.debian.org/debian unstable/main amd64 gcc-mingw-w64-i686-posix-runtime amd64 13.2.0-19+26.3 [12.1 MB] Get: 41 http://deb.debian.org/debian unstable/main amd64 gcc-mingw-w64-i686-posix amd64 13.2.0-19+26.3 [33.3 MB] Get: 42 http://deb.debian.org/debian unstable/main amd64 g++-mingw-w64-i686-posix amd64 13.2.0-19+26.3 [13.6 MB] Get: 43 http://deb.debian.org/debian unstable/main amd64 gcc-mingw-w64-i686-win32-runtime amd64 13.2.0-19+26.3 [12.3 MB] Get: 44 http://deb.debian.org/debian unstable/main amd64 gcc-mingw-w64-i686-win32 amd64 13.2.0-19+26.3 [33.3 MB] Get: 45 http://deb.debian.org/debian unstable/main amd64 g++-mingw-w64-i686-win32 amd64 13.2.0-19+26.3 [13.6 MB] Get: 46 http://deb.debian.org/debian unstable/main amd64 g++-mingw-w64-i686 all 13.2.0-19+26.3 [188 kB] Get: 47 http://deb.debian.org/debian unstable/main amd64 mingw-w64-x86-64-dev all 12.0.0-2 [4869 kB] Get: 48 http://deb.debian.org/debian unstable/main amd64 gcc-mingw-w64-x86-64-posix-runtime amd64 13.2.0-19+26.3 [12.9 MB] Get: 49 http://deb.debian.org/debian unstable/main amd64 gcc-mingw-w64-x86-64-posix amd64 13.2.0-19+26.3 [33.6 MB] Get: 50 http://deb.debian.org/debian unstable/main amd64 g++-mingw-w64-x86-64-posix amd64 13.2.0-19+26.3 [13.8 MB] Get: 51 http://deb.debian.org/debian unstable/main amd64 gcc-mingw-w64-x86-64-win32-runtime amd64 13.2.0-19+26.3 [13.0 MB] Get: 52 http://deb.debian.org/debian unstable/main amd64 gcc-mingw-w64-x86-64-win32 amd64 13.2.0-19+26.3 [33.6 MB] Get: 53 http://deb.debian.org/debian unstable/main amd64 g++-mingw-w64-x86-64-win32 amd64 13.2.0-19+26.3 [13.8 MB] Get: 54 http://deb.debian.org/debian unstable/main amd64 g++-mingw-w64-x86-64 all 13.2.0-19+26.3 [188 kB] Get: 55 http://deb.debian.org/debian unstable/main amd64 g++-mingw-w64 all 13.2.0-19+26.3 [188 kB] Get: 56 http://deb.debian.org/debian unstable/main amd64 gcc-mingw-w64-i686 all 13.2.0-19+26.3 [188 kB] Get: 57 http://deb.debian.org/debian unstable/main amd64 gcc-mingw-w64-x86-64 all 13.2.0-19+26.3 [188 kB] Get: 58 http://deb.debian.org/debian unstable/main amd64 gcc-mingw-w64 all 13.2.0-19+26.3 [188 kB] Get: 59 http://deb.debian.org/debian unstable/main amd64 libbrotli1 amd64 1.1.0-2+b3 [305 kB] Get: 60 http://deb.debian.org/debian unstable/main amd64 libbsd0 amd64 0.12.2-1 [131 kB] Get: 61 http://deb.debian.org/debian unstable/main amd64 libexpat1 amd64 2.6.2-1 [103 kB] Get: 62 http://deb.debian.org/debian unstable/main amd64 libpng16-16t64 amd64 1.6.43-5 [278 kB] Get: 63 http://deb.debian.org/debian unstable/main amd64 libfreetype6 amd64 2.13.2+dfsg-1+b4 [439 kB] Get: 64 http://deb.debian.org/debian unstable/main amd64 libfontconfig1 amd64 2.15.0-1.1 [388 kB] Get: 65 http://deb.debian.org/debian unstable/main amd64 libpixman-1-0 amd64 0.42.2-1+b1 [556 kB] Get: 66 http://deb.debian.org/debian unstable/main amd64 libxau6 amd64 1:1.0.9-1+b1 [18.1 kB] Get: 67 http://deb.debian.org/debian unstable/main amd64 libxdmcp6 amd64 1:1.1.2-3+b1 [24.3 kB] Get: 68 http://deb.debian.org/debian unstable/main amd64 libxcb1 amd64 1.17.0-2 [144 kB] Get: 69 http://deb.debian.org/debian unstable/main amd64 libx11-data all 2:1.8.7-1 [328 kB] Get: 70 http://deb.debian.org/debian unstable/main amd64 libx11-6 amd64 2:1.8.7-1+b1 [799 kB] Get: 71 http://deb.debian.org/debian unstable/main amd64 libxcb-render0 amd64 1.17.0-2 [115 kB] Get: 72 http://deb.debian.org/debian unstable/main amd64 libxcb-shm0 amd64 1.17.0-2 [105 kB] Get: 73 http://deb.debian.org/debian unstable/main amd64 libxext6 amd64 2:1.3.4-1+b1 [52.9 kB] Get: 74 http://deb.debian.org/debian unstable/main amd64 libxrender1 amd64 1:0.9.10-1.1+b1 [27.9 kB] Get: 75 http://deb.debian.org/debian unstable/main amd64 libcairo2 amd64 1.18.0-3+b1 [531 kB] Get: 76 http://deb.debian.org/debian unstable/main amd64 libglib2.0-0t64 amd64 2.80.2-2 [1485 kB] Get: 77 http://deb.debian.org/debian unstable/main amd64 libgpg-error-dev amd64 1.49-2 [138 kB] Get: 78 http://deb.debian.org/debian unstable/main amd64 libgpg-error-mingw-w64-dev all 1.49-2 [862 kB] Get: 79 http://deb.debian.org/debian unstable/main amd64 libgraphite2-3 amd64 1.3.14-2 [74.9 kB] Get: 80 http://deb.debian.org/debian unstable/main amd64 libharfbuzz0b amd64 8.3.0-2+b1 [2214 kB] Get: 81 http://deb.debian.org/debian unstable/main amd64 x11-common all 1:7.7+23 [252 kB] Get: 82 http://deb.debian.org/debian unstable/main amd64 libice6 amd64 2:1.0.10-1+b1 [56.7 kB] Get: 83 http://deb.debian.org/debian unstable/main amd64 libkpathsea6 amd64 2024.20240313.70630+ds-2 [156 kB] Get: 84 http://deb.debian.org/debian unstable/main amd64 libmpfi0 amd64 1.5.4+ds-3 [35.1 kB] Get: 85 http://deb.debian.org/debian unstable/main amd64 libpaper1 amd64 1.1.29+b1 [12.9 kB] Get: 86 http://deb.debian.org/debian unstable/main amd64 libpaper-utils amd64 1.1.29+b1 [9176 B] Get: 87 http://deb.debian.org/debian unstable/main amd64 libpotrace0 amd64 1.16-2+b1 [25.2 kB] Get: 88 http://deb.debian.org/debian unstable/main amd64 libptexenc1 amd64 2024.20240313.70630+ds-2 [48.5 kB] Get: 89 http://deb.debian.org/debian unstable/main amd64 libsm6 amd64 2:1.2.3-1+b1 [33.6 kB] Get: 90 http://deb.debian.org/debian unstable/main amd64 libsynctex2 amd64 2024.20240313.70630+ds-2 [62.2 kB] Get: 91 http://deb.debian.org/debian unstable/main amd64 libteckit0 amd64 2.5.12+ds1-1 [339 kB] Get: 92 http://deb.debian.org/debian unstable/main amd64 libtexlua53-5 amd64 2024.20240313.70630+ds-2 [113 kB] Get: 93 http://deb.debian.org/debian unstable/main amd64 libtext-unidecode-perl all 1.30-3 [101 kB] Get: 94 http://deb.debian.org/debian unstable/main amd64 libxt6t64 amd64 1:1.2.1-1.2 [187 kB] Get: 95 http://deb.debian.org/debian unstable/main amd64 libxmu6 amd64 2:1.1.3-3+b2 [58.7 kB] Get: 96 http://deb.debian.org/debian unstable/main amd64 libxpm4 amd64 1:3.5.17-1+b1 [56.1 kB] Get: 97 http://deb.debian.org/debian unstable/main amd64 libxaw7 amd64 2:1.0.14-1+b2 [199 kB] Get: 98 http://deb.debian.org/debian unstable/main amd64 libxi6 amd64 2:1.8.1-1 [79.0 kB] Get: 99 http://deb.debian.org/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get: 100 http://deb.debian.org/debian unstable/main amd64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get: 101 http://deb.debian.org/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get: 102 http://deb.debian.org/debian unstable/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-3 [313 kB] Get: 103 http://deb.debian.org/debian unstable/main amd64 libzzip-0-13t64 amd64 0.13.72+dfsg.1-1.2+b1 [56.2 kB] Get: 104 http://deb.debian.org/debian unstable/main amd64 mingw-w64 all 12.0.0-2 [11.1 kB] Get: 105 http://deb.debian.org/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get: 106 http://deb.debian.org/debian unstable/main amd64 tex-common all 6.18 [32.5 kB] Get: 107 http://deb.debian.org/debian unstable/main amd64 texinfo-lib amd64 7.1-3+b1 [224 kB] Get: 108 http://deb.debian.org/debian unstable/main amd64 texinfo all 7.1-3 [1748 kB] Get: 109 http://deb.debian.org/debian unstable/main amd64 texlive-binaries amd64 2024.20240313.70630+ds-2 [8438 kB] Get: 110 http://deb.debian.org/debian unstable/main amd64 xdg-utils all 1.1.3-4.1 [75.5 kB] Get: 111 http://deb.debian.org/debian unstable/main amd64 texlive-base all 2024.20240401-2 [22.7 MB] Get: 112 http://deb.debian.org/debian unstable/main amd64 texlive-latex-base all 2024.20240401-2 [1258 kB] Get: 113 http://deb.debian.org/debian unstable/main amd64 texlive-plain-generic all 2024.20240401-2 [28.6 MB] Fetched 364 MB in 3s (109 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package sensible-utils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19705 files and directories currently installed.) Preparing to unpack .../000-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../001-libmagic-mgc_1%3a5.45-3_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../002-libmagic1t64_1%3a5.45-3_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../003-file_1%3a5.45-3_amd64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../004-gettext-base_0.21-14+b1_amd64.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../005-libuchardet0_0.0.8-1+b1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../006-groff-base_1.23.0-4_amd64.deb ... Unpacking groff-base (1.23.0-4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../007-bsdextrautils_2.40.1-7_amd64.deb ... Unpacking bsdextrautils (2.40.1-7) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../008-libpipeline1_1.5.7-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../009-man-db_2.12.1-1_amd64.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package ucf. Preparing to unpack .../010-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package m4. Preparing to unpack .../011-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../012-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../013-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../014-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../015-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package binutils-mingw-w64-i686. Preparing to unpack .../016-binutils-mingw-w64-i686_2.42-4+11.5_amd64.deb ... Unpacking binutils-mingw-w64-i686 (2.42-4+11.5) ... Selecting previously unselected package binutils-mingw-w64-x86-64. Preparing to unpack .../017-binutils-mingw-w64-x86-64_2.42-4+11.5_amd64.deb ... Unpacking binutils-mingw-w64-x86-64 (2.42-4+11.5) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../018-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../019-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../020-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../021-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../022-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../023-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../024-libelf1t64_0.191-1+b1_amd64.deb ... Unpacking libelf1t64:amd64 (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../025-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../026-libicu72_72.1-4+b1_amd64.deb ... Unpacking libicu72:amd64 (72.1-4+b1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../027-libxml2_2.12.7+dfsg-3_amd64.deb ... Unpacking libxml2:amd64 (2.12.7+dfsg-3) ... Selecting previously unselected package gettext. Preparing to unpack .../028-gettext_0.21-14+b1_amd64.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../029-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../030-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../031-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package fonts-dejavu-mono. Preparing to unpack .../032-fonts-dejavu-mono_2.37-8_all.deb ... Unpacking fonts-dejavu-mono (2.37-8) ... Selecting previously unselected package fonts-dejavu-core. Preparing to unpack .../033-fonts-dejavu-core_2.37-8_all.deb ... Unpacking fonts-dejavu-core (2.37-8) ... Selecting previously unselected package fontconfig-config. Preparing to unpack .../034-fontconfig-config_2.15.0-1.1_amd64.deb ... Unpacking fontconfig-config (2.15.0-1.1) ... Selecting previously unselected package fonts-lmodern. Preparing to unpack .../035-fonts-lmodern_2.005-1_all.deb ... Unpacking fonts-lmodern (2.005-1) ... Selecting previously unselected package mingw-w64-common. Preparing to unpack .../036-mingw-w64-common_12.0.0-2_all.deb ... Unpacking mingw-w64-common (12.0.0-2) ... Selecting previously unselected package mingw-w64-i686-dev. Preparing to unpack .../037-mingw-w64-i686-dev_12.0.0-2_all.deb ... Unpacking mingw-w64-i686-dev (12.0.0-2) ... Selecting previously unselected package gcc-mingw-w64-base:amd64. Preparing to unpack .../038-gcc-mingw-w64-base_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-base:amd64 (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-i686-posix-runtime. Preparing to unpack .../039-gcc-mingw-w64-i686-posix-runtime_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-i686-posix-runtime (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-i686-posix. Preparing to unpack .../040-gcc-mingw-w64-i686-posix_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-i686-posix (13.2.0-19+26.3) ... Selecting previously unselected package g++-mingw-w64-i686-posix. Preparing to unpack .../041-g++-mingw-w64-i686-posix_13.2.0-19+26.3_amd64.deb ... Unpacking g++-mingw-w64-i686-posix (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-i686-win32-runtime. Preparing to unpack .../042-gcc-mingw-w64-i686-win32-runtime_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-i686-win32-runtime (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-i686-win32. Preparing to unpack .../043-gcc-mingw-w64-i686-win32_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-i686-win32 (13.2.0-19+26.3) ... Selecting previously unselected package g++-mingw-w64-i686-win32. Preparing to unpack .../044-g++-mingw-w64-i686-win32_13.2.0-19+26.3_amd64.deb ... Unpacking g++-mingw-w64-i686-win32 (13.2.0-19+26.3) ... Selecting previously unselected package g++-mingw-w64-i686. Preparing to unpack .../045-g++-mingw-w64-i686_13.2.0-19+26.3_all.deb ... Unpacking g++-mingw-w64-i686 (13.2.0-19+26.3) ... Selecting previously unselected package mingw-w64-x86-64-dev. Preparing to unpack .../046-mingw-w64-x86-64-dev_12.0.0-2_all.deb ... Unpacking mingw-w64-x86-64-dev (12.0.0-2) ... Selecting previously unselected package gcc-mingw-w64-x86-64-posix-runtime. Preparing to unpack .../047-gcc-mingw-w64-x86-64-posix-runtime_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-x86-64-posix-runtime (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-x86-64-posix. Preparing to unpack .../048-gcc-mingw-w64-x86-64-posix_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-x86-64-posix (13.2.0-19+26.3) ... Selecting previously unselected package g++-mingw-w64-x86-64-posix. Preparing to unpack .../049-g++-mingw-w64-x86-64-posix_13.2.0-19+26.3_amd64.deb ... Unpacking g++-mingw-w64-x86-64-posix (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-x86-64-win32-runtime. Preparing to unpack .../050-gcc-mingw-w64-x86-64-win32-runtime_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-x86-64-win32-runtime (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-x86-64-win32. Preparing to unpack .../051-gcc-mingw-w64-x86-64-win32_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-x86-64-win32 (13.2.0-19+26.3) ... Selecting previously unselected package g++-mingw-w64-x86-64-win32. Preparing to unpack .../052-g++-mingw-w64-x86-64-win32_13.2.0-19+26.3_amd64.deb ... Unpacking g++-mingw-w64-x86-64-win32 (13.2.0-19+26.3) ... Selecting previously unselected package g++-mingw-w64-x86-64. Preparing to unpack .../053-g++-mingw-w64-x86-64_13.2.0-19+26.3_all.deb ... Unpacking g++-mingw-w64-x86-64 (13.2.0-19+26.3) ... Selecting previously unselected package g++-mingw-w64. Preparing to unpack .../054-g++-mingw-w64_13.2.0-19+26.3_all.deb ... Unpacking g++-mingw-w64 (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-i686. Preparing to unpack .../055-gcc-mingw-w64-i686_13.2.0-19+26.3_all.deb ... Unpacking gcc-mingw-w64-i686 (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-x86-64. Preparing to unpack .../056-gcc-mingw-w64-x86-64_13.2.0-19+26.3_all.deb ... Unpacking gcc-mingw-w64-x86-64 (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64. Preparing to unpack .../057-gcc-mingw-w64_13.2.0-19+26.3_all.deb ... Unpacking gcc-mingw-w64 (13.2.0-19+26.3) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../058-libbrotli1_1.1.0-2+b3_amd64.deb ... Unpacking libbrotli1:amd64 (1.1.0-2+b3) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../059-libbsd0_0.12.2-1_amd64.deb ... Unpacking libbsd0:amd64 (0.12.2-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../060-libexpat1_2.6.2-1_amd64.deb ... Unpacking libexpat1:amd64 (2.6.2-1) ... Selecting previously unselected package libpng16-16t64:amd64. Preparing to unpack .../061-libpng16-16t64_1.6.43-5_amd64.deb ... Unpacking libpng16-16t64:amd64 (1.6.43-5) ... Selecting previously unselected package libfreetype6:amd64. Preparing to unpack .../062-libfreetype6_2.13.2+dfsg-1+b4_amd64.deb ... Unpacking libfreetype6:amd64 (2.13.2+dfsg-1+b4) ... Selecting previously unselected package libfontconfig1:amd64. Preparing to unpack .../063-libfontconfig1_2.15.0-1.1_amd64.deb ... Unpacking libfontconfig1:amd64 (2.15.0-1.1) ... Selecting previously unselected package libpixman-1-0:amd64. Preparing to unpack .../064-libpixman-1-0_0.42.2-1+b1_amd64.deb ... Unpacking libpixman-1-0:amd64 (0.42.2-1+b1) ... Selecting previously unselected package libxau6:amd64. Preparing to unpack .../065-libxau6_1%3a1.0.9-1+b1_amd64.deb ... Unpacking libxau6:amd64 (1:1.0.9-1+b1) ... Selecting previously unselected package libxdmcp6:amd64. Preparing to unpack .../066-libxdmcp6_1%3a1.1.2-3+b1_amd64.deb ... Unpacking libxdmcp6:amd64 (1:1.1.2-3+b1) ... Selecting previously unselected package libxcb1:amd64. Preparing to unpack .../067-libxcb1_1.17.0-2_amd64.deb ... Unpacking libxcb1:amd64 (1.17.0-2) ... Selecting previously unselected package libx11-data. Preparing to unpack .../068-libx11-data_2%3a1.8.7-1_all.deb ... Unpacking libx11-data (2:1.8.7-1) ... Selecting previously unselected package libx11-6:amd64. Preparing to unpack .../069-libx11-6_2%3a1.8.7-1+b1_amd64.deb ... Unpacking libx11-6:amd64 (2:1.8.7-1+b1) ... Selecting previously unselected package libxcb-render0:amd64. Preparing to unpack .../070-libxcb-render0_1.17.0-2_amd64.deb ... Unpacking libxcb-render0:amd64 (1.17.0-2) ... Selecting previously unselected package libxcb-shm0:amd64. Preparing to unpack .../071-libxcb-shm0_1.17.0-2_amd64.deb ... Unpacking libxcb-shm0:amd64 (1.17.0-2) ... Selecting previously unselected package libxext6:amd64. Preparing to unpack .../072-libxext6_2%3a1.3.4-1+b1_amd64.deb ... Unpacking libxext6:amd64 (2:1.3.4-1+b1) ... Selecting previously unselected package libxrender1:amd64. Preparing to unpack .../073-libxrender1_1%3a0.9.10-1.1+b1_amd64.deb ... Unpacking libxrender1:amd64 (1:0.9.10-1.1+b1) ... Selecting previously unselected package libcairo2:amd64. Preparing to unpack .../074-libcairo2_1.18.0-3+b1_amd64.deb ... Unpacking libcairo2:amd64 (1.18.0-3+b1) ... Selecting previously unselected package libglib2.0-0t64:amd64. Preparing to unpack .../075-libglib2.0-0t64_2.80.2-2_amd64.deb ... Unpacking libglib2.0-0t64:amd64 (2.80.2-2) ... Selecting previously unselected package libgpg-error-dev:amd64. Preparing to unpack .../076-libgpg-error-dev_1.49-2_amd64.deb ... Unpacking libgpg-error-dev:amd64 (1.49-2) ... Selecting previously unselected package libgpg-error-mingw-w64-dev. Preparing to unpack .../077-libgpg-error-mingw-w64-dev_1.49-2_all.deb ... Unpacking libgpg-error-mingw-w64-dev (1.49-2) ... Selecting previously unselected package libgraphite2-3:amd64. Preparing to unpack .../078-libgraphite2-3_1.3.14-2_amd64.deb ... Unpacking libgraphite2-3:amd64 (1.3.14-2) ... Selecting previously unselected package libharfbuzz0b:amd64. Preparing to unpack .../079-libharfbuzz0b_8.3.0-2+b1_amd64.deb ... Unpacking libharfbuzz0b:amd64 (8.3.0-2+b1) ... Selecting previously unselected package x11-common. Preparing to unpack .../080-x11-common_1%3a7.7+23_all.deb ... Unpacking x11-common (1:7.7+23) ... Selecting previously unselected package libice6:amd64. Preparing to unpack .../081-libice6_2%3a1.0.10-1+b1_amd64.deb ... Unpacking libice6:amd64 (2:1.0.10-1+b1) ... Selecting previously unselected package libkpathsea6:amd64. Preparing to unpack .../082-libkpathsea6_2024.20240313.70630+ds-2_amd64.deb ... Unpacking libkpathsea6:amd64 (2024.20240313.70630+ds-2) ... Selecting previously unselected package libmpfi0:amd64. Preparing to unpack .../083-libmpfi0_1.5.4+ds-3_amd64.deb ... Unpacking libmpfi0:amd64 (1.5.4+ds-3) ... Selecting previously unselected package libpaper1:amd64. Preparing to unpack .../084-libpaper1_1.1.29+b1_amd64.deb ... Unpacking libpaper1:amd64 (1.1.29+b1) ... Selecting previously unselected package libpaper-utils. Preparing to unpack .../085-libpaper-utils_1.1.29+b1_amd64.deb ... Unpacking libpaper-utils (1.1.29+b1) ... Selecting previously unselected package libpotrace0:amd64. Preparing to unpack .../086-libpotrace0_1.16-2+b1_amd64.deb ... Unpacking libpotrace0:amd64 (1.16-2+b1) ... Selecting previously unselected package libptexenc1:amd64. Preparing to unpack .../087-libptexenc1_2024.20240313.70630+ds-2_amd64.deb ... Unpacking libptexenc1:amd64 (2024.20240313.70630+ds-2) ... Selecting previously unselected package libsm6:amd64. Preparing to unpack .../088-libsm6_2%3a1.2.3-1+b1_amd64.deb ... Unpacking libsm6:amd64 (2:1.2.3-1+b1) ... Selecting previously unselected package libsynctex2:amd64. Preparing to unpack .../089-libsynctex2_2024.20240313.70630+ds-2_amd64.deb ... Unpacking libsynctex2:amd64 (2024.20240313.70630+ds-2) ... Selecting previously unselected package libteckit0:amd64. Preparing to unpack .../090-libteckit0_2.5.12+ds1-1_amd64.deb ... Unpacking libteckit0:amd64 (2.5.12+ds1-1) ... Selecting previously unselected package libtexlua53-5:amd64. Preparing to unpack .../091-libtexlua53-5_2024.20240313.70630+ds-2_amd64.deb ... Unpacking libtexlua53-5:amd64 (2024.20240313.70630+ds-2) ... Selecting previously unselected package libtext-unidecode-perl. Preparing to unpack .../092-libtext-unidecode-perl_1.30-3_all.deb ... Unpacking libtext-unidecode-perl (1.30-3) ... Selecting previously unselected package libxt6t64:amd64. Preparing to unpack .../093-libxt6t64_1%3a1.2.1-1.2_amd64.deb ... Unpacking libxt6t64:amd64 (1:1.2.1-1.2) ... Selecting previously unselected package libxmu6:amd64. Preparing to unpack .../094-libxmu6_2%3a1.1.3-3+b2_amd64.deb ... Unpacking libxmu6:amd64 (2:1.1.3-3+b2) ... Selecting previously unselected package libxpm4:amd64. Preparing to unpack .../095-libxpm4_1%3a3.5.17-1+b1_amd64.deb ... Unpacking libxpm4:amd64 (1:3.5.17-1+b1) ... Selecting previously unselected package libxaw7:amd64. Preparing to unpack .../096-libxaw7_2%3a1.0.14-1+b2_amd64.deb ... Unpacking libxaw7:amd64 (2:1.0.14-1+b2) ... Selecting previously unselected package libxi6:amd64. Preparing to unpack .../097-libxi6_2%3a1.8.1-1_amd64.deb ... Unpacking libxi6:amd64 (2:1.8.1-1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../098-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../099-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../100-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../101-libxml-libxml-perl_2.0207+dfsg+really+2.0134-3_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-3) ... Selecting previously unselected package libzzip-0-13t64:amd64. Preparing to unpack .../102-libzzip-0-13t64_0.13.72+dfsg.1-1.2+b1_amd64.deb ... Unpacking libzzip-0-13t64:amd64 (0.13.72+dfsg.1-1.2+b1) ... Selecting previously unselected package mingw-w64. Preparing to unpack .../103-mingw-w64_12.0.0-2_all.deb ... Unpacking mingw-w64 (12.0.0-2) ... Selecting previously unselected package t1utils. Preparing to unpack .../104-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package tex-common. Preparing to unpack .../105-tex-common_6.18_all.deb ... Unpacking tex-common (6.18) ... Selecting previously unselected package texinfo-lib. Preparing to unpack .../106-texinfo-lib_7.1-3+b1_amd64.deb ... Unpacking texinfo-lib (7.1-3+b1) ... Selecting previously unselected package texinfo. Preparing to unpack .../107-texinfo_7.1-3_all.deb ... Unpacking texinfo (7.1-3) ... Selecting previously unselected package texlive-binaries. Preparing to unpack .../108-texlive-binaries_2024.20240313.70630+ds-2_amd64.deb ... Unpacking texlive-binaries (2024.20240313.70630+ds-2) ... Selecting previously unselected package xdg-utils. Preparing to unpack .../109-xdg-utils_1.1.3-4.1_all.deb ... Unpacking xdg-utils (1.1.3-4.1) ... Selecting previously unselected package texlive-base. Preparing to unpack .../110-texlive-base_2024.20240401-2_all.deb ... Unpacking texlive-base (2024.20240401-2) ... Selecting previously unselected package texlive-latex-base. Preparing to unpack .../111-texlive-latex-base_2024.20240401-2_all.deb ... Unpacking texlive-latex-base (2024.20240401-2) ... Selecting previously unselected package texlive-plain-generic. Preparing to unpack .../112-texlive-plain-generic_2024.20240401-2_all.deb ... Unpacking texlive-plain-generic (2024.20240401-2) ... Setting up libexpat1:amd64 (2.6.2-1) ... Setting up libpipeline1:amd64 (1.5.7-2) ... Setting up libgraphite2-3:amd64 (1.3.14-2) ... Setting up libpixman-1-0:amd64 (0.42.2-1+b1) ... Setting up libxau6:amd64 (1:1.0.9-1+b1) ... Setting up binutils-mingw-w64-x86-64 (2.42-4+11.5) ... Setting up libicu72:amd64 (72.1-4+b1) ... Setting up bsdextrautils (2.40.1-7) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libgpg-error-mingw-w64-dev (1.49-2) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libbrotli1:amd64 (1.1.0-2+b3) ... Setting up libmagic1t64:amd64 (1:5.45-3) ... Setting up x11-common (1:7.7+23) ... invoke-rc.d: could not determine current runlevel Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up gcc-mingw-w64-base:amd64 (13.2.0-19+26.3) ... Setting up file (1:5.45-3) ... Setting up texinfo-lib (7.1-3+b1) ... Setting up libelf1t64:amd64 (0.191-1+b1) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up autotools-dev (20220109.1) ... Setting up libglib2.0-0t64:amd64 (2.80.2-2) ... No schema files found: doing nothing. Setting up gcc-mingw-w64-i686-posix-runtime (13.2.0-19+26.3) ... Setting up libzzip-0-13t64:amd64 (0.13.72+dfsg.1-1.2+b1) ... Setting up libx11-data (2:1.8.7-1) ... Setting up libgpg-error-dev:amd64 (1.49-2) ... Setting up libteckit0:amd64 (2.5.12+ds1-1) ... Setting up t1utils (1.41-4) ... Setting up libtexlua53-5:amd64 (2024.20240313.70630+ds-2) ... Setting up fonts-dejavu-mono (2.37-8) ... Setting up libpng16-16t64:amd64 (1.6.43-5) ... Setting up autopoint (0.21-14) ... Setting up libmpfi0:amd64 (1.5.4+ds-3) ... Setting up fonts-dejavu-core (2.37-8) ... Setting up binutils-mingw-w64-i686 (2.42-4+11.5) ... Setting up libkpathsea6:amd64 (2024.20240313.70630+ds-2) ... Setting up autoconf (2.71-3) ... Setting up gcc-mingw-w64-x86-64-win32-runtime (13.2.0-19+26.3) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up gcc-mingw-w64-i686-win32-runtime (13.2.0-19+26.3) ... Setting up libuchardet0:amd64 (0.0.8-1+b1) ... Setting up fonts-lmodern (2.005-1) ... Setting up mingw-w64-common (12.0.0-2) ... Setting up libtext-unidecode-perl (1.30-3) ... Setting up libbsd0:amd64 (0.12.2-1) ... Setting up libxml2:amd64 (2.12.7+dfsg-3) ... Setting up xdg-utils (1.1.3-4.1) ... update-alternatives: using /usr/bin/xdg-open to provide /usr/bin/open (open) in auto mode Setting up libsynctex2:amd64 (2024.20240313.70630+ds-2) ... Setting up libpotrace0:amd64 (1.16-2+b1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up mingw-w64-x86-64-dev (12.0.0-2) ... Setting up libice6:amd64 (2:1.0.10-1+b1) ... Setting up libxdmcp6:amd64 (1:1.1.2-3+b1) ... Setting up libxcb1:amd64 (1.17.0-2) ... Setting up gettext (0.21-14+b1) ... Setting up libtool (2.4.7-7) ... Setting up libxcb-render0:amd64 (1.17.0-2) ... Setting up fontconfig-config (2.15.0-1.1) ... Setting up gcc-mingw-w64-x86-64-posix-runtime (13.2.0-19+26.3) ... Setting up libxcb-shm0:amd64 (1.17.0-2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up gcc-mingw-w64-x86-64-posix (13.2.0-19+26.3) ... update-alternatives: using /usr/bin/x86_64-w64-mingw32-gcc-posix to provide /usr/bin/x86_64-w64-mingw32-gcc (x86_64-w64-mingw32-gcc) in auto mode Setting up dh-autoreconf (20) ... Setting up libptexenc1:amd64 (2024.20240313.70630+ds-2) ... Setting up gcc-mingw-w64-x86-64-win32 (13.2.0-19+26.3) ... update-alternatives: using /usr/bin/x86_64-w64-mingw32-gcc-win32 to provide /usr/bin/x86_64-w64-mingw32-gcc (x86_64-w64-mingw32-gcc) in auto mode Setting up libfreetype6:amd64 (2.13.2+dfsg-1+b4) ... Setting up gcc-mingw-w64-x86-64 (13.2.0-19+26.3) ... Setting up ucf (3.0043+nmu1) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up groff-base (1.23.0-4) ... Setting up mingw-w64-i686-dev (12.0.0-2) ... Setting up libx11-6:amd64 (2:1.8.7-1+b1) ... Setting up libharfbuzz0b:amd64 (8.3.0-2+b1) ... Setting up libfontconfig1:amd64 (2.15.0-1.1) ... Setting up libsm6:amd64 (2:1.2.3-1+b1) ... Setting up libpaper1:amd64 (1.1.29+b1) ... Creating config file /etc/papersize with new version Setting up gcc-mingw-w64-i686-win32 (13.2.0-19+26.3) ... update-alternatives: using /usr/bin/i686-w64-mingw32-gcc-win32 to provide /usr/bin/i686-w64-mingw32-gcc (i686-w64-mingw32-gcc) in auto mode Setting up libxpm4:amd64 (1:3.5.17-1+b1) ... Setting up libxrender1:amd64 (1:0.9.10-1.1+b1) ... Setting up g++-mingw-w64-i686-win32 (13.2.0-19+26.3) ... update-alternatives: using /usr/bin/i686-w64-mingw32-g++-win32 to provide /usr/bin/i686-w64-mingw32-g++ (i686-w64-mingw32-g++) in auto mode Setting up g++-mingw-w64-x86-64-win32 (13.2.0-19+26.3) ... update-alternatives: using /usr/bin/x86_64-w64-mingw32-g++-win32 to provide /usr/bin/x86_64-w64-mingw32-g++ (x86_64-w64-mingw32-g++) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up gcc-mingw-w64-i686-posix (13.2.0-19+26.3) ... Setting up libxext6:amd64 (2:1.3.4-1+b1) ... Setting up g++-mingw-w64-x86-64-posix (13.2.0-19+26.3) ... Setting up libpaper-utils (1.1.29+b1) ... Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libcairo2:amd64 (1.18.0-3+b1) ... Setting up tex-common (6.18) ... update-language: texlive-base not installed and configured, doing nothing! Setting up gcc-mingw-w64-i686 (13.2.0-19+26.3) ... Setting up g++-mingw-w64-x86-64 (13.2.0-19+26.3) ... Setting up libxt6t64:amd64 (1:1.2.1-1.2) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up gcc-mingw-w64 (13.2.0-19+26.3) ... Setting up g++-mingw-w64-i686-posix (13.2.0-19+26.3) ... Setting up libxmu6:amd64 (2:1.1.3-3+b2) ... Setting up libxi6:amd64 (2:1.8.1-1) ... Setting up debhelper (13.15.3) ... Setting up libxaw7:amd64 (2:1.0.14-1+b2) ... Setting up g++-mingw-w64-i686 (13.2.0-19+26.3) ... Setting up texinfo (7.1-3) ... Running mktexlsr. This may take some time. ... done. Setting up texlive-binaries (2024.20240313.70630+ds-2) ... update-alternatives: using /usr/bin/xdvi-xaw to provide /usr/bin/xdvi.bin (xdvi.bin) in auto mode update-alternatives: using /usr/bin/bibtex.original to provide /usr/bin/bibtex (bibtex) in auto mode Setting up texlive-base (2024.20240401-2) ... tl-paper: setting paper size for dvips to a4: /var/lib/texmf/dvips/config/config-paper.ps tl-paper: setting paper size for dvipdfmx to a4: /var/lib/texmf/dvipdfmx/dvipdfmx-paper.cfg tl-paper: setting paper size for xdvi to a4: /var/lib/texmf/xdvi/XDvi-paper tl-paper: setting paper size for pdftex to a4: /var/lib/texmf/tex/generic/tex-ini-files/pdftexconfig.tex Setting up g++-mingw-w64 (13.2.0-19+26.3) ... Setting up texlive-plain-generic (2024.20240401-2) ... Setting up texlive-latex-base (2024.20240401-2) ... Setting up mingw-w64 (12.0.0-2) ... Processing triggers for libc-bin (2.38-12) ... Processing triggers for tex-common (6.18) ... Running updmap-sys. This may take some time... done. Running mktexlsr /var/lib/texmf ... done. Building format(s) --all. This may take some time... done. Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/libgcrypt20-1.10.3/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libgcrypt20_1.10.3-3_source.changes dpkg-buildpackage: info: source package libgcrypt20 dpkg-buildpackage: info: source version 1.10.3-3 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Andreas Metzler dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean --builddirectory=build dh_auto_clean -O--builddirectory=build dh_autoreconf_clean -O--builddirectory=build dh_clean -O--builddirectory=build debian/rules binary dh binary --builddirectory=build dh_update_autotools_config -O--builddirectory=build cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf -O--builddirectory=build libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:86: installing 'build-aux/compile' configure.ac:79: installing 'build-aux/missing' cipher/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3' # unbreak arch-only builds when texi is patched. if test doc/gcrypt.texi -nt doc/version.texi ; then \ touch --reference=doc/version.texi doc/gcrypt.texi ; \ fi dh_auto_configure --verbose --builddirectory=build -- \ --enable-noexecstack \ --enable-ld-version-script --enable-static cd build && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-noexecstack --enable-ld-version-script --enable-static checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/socket.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking whether make sets $(MAKE)... (cached) yes checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking dependency style of gcc... none checking for library containing strerror... none required checking for gawk... (cached) mawk checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... no checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib/x86_64-linux-gnu as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.49) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for unistd.h... (cached) yes checking for sys/auxv.h... yes checking for sys/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... yes checking for u16... no checking for u32... no checking for u64... no checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... no checking whether GCC assembler supports for ELF directives... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... x86 checking whether compiler supports 'ms_abi' function attribute... yes checking whether compiler supports 'sysv_abi' function attribute... yes checking whether default calling convention is 'ms_abi'... no checking whether default calling convention is 'sysv_abi'... yes checking whether GCC inline assembler supports SSSE3 instructions... yes checking whether GCC inline assembler supports PCLMUL instructions... yes checking whether GCC inline assembler supports SHA Extensions instructions... yes checking whether GCC inline assembler supports SSE4.1 instructions... yes checking whether GCC inline assembler supports AVX instructions... yes checking whether GCC inline assembler supports AVX2 instructions... yes checking whether GCC inline assembler supports VAES and VPCLMUL instructions... yes checking whether GCC inline assembler supports BMI2 instructions... yes checking whether GCC assembler handles division correctly... yes checking whether GCC assembler is compatible for amd64 assembly implementations... yes checking whether GCC assembler is compatible for Intel syntax assembly implementations... yes checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for getauxval... yes checking for elf_aux_info... no checking for explicit_bzero... yes checking for explicit_memset... no checking for getentropy... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for random device... yes configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking ../mpi/amd64/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking ../mpi/amd64/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking ../mpi/amd64/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking ../mpi/amd64/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking ../mpi/amd64/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking ../mpi/amd64/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking ../mpi/amd64/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking ../mpi/amd64/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.10.3 has been configured as follows: Platform: GNU/Linux (x86_64-pc-linux-gnu) Hardware detection module: libgcrypt_la-hwf-x86 Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Try using Padlock crypto: yes Try using AES-NI crypto: yes Try using Intel SHAEXT: yes Try using Intel PCLMUL: yes Try using Intel SSE4.1: yes Try using DRNG (RDRAND): yes Try using Intel AVX: yes Try using Intel AVX2: yes Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3' debian/rules override_dh_auto_build-indep make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3' # use current version in /usr/share/texmf/tex/texinfo/, see #803081 rm -f build-aux/texinfo.tex cd build/doc && /usr/bin/make stamp-vti make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' Updating ../../doc/version.texi make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' cd build/doc && /usr/bin/make pdf html make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' TEXINPUTS="../../build-aux:$TEXINPUTS" \ MAKEINFO='/bin/bash '/build/reproducible-path/libgcrypt20-1.10.3/build-aux/missing' makeinfo -I ../../doc' \ texi2dvi --pdf --batch --build-dir=gcrypt.t2p -o gcrypt.pdf \ ../../doc/gcrypt.texi This is pdfTeX, Version 3.141592653-2.6-1.40.26 (TeX Live 2025/dev/Debian) (preloaded format=pdfetex) restricted \write18 enabled. entering extended mode (../../../.././../../doc/gcrypt.texi (/usr/share/texmf/tex/texinfo/texinfo.tex Loading texinfo [version 2023-09-19.19]: pdf, fonts, glyphs, page headings, tables, conditionals, indexing, sectioning, toc, environments, defuns, macros, cross references, insertions, (/usr/share/texlive/texmf-dist/tex/generic/epsf/epsf.tex This is `epsf.tex' v2.7.4 <14 February 2011> ) localization, formatting, microtype, and turning on texinfo input format.) (/build/reproducible-path/libgcrypt20-1.10.3/doc/version.texi) Writing index file gcrypt.fn [1{/var/lib/texmf/fonts/map/pdftex/updmap/pdftex.map}] [2] [-1] [-2] [-3] [-4] Chapter 1 Cross reference values unknown; you must run TeX again. Chapter 2 [1] [2] [3] [4] [5] Overfull \hbox (14.94176pt too wide) in paragraph at lines 427--427 [] @texttt using functions like gcry_xmalloc_secure and gcry_mpi_snew Libg crypt[] | [6] Writing index file gcrypt.cp [7] Chapter 3 [8] [9] [10] [11] [12] [13] [14] Overfull \hbox (113.16289pt too wide) in paragraph at lines 1020--1020 [] @texttt const char *data_tmpl = "(data(flags pss)(hash %s %b)(salt-length 1:0))";[] | Overfull \hbox (164.90108pt too wide) in paragraph at lines 1022--1022 [] @texttt if (err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_FUNCTION, "g cry_md_open") &&[] | [15] Overfull \hbox (130.40895pt too wide) in paragraph at lines 1023--1023 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_MD, GCRY_MD_ SHA512) &&[] | Overfull \hbox (32.68126pt too wide) in paragraph at lines 1026--1026 [] @texttt printf ("gcry_md_open failed: %s", gpg_strerror (err));[] | Overfull \hbox (193.64452pt too wide) in paragraph at lines 1033--1033 [] @texttt if (err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_FUNCTION, "g cry_pk_hash_sign") &&[] | Overfull \hbox (118.91158pt too wide) in paragraph at lines 1034--1034 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "d ata") &&[] | Overfull \hbox (124.66026pt too wide) in paragraph at lines 1035--1035 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "f lags") &&[] | Overfull \hbox (113.16289pt too wide) in paragraph at lines 1036--1036 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "p ss") &&[] | Overfull \hbox (118.91158pt too wide) in paragraph at lines 1037--1037 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "h ash") &&[] | Overfull \hbox (141.90633pt too wide) in paragraph at lines 1038--1038 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "s alt-length")[] | Overfull \hbox (61.4247pt too wide) in paragraph at lines 1039--1039 [] @texttt err = gcry_pk_hash_sign (&s_sig, data_tmpl, s_sk, hd, NULL))[] | Overfull \hbox (61.4247pt too wide) in paragraph at lines 1041--1041 [] @texttt printf ("gcry_pk_hash_sign failed: %s", gpg_strerror (err));[] | [16] [17] [18] [19] [20] Chapter 4 [21] [22] [23] [24] Chapter 5 [25] [26] [27] [28] [29] [30] [31] [32] [33] [34] [35] Chapter 6 [36] [37] [38] [39] [40] [41] Overfull \vbox (28.39986pt too high) has occurred while \output is active [42] [43] [44] [45] [46] [47] [48] [49] [50] [51] [52] [53] Chapter 7 [54] [55] [56] [57] [58] [59] [60] [61] Chapter 8 [62] [63] [64] [65] [66] [67] [68] Chapter 9 [69] [70] Chapter 10 [71] [72] Chapter 11 [73] [74] [75] [76] [77] [78] Overfull \hbox (49.59799pt too wide) in paragraph at lines 5005--5005 [] @texttt &mpi_n, &mpi_x, &mpi_e, &mpi_d, &mpi_foo, NULL)[] | [79] Chapter 12 [80] [81] [82] [83] [84] [85] [86] [87] [88] [89] Chapter 13 [90] Chapter 14 [91] [92] [93] Chapter 15 [94] Chapter 16 [95] [96] [97] Chapter 17 [98] pdfTeX warning: pdfetex (file /build/reproducible-path/libgcrypt20-1.10.3/doc/l ibgcrypt-modules.pdf): PDF inclusion: found PDF version <1.7>, but at most vers ion <1.5> allowed [99] [100] [101] [102] Underfull \hbox (badness 10000) in paragraph at lines 6432--6438 @textrm i-fi-ca-tion by NIST SP800-90A. Im-ple-mented in @texttt random/random -drbg.c[] [103] [104] Appendix A [105] [106] [107] [108] [109] Underfull \hbox (badness 10000) in paragraph at lines 6859--6862 []@textrm (@texttt cipher/sha1.c:selftests_sha1[]@textrm , @texttt cipher/sha2 56.c:selftests_sha224[]@textrm , Underfull \hbox (badness 10000) in paragraph at lines 6870--6872 []@textrm (@texttt cipher/sha512.c:selftests_sha384[]@textrm , @texttt cipher/ sha512.c:selftests_ [110] Underfull \hbox (badness 10000) in paragraph at lines 6906--6910 @texttt sha256[]@textrm , @texttt cipher/mac-hmac.c:selftests_sha384[]@textrm , @texttt cipher/mac-hmac.c: Appendix B [111] [112] [113] [114] pdfTeX warning: pdfetex (file /build/reproducible-path/libgcrypt20-1.10.3/doc/f ips-fsm.pdf): PDF inclusion: found PDF version <1.7>, but at most version <1.5> allowed [115] Underfull \hbox (badness 10000) in paragraph at lines 7218--7221 @texttt 15[]@textrm Operational to Fatal-Error is trig-gered if Libcrypt en-co un-tered a [116] [117] Overfull \vbox (48.31238pt too high) has occurred while \output is active [118] (/build/reproducible-path/libgcrypt20-1.10.3/doc/lgpl.texi (GNU Lesser General Public License) [119] [120] [121] [122] [123] [124] [125] [126] [127] [128]) (/build/reproducible-path/libgcrypt20-1.10.3/doc/gpl.texi (GNU General Public License) [129] [130] [131] [132] [133] [134] [135]) (List of Figures and Tables) [136] (Concept Index) [137] [138] No file gcrypt.cps. (Function and Data Index) [139] [140] No file gcrypt.fns. [141] ) (see the transcript file for additional information) Output written on gcrypt.pdf (147 pages, 512587 bytes). Transcript written on gcrypt.log. This is pdfTeX, Version 3.141592653-2.6-1.40.26 (TeX Live 2025/dev/Debian) (preloaded format=pdfetex) restricted \write18 enabled. entering extended mode (../../../.././../../doc/gcrypt.texi (/usr/share/texmf/tex/texinfo/texinfo.tex Loading texinfo [version 2023-09-19.19]: pdf, fonts, glyphs, page headings, tables, conditionals, indexing, sectioning, toc, environments, defuns, macros, cross references, insertions, (/usr/share/texlive/texmf-dist/tex/generic/epsf/epsf.tex This is `epsf.tex' v2.7.4 <14 February 2011> ) localization, formatting, microtype, and turning on texinfo input format.) (/build/reproducible-path/libgcrypt20-1.10.3/doc/version.texi) Writing index file gcrypt.fn [1{/var/lib/texmf/fonts/map/pdftex/updmap/pdftex.map}] [2] (./gcrypt.toc) [-1] [-2] (./gcrypt.toc) (./gcrypt.toc [-3] [-4] [-5]) [-6] (./gcrypt.toc) (./gcrypt.toc) Chapter 1 (./gcrypt.aux) Chapter 2 [1] [2] [3] [4] [5] Overfull \hbox (14.94176pt too wide) in paragraph at lines 427--427 [] @texttt using functions like gcry_xmalloc_secure and gcry_mpi_snew Libg crypt[] | [6] Writing index file gcrypt.cp [7] Chapter 3 [8] [9] [10] [11] [12] [13] [14] Overfull \hbox (113.16289pt too wide) in paragraph at lines 1020--1020 [] @texttt const char *data_tmpl = "(data(flags pss)(hash %s %b)(salt-length 1:0))";[] | Overfull \hbox (164.90108pt too wide) in paragraph at lines 1022--1022 [] @texttt if (err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_FUNCTION, "g cry_md_open") &&[] | [15] Overfull \hbox (130.40895pt too wide) in paragraph at lines 1023--1023 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_MD, GCRY_MD_ SHA512) &&[] | Overfull \hbox (32.68126pt too wide) in paragraph at lines 1026--1026 [] @texttt printf ("gcry_md_open failed: %s", gpg_strerror (err));[] | Overfull \hbox (193.64452pt too wide) in paragraph at lines 1033--1033 [] @texttt if (err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_FUNCTION, "g cry_pk_hash_sign") &&[] | Overfull \hbox (118.91158pt too wide) in paragraph at lines 1034--1034 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "d ata") &&[] | Overfull \hbox (124.66026pt too wide) in paragraph at lines 1035--1035 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "f lags") &&[] | Overfull \hbox (113.16289pt too wide) in paragraph at lines 1036--1036 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "p ss") &&[] | Overfull \hbox (118.91158pt too wide) in paragraph at lines 1037--1037 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "h ash") &&[] | Overfull \hbox (141.90633pt too wide) in paragraph at lines 1038--1038 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "s alt-length")[] | Overfull \hbox (61.4247pt too wide) in paragraph at lines 1039--1039 [] @texttt err = gcry_pk_hash_sign (&s_sig, data_tmpl, s_sk, hd, NULL))[] | Overfull \hbox (61.4247pt too wide) in paragraph at lines 1041--1041 [] @texttt printf ("gcry_pk_hash_sign failed: %s", gpg_strerror (err));[] | [16] [17] [18] [19] [20] Chapter 4 [21] [22] [23] [24] Chapter 5 [25] [26] [27] [28] [29] [30] [31] [32] [33] [34] [35] Chapter 6 [36] [37] [38] [39] [40] [41] Overfull \vbox (28.39986pt too high) has occurred while \output is active [42] [43] [44] [45] [46] [47] [48] [49] [50] [51] [52] [53] Chapter 7 [54] [55] [56] [57] [58] [59] [60] [61] Chapter 8 [62] [63] [64] [65] [66] [67] [68] Chapter 9 [69] [70] Chapter 10 [71] [72] Chapter 11 [73] [74] [75] [76] [77] [78] Overfull \hbox (49.59799pt too wide) in paragraph at lines 5005--5005 [] @texttt &mpi_n, &mpi_x, &mpi_e, &mpi_d, &mpi_foo, NULL)[] | [79] Chapter 12 [80] [81] [82] [83] [84] [85] [86] [87] [88] [89] Chapter 13 [90] Chapter 14 [91] [92] [93] Chapter 15 [94] Chapter 16 [95] [96] [97] Chapter 17 [98] pdfTeX warning: pdfetex (file /build/reproducible-path/libgcrypt20-1.10.3/doc/l ibgcrypt-modules.pdf): PDF inclusion: found PDF version <1.7>, but at most vers ion <1.5> allowed [99] [100] [101] [102] Underfull \hbox (badness 10000) in paragraph at lines 6432--6438 @textrm i-fi-ca-tion by NIST SP800-90A. Im-ple-mented in @texttt random/random -drbg.c[] [103] [104] Appendix A [105] [106] [107] [108] [109] Underfull \hbox (badness 10000) in paragraph at lines 6859--6862 []@textrm (@texttt cipher/sha1.c:selftests_sha1[]@textrm , @texttt cipher/sha2 56.c:selftests_sha224[]@textrm , Underfull \hbox (badness 10000) in paragraph at lines 6870--6872 []@textrm (@texttt cipher/sha512.c:selftests_sha384[]@textrm , @texttt cipher/ sha512.c:selftests_ [110] Underfull \hbox (badness 10000) in paragraph at lines 6906--6910 @texttt sha256[]@textrm , @texttt cipher/mac-hmac.c:selftests_sha384[]@textrm , @texttt cipher/mac-hmac.c: Appendix B [111] [112] [113] [114] pdfTeX warning: pdfetex (file /build/reproducible-path/libgcrypt20-1.10.3/doc/f ips-fsm.pdf): PDF inclusion: found PDF version <1.7>, but at most version <1.5> allowed [115] Underfull \hbox (badness 10000) in paragraph at lines 7218--7221 @texttt 15[]@textrm Operational to Fatal-Error is trig-gered if Libcrypt en-co un-tered a [116] [117] Overfull \vbox (48.31238pt too high) has occurred while \output is active [118] (/build/reproducible-path/libgcrypt20-1.10.3/doc/lgpl.texi (GNU Lesser General Public License) [119] [120] [121] [122] [123] [124] [125] [126] [127] [128]) (/build/reproducible-path/libgcrypt20-1.10.3/doc/gpl.texi (GNU General Public License) [129] [130] [131] [132] [133] [134] [135]) (List of Figures and Tables) [136] (Concept Index) [137] [138] (./gcrypt.cps [139]) (Function and Data Index) [140] (./gcrypt.fns [141]) [142] ) (see the transcript file for additional information)< /usr/share/texlive/texmf-dist/fonts/type1/public/amsfonts/cm/cmr7.pfb> Output written on gcrypt.pdf (150 pages, 571375 bytes). Transcript written on gcrypt.log. rm -rf gcrypt.htp if /bin/bash '/build/reproducible-path/libgcrypt20-1.10.3/build-aux/missing' makeinfo --html -I ../../doc \ -o gcrypt.htp ../../doc/gcrypt.texi; \ then \ rm -rf gcrypt.html && mv gcrypt.htp gcrypt.html; \ else \ rm -rf gcrypt.htp; exit 1; \ fi make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' for cpu in i686 x86_64; do \ mkdir -p build-$cpu-w64-mingw32 && \ cd build-$cpu-w64-mingw32 && \ env -u CFLAGS -u CPPFLAGS -u CXXFLAGS -u DFLAGS \ -u FCFLAGS -u FFLAGS -u GCJFLAGS -u LDFLAGS -u OBJCFLAGS \ -u OBJCXXFLAGS \ PKG_CONFIG_LIBDIR=/usr/$cpu-w64-mingw32/pkgconfig \ ../configure \ --enable-static \ --prefix=/usr/$cpu-w64-mingw32 \ --host=$cpu-w64-mingw32 --build=x86_64-linux-gnu \ && \ /usr/bin/make \ || exit 1 ; \ cd .. ; \ done checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for i686-w64-mingw32-strip... i686-w64-mingw32-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-pc-linux-gnu checking host system type... i686-w64-mingw32 checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for i686-w64-mingw32-gcc... i686-w64-mingw32-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.exe checking for suffix of executables... .exe checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether i686-w64-mingw32-gcc accepts -g... yes checking for i686-w64-mingw32-gcc option to enable C11 features... none needed checking whether i686-w64-mingw32-gcc understands -c and -o together... yes checking dependency style of i686-w64-mingw32-gcc... gcc3 checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/socket.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking whether make sets $(MAKE)... (cached) yes checking for i686-w64-mingw32-gcc... (cached) i686-w64-mingw32-gcc checking whether the compiler supports GNU C... (cached) yes checking whether i686-w64-mingw32-gcc accepts -g... (cached) yes checking for i686-w64-mingw32-gcc option to enable C11 features... (cached) none needed checking whether i686-w64-mingw32-gcc understands -c and -o together... (cached) yes checking dependency style of i686-w64-mingw32-gcc... (cached) gcc3 checking how to run the C preprocessor... i686-w64-mingw32-gcc -E checking dependency style of i686-w64-mingw32-gcc... gcc3 checking for library containing strerror... none required checking for gawk... (cached) mawk checking for build system executable suffix... no checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by i686-w64-mingw32-gcc... /usr/bin/i686-w64-mingw32-ld checking if the linker (/usr/bin/i686-w64-mingw32-ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/i686-w64-mingw32-nm -B checking the name lister (/usr/bin/i686-w64-mingw32-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to i686-w64-mingw32 format... func_convert_file_nix_to_w32 checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/i686-w64-mingw32-ld option to reload object files... -r checking for i686-w64-mingw32-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for i686-w64-mingw32-objdump... i686-w64-mingw32-objdump checking how to recognize dependent libraries... file_magic ^x86 archive import|^x86 DLL checking for i686-w64-mingw32-dlltool... i686-w64-mingw32-dlltool checking how to associate runtime and link libraries... func_cygming_dll_for_implib checking for i686-w64-mingw32-ar... i686-w64-mingw32-ar checking for archiver @FILE support... @ checking for i686-w64-mingw32-strip... (cached) i686-w64-mingw32-strip checking for i686-w64-mingw32-ranlib... i686-w64-mingw32-ranlib checking command to parse /usr/bin/i686-w64-mingw32-nm -B output from i686-w64-mingw32-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i686-w64-mingw32-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... no checking for i686-w64-mingw32-as... i686-w64-mingw32-as checking for i686-w64-mingw32-dlltool... (cached) i686-w64-mingw32-dlltool checking for i686-w64-mingw32-objdump... (cached) i686-w64-mingw32-objdump checking for objdir... .libs checking if i686-w64-mingw32-gcc supports -fno-rtti -fno-exceptions... no checking for i686-w64-mingw32-gcc option to produce PIC... -DDLL_EXPORT -DPIC checking if i686-w64-mingw32-gcc PIC flag -DDLL_EXPORT -DPIC works... yes checking if i686-w64-mingw32-gcc static flag -static works... yes checking if i686-w64-mingw32-gcc supports -c -o file.o... yes checking if i686-w64-mingw32-gcc supports -c -o file.o... (cached) yes checking whether the i686-w64-mingw32-gcc linker (/usr/bin/i686-w64-mingw32-ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... yes checking dynamic linker characteristics... Win32 ld.exe checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for i686-w64-mingw32-windres... i686-w64-mingw32-windres checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 4 checking size of unsigned long long... 8 checking size of void *... 4 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... no checking for gpgrt-config... /usr/i686-w64-mingw32/bin/gpgrt-config configure: Use gpgrt-config with /usr/i686-w64-mingw32/lib as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.49) checking for library containing setsockopt... no checking for library containing setsockopt... (cached) no checking for library containing setsockopt... (cached) no checking for unistd.h... (cached) yes checking for sys/auxv.h... no checking for sys/random.h... no checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... no checking for u16... no checking for u32... no checking for u64... no checking for ws2tcpip.h... yes checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... no checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... no checking whether GCC assembler supports for ELF directives... no checking for _ prefix in compiled symbols... yes checking architecture and mpi assembler functions... x86 checking whether compiler supports 'ms_abi' function attribute... yes checking whether compiler supports 'sysv_abi' function attribute... yes checking whether default calling convention is 'ms_abi'... yes checking whether default calling convention is 'sysv_abi'... yes checking whether GCC inline assembler supports SSSE3 instructions... yes checking whether GCC inline assembler supports PCLMUL instructions... yes checking whether GCC inline assembler supports SHA Extensions instructions... yes checking whether GCC inline assembler supports SSE4.1 instructions... yes checking whether GCC inline assembler supports AVX instructions... yes checking whether GCC inline assembler supports AVX2 instructions... yes checking whether GCC inline assembler supports VAES and VPCLMUL instructions... yes checking whether GCC inline assembler supports BMI2 instructions... yes checking whether GCC assembler handles division correctly... no checking whether GCC assembler handles division correctly with "-Wa,--divide"... no checking whether GCC assembler is compatible for amd64 assembly implementations... no checking whether GCC assembler is compatible for WIN64 assembly implementations... no checking whether GCC assembler is compatible for Intel syntax assembly implementations... no checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for stpcpy... no checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... yes checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... no checking for getpagesize... yes checking for sysconf... no checking for waitpid... no checking for wait4... no checking for gettimeofday... yes checking for getrusage... no checking for gethrtime... no checking for clock_gettime... no checking for syslog... no checking for syscall... no checking for fcntl... no checking for ftruncate... yes checking for flockfile... no checking for getauxval... no checking for elf_aux_info... no checking for explicit_bzero... no checking for explicit_memset... no checking for getentropy... no checking for mlock... no checking for sys/mman.h... no checking for getpid... yes checking for clock... yes checking for random device... (cached) no configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking ../mpi/i386/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking ../mpi/i386/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking ../mpi/i386/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking ../mpi/i386/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking ../mpi/i386/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking ../mpi/i386/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking ../mpi/i386/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking ../mpi/generic/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.10.3 has been configured as follows: Platform: W32 (i686-w64-mingw32) Hardware detection module: libgcrypt_la-hwf-x86 Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Try using Padlock crypto: yes Try using AES-NI crypto: yes Try using Intel SHAEXT: yes Try using Intel PCLMUL: yes Try using Intel SSE4.1: yes Try using DRNG (RDRAND): yes Try using Intel AVX: yes Try using Intel AVX2: yes Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' /usr/bin/make all-recursive make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' Making all in compat make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/compat' /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c -o compat.lo ../../compat/compat.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c ../../compat/compat.c -DDLL_EXPORT -DPIC -o .libs/compat.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 mv -f .deps/compat.Tpo .deps/compat.Plo /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o libcompat.la compat.lo libtool: link: i686-w64-mingw32-ar cr .libs/libcompat.a .libs/compat.o libtool: link: i686-w64-mingw32-ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/compat' Making all in mpi make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/mpi' /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c -o mpi-add.lo ../../mpi/mpi-add.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c ../../mpi/mpi-add.c -DDLL_EXPORT -DPIC -o .libs/mpi-add.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 mv -f .deps/mpi-add.Tpo .deps/mpi-add.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c -o mpi-bit.lo ../../mpi/mpi-bit.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c ../../mpi/mpi-bit.c -DDLL_EXPORT -DPIC -o .libs/mpi-bit.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 mv -f .deps/mpi-bit.Tpo .deps/mpi-bit.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c ../../mpi/mpi-cmp.c -DDLL_EXPORT -DPIC -o .libs/mpi-cmp.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 mv -f .deps/mpi-cmp.Tpo .deps/mpi-cmp.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c -o mpi-div.lo ../../mpi/mpi-div.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c ../../mpi/mpi-div.c -DDLL_EXPORT -DPIC -o .libs/mpi-div.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 mv -f .deps/mpi-div.Tpo .deps/mpi-div.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c ../../mpi/mpi-gcd.c -DDLL_EXPORT -DPIC -o .libs/mpi-gcd.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 mv -f .deps/mpi-gcd.Tpo .deps/mpi-gcd.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c -o mpi-inline.lo ../../mpi/mpi-inline.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c ../../mpi/mpi-inline.c -DDLL_EXPORT -DPIC -o .libs/mpi-inline.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 mv -f .deps/mpi-inline.Tpo .deps/mpi-inline.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c -o mpi-inv.lo ../../mpi/mpi-inv.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c ../../mpi/mpi-inv.c -DDLL_EXPORT -DPIC -o .libs/mpi-inv.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 mv -f .deps/mpi-inv.Tpo .deps/mpi-inv.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c -o mpi-mul.lo ../../mpi/mpi-mul.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c ../../mpi/mpi-mul.c -DDLL_EXPORT -DPIC -o .libs/mpi-mul.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 mv -f .deps/mpi-mul.Tpo .deps/mpi-mul.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c -o mpi-mod.lo ../../mpi/mpi-mod.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c ../../mpi/mpi-mod.c -DDLL_EXPORT -DPIC -o .libs/mpi-mod.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 mv -f .deps/mpi-mod.Tpo .deps/mpi-mod.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c -o mpi-pow.lo ../../mpi/mpi-pow.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c ../../mpi/mpi-pow.c -DDLL_EXPORT -DPIC -o .libs/mpi-pow.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 mv -f .deps/mpi-pow.Tpo .deps/mpi-pow.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c ../../mpi/mpi-mpow.c -DDLL_EXPORT -DPIC -o .libs/mpi-mpow.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 mv -f .deps/mpi-mpow.Tpo .deps/mpi-mpow.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c -o mpi-scan.lo ../../mpi/mpi-scan.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c ../../mpi/mpi-scan.c -DDLL_EXPORT -DPIC -o .libs/mpi-scan.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 mv -f .deps/mpi-scan.Tpo .deps/mpi-scan.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c -o mpicoder.lo ../../mpi/mpicoder.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c ../../mpi/mpicoder.c -DDLL_EXPORT -DPIC -o .libs/mpicoder.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 mv -f .deps/mpicoder.Tpo .deps/mpicoder.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c -o mpih-div.lo ../../mpi/mpih-div.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c ../../mpi/mpih-div.c -DDLL_EXPORT -DPIC -o .libs/mpih-div.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 mv -f .deps/mpih-div.Tpo .deps/mpih-div.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c ../../mpi/mpih-mul.c -DDLL_EXPORT -DPIC -o .libs/mpih-mul.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 mv -f .deps/mpih-mul.Tpo .deps/mpih-mul.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c ../../mpi/mpih-const-time.c -DDLL_EXPORT -DPIC -o .libs/mpih-const-time.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c ../../mpi/mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 mv -f .deps/mpih-const-time.Tpo .deps/mpih-const-time.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c -o mpiutil.lo ../../mpi/mpiutil.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c ../../mpi/mpiutil.c -DDLL_EXPORT -DPIC -o .libs/mpiutil.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 mv -f .deps/mpiutil.Tpo .deps/mpiutil.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c -o ec.lo ../../mpi/ec.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ../../mpi/ec.c -DDLL_EXPORT -DPIC -o .libs/ec.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 mv -f .deps/ec.Tpo .deps/ec.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ../../mpi/ec-ed25519.c -DDLL_EXPORT -DPIC -o .libs/ec-ed25519.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 mv -f .deps/ec-ed25519.Tpo .deps/ec-ed25519.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c -o ec-nist.lo ../../mpi/ec-nist.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ../../mpi/ec-nist.c -DDLL_EXPORT -DPIC -o .libs/ec-nist.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ../../mpi/ec-nist.c -o ec-nist.o >/dev/null 2>&1 mv -f .deps/ec-nist.Tpo .deps/ec-nist.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ../../mpi/ec-hw-s390x.c -DDLL_EXPORT -DPIC -o .libs/ec-hw-s390x.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ../../mpi/ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 mv -f .deps/ec-hw-s390x.Tpo .deps/ec-hw-s390x.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-add1-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-add1-asm.Tpo .deps/mpih-add1-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-sub1-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-sub1-asm.Tpo .deps/mpih-sub1-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul1-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul1-asm.Tpo .deps/mpih-mul1-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul2-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul2-asm.Tpo .deps/mpih-mul2-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul3-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul3-asm.Tpo .deps/mpih-mul3-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-lshift-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S -o mpih-lshift-asm.o >/dev/null 2>&1 mv -f .deps/mpih-lshift-asm.Tpo .deps/mpih-lshift-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-rshift-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S -o mpih-rshift-asm.o >/dev/null 2>&1 mv -f .deps/mpih-rshift-asm.Tpo .deps/mpih-rshift-asm.Plo /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: i686-w64-mingw32-ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: i686-w64-mingw32-ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/mpi' Making all in cipher make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/cipher' /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c -o cipher.lo ../../cipher/cipher.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c ../../cipher/cipher.c -DDLL_EXPORT -DPIC -o .libs/cipher.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 mv -f .deps/cipher.Tpo .deps/cipher.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c ../../cipher/cipher-cbc.c -DDLL_EXPORT -DPIC -o .libs/cipher-cbc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 mv -f .deps/cipher-cbc.Tpo .deps/cipher-cbc.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c ../../cipher/cipher-cfb.c -DDLL_EXPORT -DPIC -o .libs/cipher-cfb.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 mv -f .deps/cipher-cfb.Tpo .deps/cipher-cfb.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c ../../cipher/cipher-ofb.c -DDLL_EXPORT -DPIC -o .libs/cipher-ofb.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 mv -f .deps/cipher-ofb.Tpo .deps/cipher-ofb.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c ../../cipher/cipher-ctr.c -DDLL_EXPORT -DPIC -o .libs/cipher-ctr.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 mv -f .deps/cipher-ctr.Tpo .deps/cipher-ctr.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c ../../cipher/cipher-aeswrap.c -DDLL_EXPORT -DPIC -o .libs/cipher-aeswrap.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 mv -f .deps/cipher-aeswrap.Tpo .deps/cipher-aeswrap.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c ../../cipher/cipher-ccm.c -DDLL_EXPORT -DPIC -o .libs/cipher-ccm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 mv -f .deps/cipher-ccm.Tpo .deps/cipher-ccm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c ../../cipher/cipher-cmac.c -DDLL_EXPORT -DPIC -o .libs/cipher-cmac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 mv -f .deps/cipher-cmac.Tpo .deps/cipher-cmac.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c ../../cipher/cipher-gcm.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 mv -f .deps/cipher-gcm.Tpo .deps/cipher-gcm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c ../../cipher/cipher-poly1305.c -DDLL_EXPORT -DPIC -o .libs/cipher-poly1305.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 mv -f .deps/cipher-poly1305.Tpo .deps/cipher-poly1305.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c ../../cipher/cipher-ocb.c -DDLL_EXPORT -DPIC -o .libs/cipher-ocb.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 mv -f .deps/cipher-ocb.Tpo .deps/cipher-ocb.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c -o cipher-xts.lo ../../cipher/cipher-xts.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c ../../cipher/cipher-xts.c -DDLL_EXPORT -DPIC -o .libs/cipher-xts.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 mv -f .deps/cipher-xts.Tpo .deps/cipher-xts.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c -o cipher-eax.lo ../../cipher/cipher-eax.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c ../../cipher/cipher-eax.c -DDLL_EXPORT -DPIC -o .libs/cipher-eax.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c ../../cipher/cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 mv -f .deps/cipher-eax.Tpo .deps/cipher-eax.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c -o cipher-siv.lo ../../cipher/cipher-siv.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c ../../cipher/cipher-siv.c -DDLL_EXPORT -DPIC -o .libs/cipher-siv.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c ../../cipher/cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 mv -f .deps/cipher-siv.Tpo .deps/cipher-siv.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c ../../cipher/cipher-gcm-siv.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm-siv.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c ../../cipher/cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 mv -f .deps/cipher-gcm-siv.Tpo .deps/cipher-gcm-siv.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c ../../cipher/cipher-selftest.c -DDLL_EXPORT -DPIC -o .libs/cipher-selftest.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1 mv -f .deps/cipher-selftest.Tpo .deps/cipher-selftest.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.lo ../../cipher/pubkey.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c ../../cipher/pubkey.c -DDLL_EXPORT -DPIC -o .libs/pubkey.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 mv -f .deps/pubkey.Tpo .deps/pubkey.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c -o pubkey-util.lo ../../cipher/pubkey-util.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c ../../cipher/pubkey-util.c -DDLL_EXPORT -DPIC -o .libs/pubkey-util.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 mv -f .deps/pubkey-util.Tpo .deps/pubkey-util.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c -o md.lo ../../cipher/md.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c ../../cipher/md.c -DDLL_EXPORT -DPIC -o .libs/md.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c ../../cipher/md.c -o md.o >/dev/null 2>&1 mv -f .deps/md.Tpo .deps/md.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c -o mac.lo ../../cipher/mac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c ../../cipher/mac.c -DDLL_EXPORT -DPIC -o .libs/mac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 mv -f .deps/mac.Tpo .deps/mac.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c -o mac-hmac.lo ../../cipher/mac-hmac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c ../../cipher/mac-hmac.c -DDLL_EXPORT -DPIC -o .libs/mac-hmac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 mv -f .deps/mac-hmac.Tpo .deps/mac-hmac.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c -o mac-cmac.lo ../../cipher/mac-cmac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c ../../cipher/mac-cmac.c -DDLL_EXPORT -DPIC -o .libs/mac-cmac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 mv -f .deps/mac-cmac.Tpo .deps/mac-cmac.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c -o mac-gmac.lo ../../cipher/mac-gmac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c ../../cipher/mac-gmac.c -DDLL_EXPORT -DPIC -o .libs/mac-gmac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 mv -f .deps/mac-gmac.Tpo .deps/mac-gmac.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c ../../cipher/mac-poly1305.c -DDLL_EXPORT -DPIC -o .libs/mac-poly1305.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 mv -f .deps/mac-poly1305.Tpo .deps/mac-poly1305.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c ../../cipher/poly1305.c -DDLL_EXPORT -DPIC -o .libs/poly1305.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 mv -f .deps/poly1305.Tpo .deps/poly1305.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c -o kdf.lo ../../cipher/kdf.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c ../../cipher/kdf.c -DDLL_EXPORT -DPIC -o .libs/kdf.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 mv -f .deps/kdf.Tpo .deps/kdf.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c -o primegen.lo ../../cipher/primegen.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c ../../cipher/primegen.c -DDLL_EXPORT -DPIC -o .libs/primegen.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 mv -f .deps/primegen.Tpo .deps/primegen.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c -o hash-common.lo ../../cipher/hash-common.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c ../../cipher/hash-common.c -DDLL_EXPORT -DPIC -o .libs/hash-common.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 mv -f .deps/hash-common.Tpo .deps/hash-common.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c -o dsa-common.lo ../../cipher/dsa-common.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c ../../cipher/dsa-common.c -DDLL_EXPORT -DPIC -o .libs/dsa-common.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 mv -f .deps/dsa-common.Tpo .deps/dsa-common.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c -o rsa-common.lo ../../cipher/rsa-common.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c ../../cipher/rsa-common.c -DDLL_EXPORT -DPIC -o .libs/rsa-common.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 mv -f .deps/rsa-common.Tpo .deps/rsa-common.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c -o arcfour.lo ../../cipher/arcfour.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c ../../cipher/arcfour.c -DDLL_EXPORT -DPIC -o .libs/arcfour.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 mv -f .deps/arcfour.Tpo .deps/arcfour.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c ../../cipher/blowfish.c -DDLL_EXPORT -DPIC -o .libs/blowfish.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 mv -f .deps/blowfish.Tpo .deps/blowfish.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c -o cast5.lo ../../cipher/cast5.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c ../../cipher/cast5.c -DDLL_EXPORT -DPIC -o .libs/cast5.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 mv -f .deps/cast5.Tpo .deps/cast5.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c -o des.lo ../../cipher/des.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c ../../cipher/des.c -DDLL_EXPORT -DPIC -o .libs/des.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c ../../cipher/des.c -o des.o >/dev/null 2>&1 mv -f .deps/des.Tpo .deps/des.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c ../../cipher/rijndael.c -DDLL_EXPORT -DPIC -o .libs/rijndael.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 mv -f .deps/rijndael.Tpo .deps/rijndael.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c -o twofish.lo ../../cipher/twofish.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c ../../cipher/twofish.c -DDLL_EXPORT -DPIC -o .libs/twofish.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 mv -f .deps/twofish.Tpo .deps/twofish.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c -o serpent.lo ../../cipher/serpent.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c ../../cipher/serpent.c -DDLL_EXPORT -DPIC -o .libs/serpent.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 mv -f .deps/serpent.Tpo .deps/serpent.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c -o rfc2268.lo ../../cipher/rfc2268.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c ../../cipher/rfc2268.c -DDLL_EXPORT -DPIC -o .libs/rfc2268.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 mv -f .deps/rfc2268.Tpo .deps/rfc2268.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c -o seed.lo ../../cipher/seed.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c ../../cipher/seed.c -DDLL_EXPORT -DPIC -o .libs/seed.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 mv -f .deps/seed.Tpo .deps/seed.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c -o camellia.lo ../../cipher/camellia.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c ../../cipher/camellia.c -DDLL_EXPORT -DPIC -o .libs/camellia.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 mv -f .deps/camellia.Tpo .deps/camellia.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c -o camellia-glue.lo ../../cipher/camellia-glue.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c ../../cipher/camellia-glue.c -DDLL_EXPORT -DPIC -o .libs/camellia-glue.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 mv -f .deps/camellia-glue.Tpo .deps/camellia-glue.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c -o idea.lo ../../cipher/idea.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c ../../cipher/idea.c -DDLL_EXPORT -DPIC -o .libs/idea.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 mv -f .deps/idea.Tpo .deps/idea.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c -o salsa20.lo ../../cipher/salsa20.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c ../../cipher/salsa20.c -DDLL_EXPORT -DPIC -o .libs/salsa20.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 mv -f .deps/salsa20.Tpo .deps/salsa20.Plo gcc -g -O2 \ -o gost-s-box ../../cipher/gost-s-box.c ./gost-s-box gost-sb.h /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c ../../cipher/gost28147.c -DDLL_EXPORT -DPIC -o .libs/gost28147.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 mv -f .deps/gost28147.Tpo .deps/gost28147.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c -o chacha20.lo ../../cipher/chacha20.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c ../../cipher/chacha20.c -DDLL_EXPORT -DPIC -o .libs/chacha20.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 mv -f .deps/chacha20.Tpo .deps/chacha20.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c -o sm4.lo ../../cipher/sm4.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c ../../cipher/sm4.c -DDLL_EXPORT -DPIC -o .libs/sm4.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c ../../cipher/sm4.c -o sm4.o >/dev/null 2>&1 mv -f .deps/sm4.Tpo .deps/sm4.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -DDLL_EXPORT -DPIC -o .libs/rijndael-aesni.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -o rijndael-aesni.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c -o rijndael-padlock.lo ../../cipher/rijndael-padlock.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c ../../cipher/rijndael-padlock.c -DDLL_EXPORT -DPIC -o .libs/rijndael-padlock.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c ../../cipher/rijndael-padlock.c -o rijndael-padlock.o >/dev/null 2>&1 mv -f .deps/rijndael-padlock.Tpo .deps/rijndael-padlock.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c -o serpent-avx2-amd64.lo ../../cipher/serpent-avx2-amd64.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c ../../cipher/serpent-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/serpent-avx2-amd64.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c ../../cipher/serpent-avx2-amd64.S -o serpent-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/serpent-avx2-amd64.Tpo .deps/serpent-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c -o camellia-aesni-avx-amd64.lo ../../cipher/camellia-aesni-avx-amd64.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c ../../cipher/camellia-aesni-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-aesni-avx-amd64.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c ../../cipher/camellia-aesni-avx-amd64.S -o camellia-aesni-avx-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-aesni-avx-amd64.Tpo .deps/camellia-aesni-avx-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c -o camellia-aesni-avx2-amd64.lo ../../cipher/camellia-aesni-avx2-amd64.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c ../../cipher/camellia-aesni-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-aesni-avx2-amd64.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c ../../cipher/camellia-aesni-avx2-amd64.S -o camellia-aesni-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-aesni-avx2-amd64.Tpo .deps/camellia-aesni-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c -o camellia-vaes-avx2-amd64.lo ../../cipher/camellia-vaes-avx2-amd64.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c ../../cipher/camellia-vaes-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-vaes-avx2-amd64.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c ../../cipher/camellia-vaes-avx2-amd64.S -o camellia-vaes-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-vaes-avx2-amd64.Tpo .deps/camellia-vaes-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c -o dsa.lo ../../cipher/dsa.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c ../../cipher/dsa.c -DDLL_EXPORT -DPIC -o .libs/dsa.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 mv -f .deps/dsa.Tpo .deps/dsa.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c -o rsa.lo ../../cipher/rsa.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c ../../cipher/rsa.c -DDLL_EXPORT -DPIC -o .libs/rsa.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 mv -f .deps/rsa.Tpo .deps/rsa.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c -o elgamal.lo ../../cipher/elgamal.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c ../../cipher/elgamal.c -DDLL_EXPORT -DPIC -o .libs/elgamal.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 mv -f .deps/elgamal.Tpo .deps/elgamal.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c -o ecc.lo ../../cipher/ecc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ../../cipher/ecc.c -DDLL_EXPORT -DPIC -o .libs/ecc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 mv -f .deps/ecc.Tpo .deps/ecc.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c -o ecc-curves.lo ../../cipher/ecc-curves.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ../../cipher/ecc-curves.c -DDLL_EXPORT -DPIC -o .libs/ecc-curves.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 mv -f .deps/ecc-curves.Tpo .deps/ecc-curves.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c -o ecc-misc.lo ../../cipher/ecc-misc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ../../cipher/ecc-misc.c -DDLL_EXPORT -DPIC -o .libs/ecc-misc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 mv -f .deps/ecc-misc.Tpo .deps/ecc-misc.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ../../cipher/ecc-ecdh.c -DDLL_EXPORT -DPIC -o .libs/ecc-ecdh.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ../../cipher/ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 mv -f .deps/ecc-ecdh.Tpo .deps/ecc-ecdh.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ../../cipher/ecc-ecdsa.c -DDLL_EXPORT -DPIC -o .libs/ecc-ecdsa.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 mv -f .deps/ecc-ecdsa.Tpo .deps/ecc-ecdsa.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ../../cipher/ecc-eddsa.c -DDLL_EXPORT -DPIC -o .libs/ecc-eddsa.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 mv -f .deps/ecc-eddsa.Tpo .deps/ecc-eddsa.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c -o ecc-gost.lo ../../cipher/ecc-gost.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ../../cipher/ecc-gost.c -DDLL_EXPORT -DPIC -o .libs/ecc-gost.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 mv -f .deps/ecc-gost.Tpo .deps/ecc-gost.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ../../cipher/ecc-sm2.c -DDLL_EXPORT -DPIC -o .libs/ecc-sm2.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ../../cipher/ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 mv -f .deps/ecc-sm2.Tpo .deps/ecc-sm2.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c -o crc.lo ../../cipher/crc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c ../../cipher/crc.c -DDLL_EXPORT -DPIC -o .libs/crc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 mv -f .deps/crc.Tpo .deps/crc.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c ../../cipher/gostr3411-94.c -DDLL_EXPORT -DPIC -o .libs/gostr3411-94.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 mv -f .deps/gostr3411-94.Tpo .deps/gostr3411-94.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c -o stribog.lo ../../cipher/stribog.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c ../../cipher/stribog.c -DDLL_EXPORT -DPIC -o .libs/stribog.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 mv -f .deps/stribog.Tpo .deps/stribog.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c -o md4.lo ../../cipher/md4.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c ../../cipher/md4.c -DDLL_EXPORT -DPIC -o .libs/md4.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 mv -f .deps/md4.Tpo .deps/md4.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c -o md5.lo ../../cipher/md5.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c ../../cipher/md5.c -DDLL_EXPORT -DPIC -o .libs/md5.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 mv -f .deps/md5.Tpo .deps/md5.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c ../../cipher/rmd160.c -DDLL_EXPORT -DPIC -o .libs/rmd160.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 mv -f .deps/rmd160.Tpo .deps/rmd160.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c -o sha256.lo ../../cipher/sha256.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c ../../cipher/sha256.c -DDLL_EXPORT -DPIC -o .libs/sha256.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 mv -f .deps/sha256.Tpo .deps/sha256.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c -o sha512.lo ../../cipher/sha512.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c ../../cipher/sha512.c -DDLL_EXPORT -DPIC -o .libs/sha512.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 mv -f .deps/sha512.Tpo .deps/sha512.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c -o keccak.lo ../../cipher/keccak.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c ../../cipher/keccak.c -DDLL_EXPORT -DPIC -o .libs/keccak.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 mv -f .deps/keccak.Tpo .deps/keccak.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9sgz][2-9sgz]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O1 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -DDLL_EXPORT -DPIC -o .libs/tiger.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O1 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c ../../cipher/whirlpool.c -DDLL_EXPORT -DPIC -o .libs/whirlpool.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 mv -f .deps/whirlpool.Tpo .deps/whirlpool.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c -o blake2.lo ../../cipher/blake2.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c ../../cipher/blake2.c -DDLL_EXPORT -DPIC -o .libs/blake2.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 mv -f .deps/blake2.Tpo .deps/blake2.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c -o sm3.lo ../../cipher/sm3.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c ../../cipher/sm3.c -DDLL_EXPORT -DPIC -o .libs/sm3.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c ../../cipher/sm3.c -o sm3.o >/dev/null 2>&1 mv -f .deps/sm3.Tpo .deps/sm3.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c -o sha1.lo ../../cipher/sha1.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c ../../cipher/sha1.c -DDLL_EXPORT -DPIC -o .libs/sha1.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 mv -f .deps/sha1.Tpo .deps/sha1.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -DDLL_EXPORT -DPIC -o .libs/crc-intel-pclmul.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -o crc-intel-pclmul.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -DDLL_EXPORT -DPIC -o .libs/sha256-intel-shaext.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -o sha256-intel-shaext.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512-ssse3-i386.lo -MD -MP -MF .deps/sha512-ssse3-i386.Tpo -c -o sha512-ssse3-i386.lo ../../cipher/sha512-ssse3-i386.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512-ssse3-i386.lo -MD -MP -MF .deps/sha512-ssse3-i386.Tpo -c ../../cipher/sha512-ssse3-i386.c -DDLL_EXPORT -DPIC -o .libs/sha512-ssse3-i386.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512-ssse3-i386.lo -MD -MP -MF .deps/sha512-ssse3-i386.Tpo -c ../../cipher/sha512-ssse3-i386.c -o sha512-ssse3-i386.o >/dev/null 2>&1 mv -f .deps/sha512-ssse3-i386.Tpo .deps/sha512-ssse3-i386.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -DDLL_EXPORT -DPIC -o .libs/sha1-intel-shaext.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -o sha1-intel-shaext.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm-intel-pclmul.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c -o scrypt.lo ../../cipher/scrypt.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c ../../cipher/scrypt.c -DDLL_EXPORT -DPIC -o .libs/scrypt.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 mv -f .deps/scrypt.Tpo .deps/scrypt.Plo /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo rijndael-aesni.lo rijndael-padlock.lo serpent-avx2-amd64.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo crc-intel-pclmul.lo sha256-intel-shaext.lo sha512-ssse3-i386.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo scrypt.lo libtool: link: i686-w64-mingw32-ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/serpent-avx2-amd64.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/crc-intel-pclmul.o .libs/sha256-intel-shaext.o .libs/sha512-ssse3-i386.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/scrypt.o libtool: link: i686-w64-mingw32-ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/cipher' Making all in random make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/random' /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c -o random.lo ../../random/random.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c ../../random/random.c -DDLL_EXPORT -DPIC -o .libs/random.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c ../../random/random.c -o random.o >/dev/null 2>&1 mv -f .deps/random.Tpo .deps/random.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c -o random-csprng.lo ../../random/random-csprng.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c ../../random/random-csprng.c -DDLL_EXPORT -DPIC -o .libs/random-csprng.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 mv -f .deps/random-csprng.Tpo .deps/random-csprng.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c -o random-drbg.lo ../../random/random-drbg.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c ../../random/random-drbg.c -DDLL_EXPORT -DPIC -o .libs/random-drbg.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 mv -f .deps/random-drbg.Tpo .deps/random-drbg.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c -o random-system.lo ../../random/random-system.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c ../../random/random-system.c -DDLL_EXPORT -DPIC -o .libs/random-system.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 mv -f .deps/random-system.Tpo .deps/random-system.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/-O\([1-9sgz][1-9sgz]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O0 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -DDLL_EXPORT -DPIC -o .libs/rndjent.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O0 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c -o rndhw.lo ../../random/rndhw.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c ../../random/rndhw.c -DDLL_EXPORT -DPIC -o .libs/rndhw.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 mv -f .deps/rndhw.Tpo .deps/rndhw.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c -o rndw32.lo ../../random/rndw32.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c ../../random/rndw32.c -DDLL_EXPORT -DPIC -o .libs/rndw32.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c ../../random/rndw32.c -o rndw32.o >/dev/null 2>&1 mv -f .deps/rndw32.Tpo .deps/rndw32.Plo /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndw32.lo libtool: link: i686-w64-mingw32-ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndw32.o libtool: link: i686-w64-mingw32-ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/random' Making all in src make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src' i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -g -O2 -fno-delete-null-pointer-checks -Wall -MT dumpsexp-dumpsexp.o -MD -MP -MF .deps/dumpsexp-dumpsexp.Tpo -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c mv -f .deps/dumpsexp-dumpsexp.Tpo .deps/dumpsexp-dumpsexp.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o dumpsexp.exe dumpsexp-dumpsexp.o libtool: link: i686-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/dumpsexp.exe dumpsexp-dumpsexp.o i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac256-hmac256.o -MD -MP -MF .deps/hmac256-hmac256.Tpo -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c mv -f .deps/hmac256-hmac256.Tpo .deps/hmac256-hmac256.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o hmac256.exe hmac256-hmac256.o libtool: link: i686-w64-mingw32-gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hmac256.exe hmac256-hmac256.o i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicalc-mpicalc.o -MD -MP -MF .deps/mpicalc-mpicalc.Tpo -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c mv -f .deps/mpicalc-mpicalc.Tpo .deps/mpicalc-mpicalc.Po /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c ../../src/visibility.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-visibility.Tpo .deps/libgcrypt_la-visibility.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c ../../src/misc.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-misc.Tpo .deps/libgcrypt_la-misc.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c ../../src/global.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-global.Tpo .deps/libgcrypt_la-global.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c ../../src/sexp.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-sexp.Tpo .deps/libgcrypt_la-sexp.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c ../../src/hwfeatures.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-hwfeatures.Tpo .deps/libgcrypt_la-hwfeatures.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c ../../src/stdmem.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-stdmem.Tpo .deps/libgcrypt_la-stdmem.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c ../../src/secmem.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-secmem.Tpo .deps/libgcrypt_la-secmem.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c ../../src/missing-string.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-missing-string.Tpo .deps/libgcrypt_la-missing-string.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c ../../src/fips.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-fips.Tpo .deps/libgcrypt_la-fips.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c ../../src/context.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-context.Tpo .deps/libgcrypt_la-context.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo '../../src/'`const-time.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c ../../src/const-time.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-const-time.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c ../../src/const-time.c -o libgcrypt_la-const-time.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-const-time.Tpo .deps/libgcrypt_la-const-time.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo '../../src/'`hwf-x86.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c ../../src/hwf-x86.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-hwf-x86.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c ../../src/hwf-x86.c -o libgcrypt_la-hwf-x86.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-hwf-x86.Tpo .deps/libgcrypt_la-hwf-x86.Plo /bin/bash ../libtool --mode=compile --tag=RC i686-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i "versioninfo.rc" -o "versioninfo.lo" libtool: compile: i686-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i versioninfo.rc -o .libs/versioninfo.o libtool: compile: i686-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i versioninfo.rc -o versioninfo.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-undefined -export-symbols ../../src/libgcrypt.def -XCClinker -static-libgcc -version-info 24:3:4 -o libgcrypt.la -rpath /usr/i686-w64-mingw32/lib libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo versioninfo.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: if test DEF = "`/usr/bin/sed -n -e 's/^[ ]*//' -e '/^\(;.*\)*$/d' -e 's/^\(EXPORTS\|LIBRARY\)\([ ].*\)*$/DEF/p' -e q ../../src/libgcrypt.def`" ; then cp ../../src/libgcrypt.def .libs/libgcrypt-20.dll.def; else echo EXPORTS > .libs/libgcrypt-20.dll.def; cat ../../src/libgcrypt.def >> .libs/libgcrypt-20.dll.def; fi libtool: link: i686-w64-mingw32-gcc -shared .libs/libgcrypt-20.dll.def .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-const-time.o .libs/versioninfo.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -g -O2 -static-libgcc -o .libs/libgcrypt-20.dll -Wl,--enable-auto-image-base -Xlinker --out-implib -Xlinker .libs/libgcrypt.dll.a libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && i686-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/../cipher/.libs/libcipher.a") libtool: link: (cd .libs/libgcrypt.lax/librandom.a && i686-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/../random/.libs/librandom.a") libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && i686-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/../mpi/.libs/libmpi.a") libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && i686-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/../compat/.libs/libcompat.a") libtool: link: i686-w64-mingw32-ar cr .libs/libgcrypt.a libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-context.o libgcrypt_la-const-time.o versioninfo.o libgcrypt_la-hwf-x86.o .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blake2.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia-vaes-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-eax.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-xts.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdh.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc-sm2.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-aesni.o .libs/libgcrypt.lax/libcipher.a/rijndael-padlock.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-ssse3-i386.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/sm3.o .libs/libgcrypt.lax/libcipher.a/sm4.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndjent.o .libs/libgcrypt.lax/librandom.a/rndw32.o .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec-hw-s390x.o .libs/libgcrypt.lax/libmpi.a/ec-nist.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-const-time.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1-asm.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o .libs/libgcrypt.lax/libcompat.a/compat.o libtool: link: i686-w64-mingw32-ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o mpicalc.exe mpicalc-mpicalc.o libgcrypt.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/mpicalc.exe mpicalc-mpicalc.o ./.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src' Making all in doc make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' /usr/bin/make all-am make[5]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' restore=: && backupdir=".am$$" && \ am__cwd=`pwd` && CDPATH="${ZSH_VERSION+.}:" && cd ../../doc && \ rm -rf $backupdir && mkdir $backupdir && \ if (/bin/bash '/build/reproducible-path/libgcrypt20-1.10.3/build-aux/missing' makeinfo --version) >/dev/null 2>&1; then \ for f in ../../doc/gcrypt.info ../../doc/gcrypt.info-[0-9] ../../doc/gcrypt.info-[0-9][0-9] ../../doc/gcrypt.i[0-9] ../../doc/gcrypt.i[0-9][0-9]; do \ if test -f $f; then mv $f $backupdir; restore=mv; else :; fi; \ done; \ else :; fi && \ cd "$am__cwd"; \ if /bin/bash '/build/reproducible-path/libgcrypt20-1.10.3/build-aux/missing' makeinfo -I ../../doc \ -o ../../doc/gcrypt.info ../../doc/gcrypt.texi; \ then \ rc=0; \ CDPATH="${ZSH_VERSION+.}:" && cd ../../doc; \ else \ rc=$?; \ CDPATH="${ZSH_VERSION+.}:" && cd ../../doc && \ $restore $backupdir/* `echo "./../../doc/gcrypt.info" | sed 's|[^/]*$||'`; \ fi; \ rm -rf $backupdir; exit $rc gcc -g -O2 \ -o yat2m ../../doc/yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I ../../doc --release "Libgcrypt 1.10.3" --source "Libgcrypt" --store \ `test -f '$file' || echo '../../doc/'`$file ; done yat2m: writing 'hmac256.1' make[5]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' Making all in tests make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/tests' i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT testdrv.o -MD -MP -MF .deps/testdrv.Tpo -c -o testdrv.o ../../tests/testdrv.c mv -f .deps/testdrv.Tpo .deps/testdrv.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o testdrv.exe testdrv.o libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/testdrv.exe testdrv.o i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT version.o -MD -MP -MF .deps/version.Tpo -c -o version.o ../../tests/version.c mv -f .deps/version.Tpo .deps/version.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o version.exe version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/version.exe version.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-secmem.o -MD -MP -MF .deps/t-secmem.Tpo -c -o t-secmem.o ../../tests/t-secmem.c mv -f .deps/t-secmem.Tpo .deps/t-secmem.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-secmem.exe t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-secmem.exe t-secmem.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpitests.o -MD -MP -MF .deps/mpitests.Tpo -c -o mpitests.o ../../tests/mpitests.c mv -f .deps/mpitests.Tpo .deps/mpitests.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o mpitests.exe mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/mpitests.exe mpitests.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-sexp.o -MD -MP -MF .deps/t-sexp.Tpo -c -o t-sexp.o ../../tests/t-sexp.c mv -f .deps/t-sexp.Tpo .deps/t-sexp.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-sexp.exe t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-sexp.exe t-sexp.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-convert.o -MD -MP -MF .deps/t-convert.Tpo -c -o t-convert.o ../../tests/t-convert.c mv -f .deps/t-convert.Tpo .deps/t-convert.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-convert.exe t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-convert.exe t-convert.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mpi-bit.o -MD -MP -MF .deps/t-mpi-bit.Tpo -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c mv -f .deps/t-mpi-bit.Tpo .deps/t-mpi-bit.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-mpi-bit.exe t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mpi-bit.exe t-mpi-bit.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mpi-point.o -MD -MP -MF .deps/t-mpi-point.Tpo -c -o t-mpi-point.o ../../tests/t-mpi-point.c mv -f .deps/t-mpi-point.Tpo .deps/t-mpi-point.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-mpi-point.exe t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mpi-point.exe t-mpi-point.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t_lock-t-lock.o -MD -MP -MF .deps/t_lock-t-lock.Tpo -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c mv -f .deps/t_lock-t-lock.Tpo .deps/t_lock-t-lock.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-lock.exe t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-lock.exe t_lock-t-lock.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT prime.o -MD -MP -MF .deps/prime.Tpo -c -o prime.o ../../tests/prime.c mv -f .deps/prime.Tpo .deps/prime.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o prime.exe prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/prime.exe prime.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT basic.o -MD -MP -MF .deps/basic.Tpo -c -o basic.o ../../tests/basic.c mv -f .deps/basic.Tpo .deps/basic.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o basic.exe basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/basic.exe basic.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keygen.o -MD -MP -MF .deps/keygen.Tpo -c -o keygen.o ../../tests/keygen.c mv -f .deps/keygen.Tpo .deps/keygen.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o keygen.exe keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/keygen.exe keygen.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.o -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.o ../../tests/pubkey.c mv -f .deps/pubkey.Tpo .deps/pubkey.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o pubkey.exe pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/pubkey.exe pubkey.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac.o -MD -MP -MF .deps/hmac.Tpo -c -o hmac.o ../../tests/hmac.c mv -f .deps/hmac.Tpo .deps/hmac.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o hmac.exe hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hmac.exe hmac.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hashtest.o -MD -MP -MF .deps/hashtest.Tpo -c -o hashtest.o ../../tests/hashtest.c mv -f .deps/hashtest.Tpo .deps/hashtest.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o hashtest.exe hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hashtest.exe hashtest.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t_kdf-t-kdf.o -MD -MP -MF .deps/t_kdf-t-kdf.Tpo -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo '../../tests/'`t-kdf.c mv -f .deps/t_kdf-t-kdf.Tpo .deps/t_kdf-t-kdf.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-kdf.exe t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-kdf.exe t_kdf-t-kdf.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keygrip.o -MD -MP -MF .deps/keygrip.Tpo -c -o keygrip.o ../../tests/keygrip.c mv -f .deps/keygrip.Tpo .deps/keygrip.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o keygrip.exe keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/keygrip.exe keygrip.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aeswrap.o -MD -MP -MF .deps/aeswrap.Tpo -c -o aeswrap.o ../../tests/aeswrap.c mv -f .deps/aeswrap.Tpo .deps/aeswrap.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o aeswrap.exe aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/aeswrap.exe aeswrap.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.o -MD -MP -MF .deps/random.Tpo -c -o random.o ../../tests/random.c mv -f .deps/random.Tpo .deps/random.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o random.exe random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/random.exe random.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pkcs1v2.o -MD -MP -MF .deps/pkcs1v2.Tpo -c -o pkcs1v2.o ../../tests/pkcs1v2.c mv -f .deps/pkcs1v2.Tpo .deps/pkcs1v2.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o pkcs1v2.exe pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/pkcs1v2.exe pkcs1v2.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-pss.o -MD -MP -MF .deps/t-rsa-pss.Tpo -c -o t-rsa-pss.o ../../tests/t-rsa-pss.c mv -f .deps/t-rsa-pss.Tpo .deps/t-rsa-pss.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-rsa-pss.exe t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-pss.exe t-rsa-pss.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-15.o -MD -MP -MF .deps/t-rsa-15.Tpo -c -o t-rsa-15.o ../../tests/t-rsa-15.c mv -f .deps/t-rsa-15.Tpo .deps/t-rsa-15.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-rsa-15.exe t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-15.exe t-rsa-15.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-testparm.o -MD -MP -MF .deps/t-rsa-testparm.Tpo -c -o t-rsa-testparm.o ../../tests/t-rsa-testparm.c mv -f .deps/t-rsa-testparm.Tpo .deps/t-rsa-testparm.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-rsa-testparm.exe t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-testparm.exe t-rsa-testparm.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT fips186-dsa.o -MD -MP -MF .deps/fips186-dsa.Tpo -c -o fips186-dsa.o ../../tests/fips186-dsa.c mv -f .deps/fips186-dsa.Tpo .deps/fips186-dsa.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o fips186-dsa.exe fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/fips186-dsa.exe fips186-dsa.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-rfc6979.o -MD -MP -MF .deps/dsa-rfc6979.Tpo -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c mv -f .deps/dsa-rfc6979.Tpo .deps/dsa-rfc6979.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o dsa-rfc6979.exe dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/dsa-rfc6979.exe dsa-rfc6979.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-dsa.o -MD -MP -MF .deps/t-dsa.Tpo -c -o t-dsa.o ../../tests/t-dsa.c mv -f .deps/t-dsa.Tpo .deps/t-dsa.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-dsa.exe t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-dsa.exe t-dsa.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT curves.o -MD -MP -MF .deps/curves.Tpo -c -o curves.o ../../tests/curves.c mv -f .deps/curves.Tpo .deps/curves.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o curves.exe curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/curves.exe curves.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ecdsa.o -MD -MP -MF .deps/t-ecdsa.Tpo -c -o t-ecdsa.o ../../tests/t-ecdsa.c mv -f .deps/t-ecdsa.Tpo .deps/t-ecdsa.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-ecdsa.exe t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ecdsa.exe t-ecdsa.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ed25519.o -MD -MP -MF .deps/t-ed25519.Tpo -c -o t-ed25519.o ../../tests/t-ed25519.c mv -f .deps/t-ed25519.Tpo .deps/t-ed25519.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-ed25519.exe t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ed25519.exe t-ed25519.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-cv25519.o -MD -MP -MF .deps/t-cv25519.Tpo -c -o t-cv25519.o ../../tests/t-cv25519.c mv -f .deps/t-cv25519.Tpo .deps/t-cv25519.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-cv25519.exe t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-cv25519.exe t-cv25519.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-x448.o -MD -MP -MF .deps/t-x448.Tpo -c -o t-x448.o ../../tests/t-x448.c mv -f .deps/t-x448.Tpo .deps/t-x448.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-x448.exe t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-x448.exe t-x448.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ed448.o -MD -MP -MF .deps/t-ed448.Tpo -c -o t-ed448.o ../../tests/t-ed448.c mv -f .deps/t-ed448.Tpo .deps/t-ed448.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-ed448.exe t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ed448.exe t-ed448.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT benchmark.o -MD -MP -MF .deps/benchmark.Tpo -c -o benchmark.o ../../tests/benchmark.c mv -f .deps/benchmark.Tpo .deps/benchmark.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o benchmark.exe benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/benchmark.exe benchmark.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT bench-slope.o -MD -MP -MF .deps/bench-slope.Tpo -c -o bench-slope.o ../../tests/bench-slope.c mv -f .deps/bench-slope.Tpo .deps/bench-slope.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o bench-slope.exe bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/bench-slope.exe bench-slope.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT fipsdrv.o -MD -MP -MF .deps/fipsdrv.Tpo -c -o fipsdrv.o ../../tests/fipsdrv.c mv -f .deps/fipsdrv.Tpo .deps/fipsdrv.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o fipsdrv.exe fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/fipsdrv.exe fipsdrv.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsacvt.o -MD -MP -MF .deps/rsacvt.Tpo -c -o rsacvt.o ../../tests/rsacvt.c mv -f .deps/rsacvt.Tpo .deps/rsacvt.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o rsacvt.exe rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/rsacvt.exe rsacvt.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT genhashdata.o -MD -MP -MF .deps/genhashdata.Tpo -c -o genhashdata.o ../../tests/genhashdata.c mv -f .deps/genhashdata.Tpo .deps/genhashdata.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o genhashdata.exe genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/genhashdata.exe genhashdata.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gchash.o -MD -MP -MF .deps/gchash.Tpo -c -o gchash.o ../../tests/gchash.c mv -f .deps/gchash.Tpo .deps/gchash.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o gchash.exe gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/gchash.exe gchash.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/tests' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for x86_64-w64-mingw32-strip... x86_64-w64-mingw32-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-w64-mingw32 checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-w64-mingw32-gcc... x86_64-w64-mingw32-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.exe checking for suffix of executables... .exe checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether x86_64-w64-mingw32-gcc accepts -g... yes checking for x86_64-w64-mingw32-gcc option to enable C11 features... none needed checking whether x86_64-w64-mingw32-gcc understands -c and -o together... yes checking dependency style of x86_64-w64-mingw32-gcc... gcc3 checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/socket.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking whether make sets $(MAKE)... (cached) yes checking for x86_64-w64-mingw32-gcc... (cached) x86_64-w64-mingw32-gcc checking whether the compiler supports GNU C... (cached) yes checking whether x86_64-w64-mingw32-gcc accepts -g... (cached) yes checking for x86_64-w64-mingw32-gcc option to enable C11 features... (cached) none needed checking whether x86_64-w64-mingw32-gcc understands -c and -o together... (cached) yes checking dependency style of x86_64-w64-mingw32-gcc... (cached) gcc3 checking how to run the C preprocessor... x86_64-w64-mingw32-gcc -E checking dependency style of x86_64-w64-mingw32-gcc... gcc3 checking for library containing strerror... none required checking for gawk... (cached) mawk checking for build system executable suffix... no checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by x86_64-w64-mingw32-gcc... /usr/bin/x86_64-w64-mingw32-ld checking if the linker (/usr/bin/x86_64-w64-mingw32-ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/x86_64-w64-mingw32-nm -B checking the name lister (/usr/bin/x86_64-w64-mingw32-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-w64-mingw32 format... func_convert_file_nix_to_w32 checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/x86_64-w64-mingw32-ld option to reload object files... -r checking for x86_64-w64-mingw32-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for x86_64-w64-mingw32-objdump... x86_64-w64-mingw32-objdump checking how to recognize dependent libraries... file_magic ^x86 archive import|^x86 DLL checking for x86_64-w64-mingw32-dlltool... x86_64-w64-mingw32-dlltool checking how to associate runtime and link libraries... func_cygming_dll_for_implib checking for x86_64-w64-mingw32-ar... x86_64-w64-mingw32-ar checking for archiver @FILE support... @ checking for x86_64-w64-mingw32-strip... (cached) x86_64-w64-mingw32-strip checking for x86_64-w64-mingw32-ranlib... x86_64-w64-mingw32-ranlib checking command to parse /usr/bin/x86_64-w64-mingw32-nm -B output from x86_64-w64-mingw32-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-w64-mingw32-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... no checking for x86_64-w64-mingw32-as... x86_64-w64-mingw32-as checking for x86_64-w64-mingw32-dlltool... (cached) x86_64-w64-mingw32-dlltool checking for x86_64-w64-mingw32-objdump... (cached) x86_64-w64-mingw32-objdump checking for objdir... .libs checking if x86_64-w64-mingw32-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-w64-mingw32-gcc option to produce PIC... -DDLL_EXPORT -DPIC checking if x86_64-w64-mingw32-gcc PIC flag -DDLL_EXPORT -DPIC works... yes checking if x86_64-w64-mingw32-gcc static flag -static works... yes checking if x86_64-w64-mingw32-gcc supports -c -o file.o... yes checking if x86_64-w64-mingw32-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-w64-mingw32-gcc linker (/usr/bin/x86_64-w64-mingw32-ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... yes checking dynamic linker characteristics... Win32 ld.exe checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for x86_64-w64-mingw32-windres... x86_64-w64-mingw32-windres checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 4 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... no checking for gpgrt-config... /usr/x86_64-w64-mingw32/bin/gpgrt-config configure: Use gpgrt-config with /usr/x86_64-w64-mingw32/lib as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.49) checking for library containing setsockopt... no checking for library containing setsockopt... (cached) no checking for library containing setsockopt... (cached) no checking for unistd.h... (cached) yes checking for sys/auxv.h... no checking for sys/random.h... no checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... no checking for u16... no checking for u32... no checking for u64... no checking for ws2tcpip.h... yes checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... no checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... no checking whether GCC assembler supports for ELF directives... no checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... x86 checking whether compiler supports 'ms_abi' function attribute... yes checking whether compiler supports 'sysv_abi' function attribute... yes checking whether default calling convention is 'ms_abi'... yes checking whether default calling convention is 'sysv_abi'... no checking whether GCC inline assembler supports SSSE3 instructions... yes checking whether GCC inline assembler supports PCLMUL instructions... yes checking whether GCC inline assembler supports SHA Extensions instructions... yes checking whether GCC inline assembler supports SSE4.1 instructions... yes checking whether GCC inline assembler supports AVX instructions... yes checking whether GCC inline assembler supports AVX2 instructions... yes checking whether GCC inline assembler supports VAES and VPCLMUL instructions... yes checking whether GCC inline assembler supports BMI2 instructions... yes checking whether GCC assembler handles division correctly... yes checking whether GCC assembler is compatible for amd64 assembly implementations... no checking whether GCC assembler is compatible for WIN64 assembly implementations... yes checking whether GCC assembler is compatible for Intel syntax assembly implementations... yes checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for stpcpy... no checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... yes checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... no checking for getpagesize... yes checking for sysconf... no checking for waitpid... no checking for wait4... no checking for gettimeofday... yes checking for getrusage... no checking for gethrtime... no checking for clock_gettime... no checking for syslog... no checking for syscall... no checking for fcntl... no checking for ftruncate... yes checking for flockfile... no checking for getauxval... no checking for elf_aux_info... no checking for explicit_bzero... no checking for explicit_memset... no checking for getentropy... no checking for mlock... no checking for sys/mman.h... no checking for getpid... yes checking for clock... yes checking for random device... (cached) no configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking ../mpi/amd64/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking ../mpi/amd64/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking ../mpi/amd64/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking ../mpi/amd64/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking ../mpi/amd64/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking ../mpi/amd64/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking ../mpi/amd64/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking ../mpi/amd64/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing libtool-patch commands patch not applied config.status: executing gcrypt-conf commands Libgcrypt v1.10.3 has been configured as follows: Platform: W32 (x86_64-w64-mingw32) Hardware detection module: libgcrypt_la-hwf-x86 Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Try using Padlock crypto: yes Try using AES-NI crypto: yes Try using Intel SHAEXT: yes Try using Intel PCLMUL: yes Try using Intel SSE4.1: yes Try using DRNG (RDRAND): yes Try using Intel AVX: yes Try using Intel AVX2: yes Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' /usr/bin/make all-recursive make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' Making all in compat make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/compat' /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c -o compat.lo ../../compat/compat.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c ../../compat/compat.c -DDLL_EXPORT -DPIC -o .libs/compat.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 mv -f .deps/compat.Tpo .deps/compat.Plo /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o libcompat.la compat.lo libtool: link: x86_64-w64-mingw32-ar cr .libs/libcompat.a .libs/compat.o libtool: link: x86_64-w64-mingw32-ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/compat' Making all in mpi make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/mpi' /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c -o mpi-add.lo ../../mpi/mpi-add.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c ../../mpi/mpi-add.c -DDLL_EXPORT -DPIC -o .libs/mpi-add.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 mv -f .deps/mpi-add.Tpo .deps/mpi-add.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c -o mpi-bit.lo ../../mpi/mpi-bit.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c ../../mpi/mpi-bit.c -DDLL_EXPORT -DPIC -o .libs/mpi-bit.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 mv -f .deps/mpi-bit.Tpo .deps/mpi-bit.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c ../../mpi/mpi-cmp.c -DDLL_EXPORT -DPIC -o .libs/mpi-cmp.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 mv -f .deps/mpi-cmp.Tpo .deps/mpi-cmp.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c -o mpi-div.lo ../../mpi/mpi-div.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c ../../mpi/mpi-div.c -DDLL_EXPORT -DPIC -o .libs/mpi-div.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 mv -f .deps/mpi-div.Tpo .deps/mpi-div.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c ../../mpi/mpi-gcd.c -DDLL_EXPORT -DPIC -o .libs/mpi-gcd.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 mv -f .deps/mpi-gcd.Tpo .deps/mpi-gcd.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c -o mpi-inline.lo ../../mpi/mpi-inline.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c ../../mpi/mpi-inline.c -DDLL_EXPORT -DPIC -o .libs/mpi-inline.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 mv -f .deps/mpi-inline.Tpo .deps/mpi-inline.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c -o mpi-inv.lo ../../mpi/mpi-inv.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c ../../mpi/mpi-inv.c -DDLL_EXPORT -DPIC -o .libs/mpi-inv.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 mv -f .deps/mpi-inv.Tpo .deps/mpi-inv.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c -o mpi-mul.lo ../../mpi/mpi-mul.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c ../../mpi/mpi-mul.c -DDLL_EXPORT -DPIC -o .libs/mpi-mul.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 mv -f .deps/mpi-mul.Tpo .deps/mpi-mul.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c -o mpi-mod.lo ../../mpi/mpi-mod.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c ../../mpi/mpi-mod.c -DDLL_EXPORT -DPIC -o .libs/mpi-mod.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 mv -f .deps/mpi-mod.Tpo .deps/mpi-mod.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c -o mpi-pow.lo ../../mpi/mpi-pow.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c ../../mpi/mpi-pow.c -DDLL_EXPORT -DPIC -o .libs/mpi-pow.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 mv -f .deps/mpi-pow.Tpo .deps/mpi-pow.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c ../../mpi/mpi-mpow.c -DDLL_EXPORT -DPIC -o .libs/mpi-mpow.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 mv -f .deps/mpi-mpow.Tpo .deps/mpi-mpow.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c -o mpi-scan.lo ../../mpi/mpi-scan.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c ../../mpi/mpi-scan.c -DDLL_EXPORT -DPIC -o .libs/mpi-scan.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 mv -f .deps/mpi-scan.Tpo .deps/mpi-scan.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c -o mpicoder.lo ../../mpi/mpicoder.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c ../../mpi/mpicoder.c -DDLL_EXPORT -DPIC -o .libs/mpicoder.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 mv -f .deps/mpicoder.Tpo .deps/mpicoder.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c -o mpih-div.lo ../../mpi/mpih-div.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c ../../mpi/mpih-div.c -DDLL_EXPORT -DPIC -o .libs/mpih-div.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 mv -f .deps/mpih-div.Tpo .deps/mpih-div.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c ../../mpi/mpih-mul.c -DDLL_EXPORT -DPIC -o .libs/mpih-mul.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 mv -f .deps/mpih-mul.Tpo .deps/mpih-mul.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c ../../mpi/mpih-const-time.c -DDLL_EXPORT -DPIC -o .libs/mpih-const-time.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c ../../mpi/mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 mv -f .deps/mpih-const-time.Tpo .deps/mpih-const-time.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c -o mpiutil.lo ../../mpi/mpiutil.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c ../../mpi/mpiutil.c -DDLL_EXPORT -DPIC -o .libs/mpiutil.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 mv -f .deps/mpiutil.Tpo .deps/mpiutil.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c -o ec.lo ../../mpi/ec.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ../../mpi/ec.c -DDLL_EXPORT -DPIC -o .libs/ec.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 mv -f .deps/ec.Tpo .deps/ec.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ../../mpi/ec-ed25519.c -DDLL_EXPORT -DPIC -o .libs/ec-ed25519.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 mv -f .deps/ec-ed25519.Tpo .deps/ec-ed25519.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c -o ec-nist.lo ../../mpi/ec-nist.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ../../mpi/ec-nist.c -DDLL_EXPORT -DPIC -o .libs/ec-nist.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ../../mpi/ec-nist.c -o ec-nist.o >/dev/null 2>&1 mv -f .deps/ec-nist.Tpo .deps/ec-nist.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ../../mpi/ec-hw-s390x.c -DDLL_EXPORT -DPIC -o .libs/ec-hw-s390x.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ../../mpi/ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 mv -f .deps/ec-hw-s390x.Tpo .deps/ec-hw-s390x.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-add1-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-add1-asm.Tpo .deps/mpih-add1-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-sub1-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-sub1-asm.Tpo .deps/mpih-sub1-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul1-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul1-asm.Tpo .deps/mpih-mul1-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul2-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul2-asm.Tpo .deps/mpih-mul2-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul3-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul3-asm.Tpo .deps/mpih-mul3-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-lshift-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S -o mpih-lshift-asm.o >/dev/null 2>&1 mv -f .deps/mpih-lshift-asm.Tpo .deps/mpih-lshift-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-rshift-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S -o mpih-rshift-asm.o >/dev/null 2>&1 mv -f .deps/mpih-rshift-asm.Tpo .deps/mpih-rshift-asm.Plo /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: x86_64-w64-mingw32-ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: x86_64-w64-mingw32-ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/mpi' Making all in cipher make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/cipher' /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c -o cipher.lo ../../cipher/cipher.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c ../../cipher/cipher.c -DDLL_EXPORT -DPIC -o .libs/cipher.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 mv -f .deps/cipher.Tpo .deps/cipher.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c ../../cipher/cipher-cbc.c -DDLL_EXPORT -DPIC -o .libs/cipher-cbc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 mv -f .deps/cipher-cbc.Tpo .deps/cipher-cbc.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c ../../cipher/cipher-cfb.c -DDLL_EXPORT -DPIC -o .libs/cipher-cfb.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 mv -f .deps/cipher-cfb.Tpo .deps/cipher-cfb.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c ../../cipher/cipher-ofb.c -DDLL_EXPORT -DPIC -o .libs/cipher-ofb.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 mv -f .deps/cipher-ofb.Tpo .deps/cipher-ofb.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c ../../cipher/cipher-ctr.c -DDLL_EXPORT -DPIC -o .libs/cipher-ctr.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 mv -f .deps/cipher-ctr.Tpo .deps/cipher-ctr.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c ../../cipher/cipher-aeswrap.c -DDLL_EXPORT -DPIC -o .libs/cipher-aeswrap.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 mv -f .deps/cipher-aeswrap.Tpo .deps/cipher-aeswrap.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c ../../cipher/cipher-ccm.c -DDLL_EXPORT -DPIC -o .libs/cipher-ccm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 mv -f .deps/cipher-ccm.Tpo .deps/cipher-ccm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c ../../cipher/cipher-cmac.c -DDLL_EXPORT -DPIC -o .libs/cipher-cmac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 mv -f .deps/cipher-cmac.Tpo .deps/cipher-cmac.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c ../../cipher/cipher-gcm.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 mv -f .deps/cipher-gcm.Tpo .deps/cipher-gcm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c ../../cipher/cipher-poly1305.c -DDLL_EXPORT -DPIC -o .libs/cipher-poly1305.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 mv -f .deps/cipher-poly1305.Tpo .deps/cipher-poly1305.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c ../../cipher/cipher-ocb.c -DDLL_EXPORT -DPIC -o .libs/cipher-ocb.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 mv -f .deps/cipher-ocb.Tpo .deps/cipher-ocb.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c -o cipher-xts.lo ../../cipher/cipher-xts.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c ../../cipher/cipher-xts.c -DDLL_EXPORT -DPIC -o .libs/cipher-xts.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 mv -f .deps/cipher-xts.Tpo .deps/cipher-xts.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c -o cipher-eax.lo ../../cipher/cipher-eax.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c ../../cipher/cipher-eax.c -DDLL_EXPORT -DPIC -o .libs/cipher-eax.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c ../../cipher/cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 mv -f .deps/cipher-eax.Tpo .deps/cipher-eax.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c -o cipher-siv.lo ../../cipher/cipher-siv.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c ../../cipher/cipher-siv.c -DDLL_EXPORT -DPIC -o .libs/cipher-siv.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c ../../cipher/cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 mv -f .deps/cipher-siv.Tpo .deps/cipher-siv.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c ../../cipher/cipher-gcm-siv.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm-siv.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c ../../cipher/cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 mv -f .deps/cipher-gcm-siv.Tpo .deps/cipher-gcm-siv.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c ../../cipher/cipher-selftest.c -DDLL_EXPORT -DPIC -o .libs/cipher-selftest.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1 mv -f .deps/cipher-selftest.Tpo .deps/cipher-selftest.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.lo ../../cipher/pubkey.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c ../../cipher/pubkey.c -DDLL_EXPORT -DPIC -o .libs/pubkey.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 mv -f .deps/pubkey.Tpo .deps/pubkey.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c -o pubkey-util.lo ../../cipher/pubkey-util.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c ../../cipher/pubkey-util.c -DDLL_EXPORT -DPIC -o .libs/pubkey-util.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 mv -f .deps/pubkey-util.Tpo .deps/pubkey-util.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c -o md.lo ../../cipher/md.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c ../../cipher/md.c -DDLL_EXPORT -DPIC -o .libs/md.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c ../../cipher/md.c -o md.o >/dev/null 2>&1 mv -f .deps/md.Tpo .deps/md.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c -o mac.lo ../../cipher/mac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c ../../cipher/mac.c -DDLL_EXPORT -DPIC -o .libs/mac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 mv -f .deps/mac.Tpo .deps/mac.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c -o mac-hmac.lo ../../cipher/mac-hmac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c ../../cipher/mac-hmac.c -DDLL_EXPORT -DPIC -o .libs/mac-hmac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 mv -f .deps/mac-hmac.Tpo .deps/mac-hmac.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c -o mac-cmac.lo ../../cipher/mac-cmac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c ../../cipher/mac-cmac.c -DDLL_EXPORT -DPIC -o .libs/mac-cmac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 mv -f .deps/mac-cmac.Tpo .deps/mac-cmac.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c -o mac-gmac.lo ../../cipher/mac-gmac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c ../../cipher/mac-gmac.c -DDLL_EXPORT -DPIC -o .libs/mac-gmac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 mv -f .deps/mac-gmac.Tpo .deps/mac-gmac.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c ../../cipher/mac-poly1305.c -DDLL_EXPORT -DPIC -o .libs/mac-poly1305.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 mv -f .deps/mac-poly1305.Tpo .deps/mac-poly1305.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c ../../cipher/poly1305.c -DDLL_EXPORT -DPIC -o .libs/poly1305.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 mv -f .deps/poly1305.Tpo .deps/poly1305.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c -o kdf.lo ../../cipher/kdf.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c ../../cipher/kdf.c -DDLL_EXPORT -DPIC -o .libs/kdf.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 mv -f .deps/kdf.Tpo .deps/kdf.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c -o primegen.lo ../../cipher/primegen.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c ../../cipher/primegen.c -DDLL_EXPORT -DPIC -o .libs/primegen.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 mv -f .deps/primegen.Tpo .deps/primegen.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c -o hash-common.lo ../../cipher/hash-common.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c ../../cipher/hash-common.c -DDLL_EXPORT -DPIC -o .libs/hash-common.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 mv -f .deps/hash-common.Tpo .deps/hash-common.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c -o dsa-common.lo ../../cipher/dsa-common.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c ../../cipher/dsa-common.c -DDLL_EXPORT -DPIC -o .libs/dsa-common.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 mv -f .deps/dsa-common.Tpo .deps/dsa-common.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c -o rsa-common.lo ../../cipher/rsa-common.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c ../../cipher/rsa-common.c -DDLL_EXPORT -DPIC -o .libs/rsa-common.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 mv -f .deps/rsa-common.Tpo .deps/rsa-common.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c -o arcfour.lo ../../cipher/arcfour.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c ../../cipher/arcfour.c -DDLL_EXPORT -DPIC -o .libs/arcfour.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 mv -f .deps/arcfour.Tpo .deps/arcfour.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c ../../cipher/blowfish.c -DDLL_EXPORT -DPIC -o .libs/blowfish.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 mv -f .deps/blowfish.Tpo .deps/blowfish.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c -o cast5.lo ../../cipher/cast5.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c ../../cipher/cast5.c -DDLL_EXPORT -DPIC -o .libs/cast5.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 mv -f .deps/cast5.Tpo .deps/cast5.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c -o des.lo ../../cipher/des.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c ../../cipher/des.c -DDLL_EXPORT -DPIC -o .libs/des.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c ../../cipher/des.c -o des.o >/dev/null 2>&1 mv -f .deps/des.Tpo .deps/des.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c ../../cipher/rijndael.c -DDLL_EXPORT -DPIC -o .libs/rijndael.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 mv -f .deps/rijndael.Tpo .deps/rijndael.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c -o twofish.lo ../../cipher/twofish.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c ../../cipher/twofish.c -DDLL_EXPORT -DPIC -o .libs/twofish.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 mv -f .deps/twofish.Tpo .deps/twofish.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c -o serpent.lo ../../cipher/serpent.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c ../../cipher/serpent.c -DDLL_EXPORT -DPIC -o .libs/serpent.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 mv -f .deps/serpent.Tpo .deps/serpent.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c -o rfc2268.lo ../../cipher/rfc2268.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c ../../cipher/rfc2268.c -DDLL_EXPORT -DPIC -o .libs/rfc2268.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 mv -f .deps/rfc2268.Tpo .deps/rfc2268.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c -o seed.lo ../../cipher/seed.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c ../../cipher/seed.c -DDLL_EXPORT -DPIC -o .libs/seed.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 mv -f .deps/seed.Tpo .deps/seed.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c -o camellia.lo ../../cipher/camellia.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c ../../cipher/camellia.c -DDLL_EXPORT -DPIC -o .libs/camellia.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 mv -f .deps/camellia.Tpo .deps/camellia.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c -o camellia-glue.lo ../../cipher/camellia-glue.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c ../../cipher/camellia-glue.c -DDLL_EXPORT -DPIC -o .libs/camellia-glue.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 mv -f .deps/camellia-glue.Tpo .deps/camellia-glue.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c -o idea.lo ../../cipher/idea.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c ../../cipher/idea.c -DDLL_EXPORT -DPIC -o .libs/idea.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 mv -f .deps/idea.Tpo .deps/idea.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c -o salsa20.lo ../../cipher/salsa20.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c ../../cipher/salsa20.c -DDLL_EXPORT -DPIC -o .libs/salsa20.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 mv -f .deps/salsa20.Tpo .deps/salsa20.Plo gcc -g -O2 \ -o gost-s-box ../../cipher/gost-s-box.c ./gost-s-box gost-sb.h /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c ../../cipher/gost28147.c -DDLL_EXPORT -DPIC -o .libs/gost28147.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 mv -f .deps/gost28147.Tpo .deps/gost28147.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c -o chacha20.lo ../../cipher/chacha20.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c ../../cipher/chacha20.c -DDLL_EXPORT -DPIC -o .libs/chacha20.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 mv -f .deps/chacha20.Tpo .deps/chacha20.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c -o sm4.lo ../../cipher/sm4.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c ../../cipher/sm4.c -DDLL_EXPORT -DPIC -o .libs/sm4.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c ../../cipher/sm4.c -o sm4.o >/dev/null 2>&1 mv -f .deps/sm4.Tpo .deps/sm4.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c -o arcfour-amd64.lo ../../cipher/arcfour-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c ../../cipher/arcfour-amd64.S -DDLL_EXPORT -DPIC -o .libs/arcfour-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c ../../cipher/arcfour-amd64.S -o arcfour-amd64.o >/dev/null 2>&1 mv -f .deps/arcfour-amd64.Tpo .deps/arcfour-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c -o blowfish-amd64.lo ../../cipher/blowfish-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c ../../cipher/blowfish-amd64.S -DDLL_EXPORT -DPIC -o .libs/blowfish-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c ../../cipher/blowfish-amd64.S -o blowfish-amd64.o >/dev/null 2>&1 mv -f .deps/blowfish-amd64.Tpo .deps/blowfish-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c -o cast5-amd64.lo ../../cipher/cast5-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c ../../cipher/cast5-amd64.S -DDLL_EXPORT -DPIC -o .libs/cast5-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c ../../cipher/cast5-amd64.S -o cast5-amd64.o >/dev/null 2>&1 mv -f .deps/cast5-amd64.Tpo .deps/cast5-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c -o des-amd64.lo ../../cipher/des-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c ../../cipher/des-amd64.S -DDLL_EXPORT -DPIC -o .libs/des-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c ../../cipher/des-amd64.S -o des-amd64.o >/dev/null 2>&1 mv -f .deps/des-amd64.Tpo .deps/des-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c -o rijndael-amd64.lo ../../cipher/rijndael-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c ../../cipher/rijndael-amd64.S -DDLL_EXPORT -DPIC -o .libs/rijndael-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c ../../cipher/rijndael-amd64.S -o rijndael-amd64.o >/dev/null 2>&1 mv -f .deps/rijndael-amd64.Tpo .deps/rijndael-amd64.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c -DDLL_EXPORT -DPIC -o .libs/rijndael-ssse3-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c -o rijndael-ssse3-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c -o rijndael-ssse3-amd64-asm.lo ../../cipher/rijndael-ssse3-amd64-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c ../../cipher/rijndael-ssse3-amd64-asm.S -DDLL_EXPORT -DPIC -o .libs/rijndael-ssse3-amd64-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c ../../cipher/rijndael-ssse3-amd64-asm.S -o rijndael-ssse3-amd64-asm.o >/dev/null 2>&1 mv -f .deps/rijndael-ssse3-amd64-asm.Tpo .deps/rijndael-ssse3-amd64-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes.lo -MD -MP -MF .deps/rijndael-vaes.Tpo -c -o rijndael-vaes.lo ../../cipher/rijndael-vaes.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes.lo -MD -MP -MF .deps/rijndael-vaes.Tpo -c ../../cipher/rijndael-vaes.c -DDLL_EXPORT -DPIC -o .libs/rijndael-vaes.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes.lo -MD -MP -MF .deps/rijndael-vaes.Tpo -c ../../cipher/rijndael-vaes.c -o rijndael-vaes.o >/dev/null 2>&1 mv -f .deps/rijndael-vaes.Tpo .deps/rijndael-vaes.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-amd64.lo -MD -MP -MF .deps/rijndael-vaes-avx2-amd64.Tpo -c -o rijndael-vaes-avx2-amd64.lo ../../cipher/rijndael-vaes-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-amd64.lo -MD -MP -MF .deps/rijndael-vaes-avx2-amd64.Tpo -c ../../cipher/rijndael-vaes-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/rijndael-vaes-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-amd64.lo -MD -MP -MF .deps/rijndael-vaes-avx2-amd64.Tpo -c ../../cipher/rijndael-vaes-avx2-amd64.S -o rijndael-vaes-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/rijndael-vaes-avx2-amd64.Tpo .deps/rijndael-vaes-avx2-amd64.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -DDLL_EXPORT -DPIC -o .libs/rijndael-aesni.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -o rijndael-aesni.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c -o rijndael-padlock.lo ../../cipher/rijndael-padlock.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c ../../cipher/rijndael-padlock.c -DDLL_EXPORT -DPIC -o .libs/rijndael-padlock.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c ../../cipher/rijndael-padlock.c -o rijndael-padlock.o >/dev/null 2>&1 mv -f .deps/rijndael-padlock.Tpo .deps/rijndael-padlock.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c -o twofish-amd64.lo ../../cipher/twofish-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c ../../cipher/twofish-amd64.S -DDLL_EXPORT -DPIC -o .libs/twofish-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c ../../cipher/twofish-amd64.S -o twofish-amd64.o >/dev/null 2>&1 mv -f .deps/twofish-amd64.Tpo .deps/twofish-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c -o twofish-avx2-amd64.lo ../../cipher/twofish-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c ../../cipher/twofish-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/twofish-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c ../../cipher/twofish-avx2-amd64.S -o twofish-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/twofish-avx2-amd64.Tpo .deps/twofish-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c -o serpent-sse2-amd64.lo ../../cipher/serpent-sse2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c ../../cipher/serpent-sse2-amd64.S -DDLL_EXPORT -DPIC -o .libs/serpent-sse2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c ../../cipher/serpent-sse2-amd64.S -o serpent-sse2-amd64.o >/dev/null 2>&1 mv -f .deps/serpent-sse2-amd64.Tpo .deps/serpent-sse2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c -o serpent-avx2-amd64.lo ../../cipher/serpent-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c ../../cipher/serpent-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/serpent-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c ../../cipher/serpent-avx2-amd64.S -o serpent-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/serpent-avx2-amd64.Tpo .deps/serpent-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c -o camellia-aesni-avx-amd64.lo ../../cipher/camellia-aesni-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c ../../cipher/camellia-aesni-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-aesni-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c ../../cipher/camellia-aesni-avx-amd64.S -o camellia-aesni-avx-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-aesni-avx-amd64.Tpo .deps/camellia-aesni-avx-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c -o camellia-aesni-avx2-amd64.lo ../../cipher/camellia-aesni-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c ../../cipher/camellia-aesni-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-aesni-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c ../../cipher/camellia-aesni-avx2-amd64.S -o camellia-aesni-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-aesni-avx2-amd64.Tpo .deps/camellia-aesni-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c -o camellia-vaes-avx2-amd64.lo ../../cipher/camellia-vaes-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c ../../cipher/camellia-vaes-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-vaes-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c ../../cipher/camellia-vaes-avx2-amd64.S -o camellia-vaes-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-vaes-avx2-amd64.Tpo .deps/camellia-vaes-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c -o salsa20-amd64.lo ../../cipher/salsa20-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c ../../cipher/salsa20-amd64.S -DDLL_EXPORT -DPIC -o .libs/salsa20-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c ../../cipher/salsa20-amd64.S -o salsa20-amd64.o >/dev/null 2>&1 mv -f .deps/salsa20-amd64.Tpo .deps/salsa20-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-ssse3.lo -MD -MP -MF .deps/chacha20-amd64-ssse3.Tpo -c -o chacha20-amd64-ssse3.lo ../../cipher/chacha20-amd64-ssse3.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-ssse3.lo -MD -MP -MF .deps/chacha20-amd64-ssse3.Tpo -c ../../cipher/chacha20-amd64-ssse3.S -DDLL_EXPORT -DPIC -o .libs/chacha20-amd64-ssse3.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-ssse3.lo -MD -MP -MF .deps/chacha20-amd64-ssse3.Tpo -c ../../cipher/chacha20-amd64-ssse3.S -o chacha20-amd64-ssse3.o >/dev/null 2>&1 mv -f .deps/chacha20-amd64-ssse3.Tpo .deps/chacha20-amd64-ssse3.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-avx2.lo -MD -MP -MF .deps/chacha20-amd64-avx2.Tpo -c -o chacha20-amd64-avx2.lo ../../cipher/chacha20-amd64-avx2.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-avx2.lo -MD -MP -MF .deps/chacha20-amd64-avx2.Tpo -c ../../cipher/chacha20-amd64-avx2.S -DDLL_EXPORT -DPIC -o .libs/chacha20-amd64-avx2.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-avx2.lo -MD -MP -MF .deps/chacha20-amd64-avx2.Tpo -c ../../cipher/chacha20-amd64-avx2.S -o chacha20-amd64-avx2.o >/dev/null 2>&1 mv -f .deps/chacha20-amd64-avx2.Tpo .deps/chacha20-amd64-avx2.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx-amd64.Tpo -c -o sm4-aesni-avx-amd64.lo ../../cipher/sm4-aesni-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx-amd64.Tpo -c ../../cipher/sm4-aesni-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/sm4-aesni-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx-amd64.Tpo -c ../../cipher/sm4-aesni-avx-amd64.S -o sm4-aesni-avx-amd64.o >/dev/null 2>&1 mv -f .deps/sm4-aesni-avx-amd64.Tpo .deps/sm4-aesni-avx-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx2-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx2-amd64.Tpo -c -o sm4-aesni-avx2-amd64.lo ../../cipher/sm4-aesni-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx2-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx2-amd64.Tpo -c ../../cipher/sm4-aesni-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sm4-aesni-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx2-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx2-amd64.Tpo -c ../../cipher/sm4-aesni-avx2-amd64.S -o sm4-aesni-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/sm4-aesni-avx2-amd64.Tpo .deps/sm4-aesni-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c -o dsa.lo ../../cipher/dsa.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c ../../cipher/dsa.c -DDLL_EXPORT -DPIC -o .libs/dsa.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 mv -f .deps/dsa.Tpo .deps/dsa.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c -o rsa.lo ../../cipher/rsa.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c ../../cipher/rsa.c -DDLL_EXPORT -DPIC -o .libs/rsa.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 mv -f .deps/rsa.Tpo .deps/rsa.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c -o elgamal.lo ../../cipher/elgamal.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c ../../cipher/elgamal.c -DDLL_EXPORT -DPIC -o .libs/elgamal.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 mv -f .deps/elgamal.Tpo .deps/elgamal.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c -o ecc.lo ../../cipher/ecc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ../../cipher/ecc.c -DDLL_EXPORT -DPIC -o .libs/ecc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 mv -f .deps/ecc.Tpo .deps/ecc.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c -o ecc-curves.lo ../../cipher/ecc-curves.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ../../cipher/ecc-curves.c -DDLL_EXPORT -DPIC -o .libs/ecc-curves.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 mv -f .deps/ecc-curves.Tpo .deps/ecc-curves.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c -o ecc-misc.lo ../../cipher/ecc-misc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ../../cipher/ecc-misc.c -DDLL_EXPORT -DPIC -o .libs/ecc-misc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 mv -f .deps/ecc-misc.Tpo .deps/ecc-misc.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ../../cipher/ecc-ecdh.c -DDLL_EXPORT -DPIC -o .libs/ecc-ecdh.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ../../cipher/ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 mv -f .deps/ecc-ecdh.Tpo .deps/ecc-ecdh.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ../../cipher/ecc-ecdsa.c -DDLL_EXPORT -DPIC -o .libs/ecc-ecdsa.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 mv -f .deps/ecc-ecdsa.Tpo .deps/ecc-ecdsa.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ../../cipher/ecc-eddsa.c -DDLL_EXPORT -DPIC -o .libs/ecc-eddsa.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 mv -f .deps/ecc-eddsa.Tpo .deps/ecc-eddsa.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c -o ecc-gost.lo ../../cipher/ecc-gost.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ../../cipher/ecc-gost.c -DDLL_EXPORT -DPIC -o .libs/ecc-gost.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 mv -f .deps/ecc-gost.Tpo .deps/ecc-gost.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ../../cipher/ecc-sm2.c -DDLL_EXPORT -DPIC -o .libs/ecc-sm2.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ../../cipher/ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 mv -f .deps/ecc-sm2.Tpo .deps/ecc-sm2.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c -o crc.lo ../../cipher/crc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c ../../cipher/crc.c -DDLL_EXPORT -DPIC -o .libs/crc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 mv -f .deps/crc.Tpo .deps/crc.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c ../../cipher/gostr3411-94.c -DDLL_EXPORT -DPIC -o .libs/gostr3411-94.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 mv -f .deps/gostr3411-94.Tpo .deps/gostr3411-94.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c -o stribog.lo ../../cipher/stribog.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c ../../cipher/stribog.c -DDLL_EXPORT -DPIC -o .libs/stribog.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 mv -f .deps/stribog.Tpo .deps/stribog.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c -o md4.lo ../../cipher/md4.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c ../../cipher/md4.c -DDLL_EXPORT -DPIC -o .libs/md4.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 mv -f .deps/md4.Tpo .deps/md4.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c -o md5.lo ../../cipher/md5.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c ../../cipher/md5.c -DDLL_EXPORT -DPIC -o .libs/md5.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 mv -f .deps/md5.Tpo .deps/md5.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c ../../cipher/rmd160.c -DDLL_EXPORT -DPIC -o .libs/rmd160.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 mv -f .deps/rmd160.Tpo .deps/rmd160.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c -o sha256.lo ../../cipher/sha256.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c ../../cipher/sha256.c -DDLL_EXPORT -DPIC -o .libs/sha256.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 mv -f .deps/sha256.Tpo .deps/sha256.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c -o sha512.lo ../../cipher/sha512.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c ../../cipher/sha512.c -DDLL_EXPORT -DPIC -o .libs/sha512.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 mv -f .deps/sha512.Tpo .deps/sha512.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c -o keccak.lo ../../cipher/keccak.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c ../../cipher/keccak.c -DDLL_EXPORT -DPIC -o .libs/keccak.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 mv -f .deps/keccak.Tpo .deps/keccak.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9sgz][2-9sgz]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O1 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -DDLL_EXPORT -DPIC -o .libs/tiger.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O1 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c ../../cipher/whirlpool.c -DDLL_EXPORT -DPIC -o .libs/whirlpool.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 mv -f .deps/whirlpool.Tpo .deps/whirlpool.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c -o blake2.lo ../../cipher/blake2.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c ../../cipher/blake2.c -DDLL_EXPORT -DPIC -o .libs/blake2.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 mv -f .deps/blake2.Tpo .deps/blake2.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c -o sm3.lo ../../cipher/sm3.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c ../../cipher/sm3.c -DDLL_EXPORT -DPIC -o .libs/sm3.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c ../../cipher/sm3.c -o sm3.o >/dev/null 2>&1 mv -f .deps/sm3.Tpo .deps/sm3.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c -o sha1.lo ../../cipher/sha1.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c ../../cipher/sha1.c -DDLL_EXPORT -DPIC -o .libs/sha1.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 mv -f .deps/sha1.Tpo .deps/sha1.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -DDLL_EXPORT -DPIC -o .libs/crc-intel-pclmul.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -o crc-intel-pclmul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c -o sha256-ssse3-amd64.lo ../../cipher/sha256-ssse3-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c ../../cipher/sha256-ssse3-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha256-ssse3-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c ../../cipher/sha256-ssse3-amd64.S -o sha256-ssse3-amd64.o >/dev/null 2>&1 mv -f .deps/sha256-ssse3-amd64.Tpo .deps/sha256-ssse3-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c -o sha256-avx-amd64.lo ../../cipher/sha256-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c ../../cipher/sha256-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha256-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c ../../cipher/sha256-avx-amd64.S -o sha256-avx-amd64.o >/dev/null 2>&1 mv -f .deps/sha256-avx-amd64.Tpo .deps/sha256-avx-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c -o sha256-avx2-bmi2-amd64.lo ../../cipher/sha256-avx2-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c ../../cipher/sha256-avx2-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha256-avx2-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c ../../cipher/sha256-avx2-bmi2-amd64.S -o sha256-avx2-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sha256-avx2-bmi2-amd64.Tpo .deps/sha256-avx2-bmi2-amd64.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -DDLL_EXPORT -DPIC -o .libs/sha256-intel-shaext.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -o sha256-intel-shaext.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c -o sha512-ssse3-amd64.lo ../../cipher/sha512-ssse3-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c ../../cipher/sha512-ssse3-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha512-ssse3-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c ../../cipher/sha512-ssse3-amd64.S -o sha512-ssse3-amd64.o >/dev/null 2>&1 mv -f .deps/sha512-ssse3-amd64.Tpo .deps/sha512-ssse3-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c -o sha512-avx-amd64.lo ../../cipher/sha512-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c ../../cipher/sha512-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha512-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c ../../cipher/sha512-avx-amd64.S -o sha512-avx-amd64.o >/dev/null 2>&1 mv -f .deps/sha512-avx-amd64.Tpo .deps/sha512-avx-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c -o sha512-avx2-bmi2-amd64.lo ../../cipher/sha512-avx2-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c ../../cipher/sha512-avx2-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha512-avx2-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c ../../cipher/sha512-avx2-bmi2-amd64.S -o sha512-avx2-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sha512-avx2-bmi2-amd64.Tpo .deps/sha512-avx2-bmi2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c -o whirlpool-sse2-amd64.lo ../../cipher/whirlpool-sse2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c ../../cipher/whirlpool-sse2-amd64.S -DDLL_EXPORT -DPIC -o .libs/whirlpool-sse2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c ../../cipher/whirlpool-sse2-amd64.S -o whirlpool-sse2-amd64.o >/dev/null 2>&1 mv -f .deps/whirlpool-sse2-amd64.Tpo .deps/whirlpool-sse2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2b-amd64-avx2.lo -MD -MP -MF .deps/blake2b-amd64-avx2.Tpo -c -o blake2b-amd64-avx2.lo ../../cipher/blake2b-amd64-avx2.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2b-amd64-avx2.lo -MD -MP -MF .deps/blake2b-amd64-avx2.Tpo -c ../../cipher/blake2b-amd64-avx2.S -DDLL_EXPORT -DPIC -o .libs/blake2b-amd64-avx2.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2b-amd64-avx2.lo -MD -MP -MF .deps/blake2b-amd64-avx2.Tpo -c ../../cipher/blake2b-amd64-avx2.S -o blake2b-amd64-avx2.o >/dev/null 2>&1 mv -f .deps/blake2b-amd64-avx2.Tpo .deps/blake2b-amd64-avx2.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2s-amd64-avx.lo -MD -MP -MF .deps/blake2s-amd64-avx.Tpo -c -o blake2s-amd64-avx.lo ../../cipher/blake2s-amd64-avx.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2s-amd64-avx.lo -MD -MP -MF .deps/blake2s-amd64-avx.Tpo -c ../../cipher/blake2s-amd64-avx.S -DDLL_EXPORT -DPIC -o .libs/blake2s-amd64-avx.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2s-amd64-avx.lo -MD -MP -MF .deps/blake2s-amd64-avx.Tpo -c ../../cipher/blake2s-amd64-avx.S -o blake2s-amd64-avx.o >/dev/null 2>&1 mv -f .deps/blake2s-amd64-avx.Tpo .deps/blake2s-amd64-avx.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm3-avx-bmi2-amd64.lo -MD -MP -MF .deps/sm3-avx-bmi2-amd64.Tpo -c -o sm3-avx-bmi2-amd64.lo ../../cipher/sm3-avx-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm3-avx-bmi2-amd64.lo -MD -MP -MF .deps/sm3-avx-bmi2-amd64.Tpo -c ../../cipher/sm3-avx-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sm3-avx-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm3-avx-bmi2-amd64.lo -MD -MP -MF .deps/sm3-avx-bmi2-amd64.Tpo -c ../../cipher/sm3-avx-bmi2-amd64.S -o sm3-avx-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sm3-avx-bmi2-amd64.Tpo .deps/sm3-avx-bmi2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c -o sha1-ssse3-amd64.lo ../../cipher/sha1-ssse3-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c ../../cipher/sha1-ssse3-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha1-ssse3-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c ../../cipher/sha1-ssse3-amd64.S -o sha1-ssse3-amd64.o >/dev/null 2>&1 mv -f .deps/sha1-ssse3-amd64.Tpo .deps/sha1-ssse3-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c -o sha1-avx-amd64.lo ../../cipher/sha1-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c ../../cipher/sha1-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha1-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c ../../cipher/sha1-avx-amd64.S -o sha1-avx-amd64.o >/dev/null 2>&1 mv -f .deps/sha1-avx-amd64.Tpo .deps/sha1-avx-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c -o sha1-avx-bmi2-amd64.lo ../../cipher/sha1-avx-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c ../../cipher/sha1-avx-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha1-avx-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c ../../cipher/sha1-avx-bmi2-amd64.S -o sha1-avx-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sha1-avx-bmi2-amd64.Tpo .deps/sha1-avx-bmi2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx2-bmi2-amd64.Tpo -c -o sha1-avx2-bmi2-amd64.lo ../../cipher/sha1-avx2-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx2-bmi2-amd64.Tpo -c ../../cipher/sha1-avx2-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha1-avx2-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx2-bmi2-amd64.Tpo -c ../../cipher/sha1-avx2-bmi2-amd64.S -o sha1-avx2-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sha1-avx2-bmi2-amd64.Tpo .deps/sha1-avx2-bmi2-amd64.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -DDLL_EXPORT -DPIC -o .libs/sha1-intel-shaext.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -o sha1-intel-shaext.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm-intel-pclmul.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c -o scrypt.lo ../../cipher/scrypt.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c ../../cipher/scrypt.c -DDLL_EXPORT -DPIC -o .libs/scrypt.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 mv -f .deps/scrypt.Tpo .deps/scrypt.Plo /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo arcfour-amd64.lo blowfish-amd64.lo cast5-amd64.lo des-amd64.lo rijndael-amd64.lo rijndael-ssse3-amd64.lo rijndael-ssse3-amd64-asm.lo rijndael-vaes.lo rijndael-vaes-avx2-amd64.lo rijndael-aesni.lo rijndael-padlock.lo twofish-amd64.lo twofish-avx2-amd64.lo serpent-sse2-amd64.lo serpent-avx2-amd64.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo salsa20-amd64.lo chacha20-amd64-ssse3.lo chacha20-amd64-avx2.lo sm4-aesni-avx-amd64.lo sm4-aesni-avx2-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo crc-intel-pclmul.lo sha256-ssse3-amd64.lo sha256-avx-amd64.lo sha256-avx2-bmi2-amd64.lo sha256-intel-shaext.lo sha512-ssse3-amd64.lo sha512-avx-amd64.lo sha512-avx2-bmi2-amd64.lo whirlpool-sse2-amd64.lo blake2b-amd64-avx2.lo blake2s-amd64-avx.lo sm3-avx-bmi2-amd64.lo sha1-ssse3-amd64.lo sha1-avx-amd64.lo sha1-avx-bmi2-amd64.lo sha1-avx2-bmi2-amd64.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo scrypt.lo libtool: link: x86_64-w64-mingw32-ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/arcfour-amd64.o .libs/blowfish-amd64.o .libs/cast5-amd64.o .libs/des-amd64.o .libs/rijndael-amd64.o .libs/rijndael-ssse3-amd64.o .libs/rijndael-ssse3-amd64-asm.o .libs/rijndael-vaes.o .libs/rijndael-vaes-avx2-amd64.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/twofish-amd64.o .libs/twofish-avx2-amd64.o .libs/serpent-sse2-amd64.o .libs/serpent-avx2-amd64.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/salsa20-amd64.o .libs/chacha20-amd64-ssse3.o .libs/chacha20-amd64-avx2.o .libs/sm4-aesni-avx-amd64.o .libs/sm4-aesni-avx2-amd64.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/crc-intel-pclmul.o .libs/sha256-ssse3-amd64.o .libs/sha256-avx-amd64.o .libs/sha256-avx2-bmi2-amd64.o .libs/sha256-intel-shaext.o .libs/sha512-ssse3-amd64.o .libs/sha512-avx-amd64.o .libs/sha512-avx2-bmi2-amd64.o .libs/whirlpool-sse2-amd64.o .libs/blake2b-amd64-avx2.o .libs/blake2s-amd64-avx.o .libs/sm3-avx-bmi2-amd64.o .libs/sha1-ssse3-amd64.o .libs/sha1-avx-amd64.o .libs/sha1-avx-bmi2-amd64.o .libs/sha1-avx2-bmi2-amd64.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/scrypt.o libtool: link: x86_64-w64-mingw32-ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/cipher' Making all in random make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/random' /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c -o random.lo ../../random/random.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c ../../random/random.c -DDLL_EXPORT -DPIC -o .libs/random.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c ../../random/random.c -o random.o >/dev/null 2>&1 mv -f .deps/random.Tpo .deps/random.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c -o random-csprng.lo ../../random/random-csprng.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c ../../random/random-csprng.c -DDLL_EXPORT -DPIC -o .libs/random-csprng.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 mv -f .deps/random-csprng.Tpo .deps/random-csprng.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c -o random-drbg.lo ../../random/random-drbg.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c ../../random/random-drbg.c -DDLL_EXPORT -DPIC -o .libs/random-drbg.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 mv -f .deps/random-drbg.Tpo .deps/random-drbg.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c -o random-system.lo ../../random/random-system.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c ../../random/random-system.c -DDLL_EXPORT -DPIC -o .libs/random-system.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 mv -f .deps/random-system.Tpo .deps/random-system.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/-O\([1-9sgz][1-9sgz]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O0 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -DDLL_EXPORT -DPIC -o .libs/rndjent.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O0 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c -o rndhw.lo ../../random/rndhw.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c ../../random/rndhw.c -DDLL_EXPORT -DPIC -o .libs/rndhw.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 mv -f .deps/rndhw.Tpo .deps/rndhw.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c -o rndw32.lo ../../random/rndw32.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c ../../random/rndw32.c -DDLL_EXPORT -DPIC -o .libs/rndw32.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c ../../random/rndw32.c -o rndw32.o >/dev/null 2>&1 mv -f .deps/rndw32.Tpo .deps/rndw32.Plo /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndw32.lo libtool: link: x86_64-w64-mingw32-ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndw32.o libtool: link: x86_64-w64-mingw32-ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/random' Making all in src make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src' x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -g -O2 -fno-delete-null-pointer-checks -Wall -MT dumpsexp-dumpsexp.o -MD -MP -MF .deps/dumpsexp-dumpsexp.Tpo -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c mv -f .deps/dumpsexp-dumpsexp.Tpo .deps/dumpsexp-dumpsexp.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o dumpsexp.exe dumpsexp-dumpsexp.o libtool: link: x86_64-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/dumpsexp.exe dumpsexp-dumpsexp.o x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac256-hmac256.o -MD -MP -MF .deps/hmac256-hmac256.Tpo -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c mv -f .deps/hmac256-hmac256.Tpo .deps/hmac256-hmac256.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o hmac256.exe hmac256-hmac256.o libtool: link: x86_64-w64-mingw32-gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hmac256.exe hmac256-hmac256.o x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicalc-mpicalc.o -MD -MP -MF .deps/mpicalc-mpicalc.Tpo -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c mv -f .deps/mpicalc-mpicalc.Tpo .deps/mpicalc-mpicalc.Po /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c ../../src/visibility.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-visibility.Tpo .deps/libgcrypt_la-visibility.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c ../../src/misc.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-misc.Tpo .deps/libgcrypt_la-misc.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c ../../src/global.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-global.Tpo .deps/libgcrypt_la-global.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c ../../src/sexp.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-sexp.Tpo .deps/libgcrypt_la-sexp.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c ../../src/hwfeatures.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-hwfeatures.Tpo .deps/libgcrypt_la-hwfeatures.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c ../../src/stdmem.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-stdmem.Tpo .deps/libgcrypt_la-stdmem.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c ../../src/secmem.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-secmem.Tpo .deps/libgcrypt_la-secmem.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c ../../src/missing-string.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-missing-string.Tpo .deps/libgcrypt_la-missing-string.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c ../../src/fips.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-fips.Tpo .deps/libgcrypt_la-fips.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c ../../src/context.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-context.Tpo .deps/libgcrypt_la-context.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo '../../src/'`const-time.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c ../../src/const-time.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-const-time.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c ../../src/const-time.c -o libgcrypt_la-const-time.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-const-time.Tpo .deps/libgcrypt_la-const-time.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo '../../src/'`hwf-x86.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c ../../src/hwf-x86.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-hwf-x86.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c ../../src/hwf-x86.c -o libgcrypt_la-hwf-x86.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-hwf-x86.Tpo .deps/libgcrypt_la-hwf-x86.Plo /bin/bash ../libtool --mode=compile --tag=RC x86_64-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i "versioninfo.rc" -o "versioninfo.lo" libtool: compile: x86_64-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i versioninfo.rc -o .libs/versioninfo.o libtool: compile: x86_64-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i versioninfo.rc -o versioninfo.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-undefined -export-symbols ../../src/libgcrypt.def -XCClinker -static-libgcc -version-info 24:3:4 -o libgcrypt.la -rpath /usr/x86_64-w64-mingw32/lib libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo versioninfo.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: if test DEF = "`/usr/bin/sed -n -e 's/^[ ]*//' -e '/^\(;.*\)*$/d' -e 's/^\(EXPORTS\|LIBRARY\)\([ ].*\)*$/DEF/p' -e q ../../src/libgcrypt.def`" ; then cp ../../src/libgcrypt.def .libs/libgcrypt-20.dll.def; else echo EXPORTS > .libs/libgcrypt-20.dll.def; cat ../../src/libgcrypt.def >> .libs/libgcrypt-20.dll.def; fi libtool: link: x86_64-w64-mingw32-gcc -shared .libs/libgcrypt-20.dll.def .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-const-time.o .libs/versioninfo.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -g -O2 -static-libgcc -o .libs/libgcrypt-20.dll -Wl,--enable-auto-image-base -Xlinker --out-implib -Xlinker .libs/libgcrypt.dll.a libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && x86_64-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/../cipher/.libs/libcipher.a") libtool: link: (cd .libs/libgcrypt.lax/librandom.a && x86_64-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/../random/.libs/librandom.a") libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && x86_64-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/../mpi/.libs/libmpi.a") libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && x86_64-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/../compat/.libs/libcompat.a") libtool: link: x86_64-w64-mingw32-ar cr .libs/libgcrypt.a libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-context.o libgcrypt_la-const-time.o versioninfo.o libgcrypt_la-hwf-x86.o .libs/libgcrypt.lax/libcipher.a/arcfour-amd64.o .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blake2.o .libs/libgcrypt.lax/libcipher.a/blake2b-amd64-avx2.o .libs/libgcrypt.lax/libcipher.a/blake2s-amd64-avx.o .libs/libgcrypt.lax/libcipher.a/blowfish-amd64.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia-vaes-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5-amd64.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20-amd64-avx2.o .libs/libgcrypt.lax/libcipher.a/chacha20-amd64-ssse3.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-eax.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-xts.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des-amd64.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdh.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc-sm2.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-aesni.o .libs/libgcrypt.lax/libcipher.a/rijndael-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-padlock.o .libs/libgcrypt.lax/libcipher.a/rijndael-ssse3-amd64-asm.o .libs/libgcrypt.lax/libcipher.a/rijndael-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-vaes-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-vaes.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20-amd64.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/serpent-sse2-amd64.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-avx-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha1-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha256-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/sm3-avx-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sm3.o .libs/libgcrypt.lax/libcipher.a/sm4-aesni-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sm4-aesni-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/sm4.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish-amd64.o .libs/libgcrypt.lax/libcipher.a/twofish-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool-sse2-amd64.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndjent.o .libs/libgcrypt.lax/librandom.a/rndw32.o .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec-hw-s390x.o .libs/libgcrypt.lax/libmpi.a/ec-nist.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-const-time.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1-asm.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o .libs/libgcrypt.lax/libcompat.a/compat.o libtool: link: x86_64-w64-mingw32-ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o mpicalc.exe mpicalc-mpicalc.o libgcrypt.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/mpicalc.exe mpicalc-mpicalc.o ./.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src' Making all in doc make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' /usr/bin/make all-am make[5]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' gcc -g -O2 \ -o yat2m ../../doc/yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I ../../doc --release "Libgcrypt 1.10.3" --source "Libgcrypt" --store \ `test -f '$file' || echo '../../doc/'`$file ; done yat2m: writing 'hmac256.1' make[5]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' Making all in tests make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/tests' x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT testdrv.o -MD -MP -MF .deps/testdrv.Tpo -c -o testdrv.o ../../tests/testdrv.c mv -f .deps/testdrv.Tpo .deps/testdrv.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o testdrv.exe testdrv.o libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/testdrv.exe testdrv.o x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT version.o -MD -MP -MF .deps/version.Tpo -c -o version.o ../../tests/version.c mv -f .deps/version.Tpo .deps/version.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o version.exe version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/version.exe version.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-secmem.o -MD -MP -MF .deps/t-secmem.Tpo -c -o t-secmem.o ../../tests/t-secmem.c mv -f .deps/t-secmem.Tpo .deps/t-secmem.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-secmem.exe t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-secmem.exe t-secmem.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpitests.o -MD -MP -MF .deps/mpitests.Tpo -c -o mpitests.o ../../tests/mpitests.c mv -f .deps/mpitests.Tpo .deps/mpitests.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o mpitests.exe mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/mpitests.exe mpitests.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-sexp.o -MD -MP -MF .deps/t-sexp.Tpo -c -o t-sexp.o ../../tests/t-sexp.c mv -f .deps/t-sexp.Tpo .deps/t-sexp.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-sexp.exe t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-sexp.exe t-sexp.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-convert.o -MD -MP -MF .deps/t-convert.Tpo -c -o t-convert.o ../../tests/t-convert.c mv -f .deps/t-convert.Tpo .deps/t-convert.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-convert.exe t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-convert.exe t-convert.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mpi-bit.o -MD -MP -MF .deps/t-mpi-bit.Tpo -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c mv -f .deps/t-mpi-bit.Tpo .deps/t-mpi-bit.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-mpi-bit.exe t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mpi-bit.exe t-mpi-bit.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mpi-point.o -MD -MP -MF .deps/t-mpi-point.Tpo -c -o t-mpi-point.o ../../tests/t-mpi-point.c mv -f .deps/t-mpi-point.Tpo .deps/t-mpi-point.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-mpi-point.exe t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mpi-point.exe t-mpi-point.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t_lock-t-lock.o -MD -MP -MF .deps/t_lock-t-lock.Tpo -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c mv -f .deps/t_lock-t-lock.Tpo .deps/t_lock-t-lock.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-lock.exe t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-lock.exe t_lock-t-lock.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT prime.o -MD -MP -MF .deps/prime.Tpo -c -o prime.o ../../tests/prime.c mv -f .deps/prime.Tpo .deps/prime.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o prime.exe prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/prime.exe prime.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT basic.o -MD -MP -MF .deps/basic.Tpo -c -o basic.o ../../tests/basic.c mv -f .deps/basic.Tpo .deps/basic.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o basic.exe basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/basic.exe basic.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keygen.o -MD -MP -MF .deps/keygen.Tpo -c -o keygen.o ../../tests/keygen.c mv -f .deps/keygen.Tpo .deps/keygen.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o keygen.exe keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/keygen.exe keygen.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.o -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.o ../../tests/pubkey.c mv -f .deps/pubkey.Tpo .deps/pubkey.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o pubkey.exe pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/pubkey.exe pubkey.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac.o -MD -MP -MF .deps/hmac.Tpo -c -o hmac.o ../../tests/hmac.c mv -f .deps/hmac.Tpo .deps/hmac.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o hmac.exe hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hmac.exe hmac.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hashtest.o -MD -MP -MF .deps/hashtest.Tpo -c -o hashtest.o ../../tests/hashtest.c mv -f .deps/hashtest.Tpo .deps/hashtest.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o hashtest.exe hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hashtest.exe hashtest.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t_kdf-t-kdf.o -MD -MP -MF .deps/t_kdf-t-kdf.Tpo -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo '../../tests/'`t-kdf.c mv -f .deps/t_kdf-t-kdf.Tpo .deps/t_kdf-t-kdf.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-kdf.exe t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-kdf.exe t_kdf-t-kdf.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keygrip.o -MD -MP -MF .deps/keygrip.Tpo -c -o keygrip.o ../../tests/keygrip.c mv -f .deps/keygrip.Tpo .deps/keygrip.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o keygrip.exe keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/keygrip.exe keygrip.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aeswrap.o -MD -MP -MF .deps/aeswrap.Tpo -c -o aeswrap.o ../../tests/aeswrap.c mv -f .deps/aeswrap.Tpo .deps/aeswrap.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o aeswrap.exe aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/aeswrap.exe aeswrap.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.o -MD -MP -MF .deps/random.Tpo -c -o random.o ../../tests/random.c mv -f .deps/random.Tpo .deps/random.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o random.exe random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/random.exe random.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pkcs1v2.o -MD -MP -MF .deps/pkcs1v2.Tpo -c -o pkcs1v2.o ../../tests/pkcs1v2.c mv -f .deps/pkcs1v2.Tpo .deps/pkcs1v2.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o pkcs1v2.exe pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/pkcs1v2.exe pkcs1v2.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-pss.o -MD -MP -MF .deps/t-rsa-pss.Tpo -c -o t-rsa-pss.o ../../tests/t-rsa-pss.c mv -f .deps/t-rsa-pss.Tpo .deps/t-rsa-pss.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-rsa-pss.exe t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-pss.exe t-rsa-pss.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-15.o -MD -MP -MF .deps/t-rsa-15.Tpo -c -o t-rsa-15.o ../../tests/t-rsa-15.c mv -f .deps/t-rsa-15.Tpo .deps/t-rsa-15.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-rsa-15.exe t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-15.exe t-rsa-15.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-testparm.o -MD -MP -MF .deps/t-rsa-testparm.Tpo -c -o t-rsa-testparm.o ../../tests/t-rsa-testparm.c mv -f .deps/t-rsa-testparm.Tpo .deps/t-rsa-testparm.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-rsa-testparm.exe t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-testparm.exe t-rsa-testparm.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT fips186-dsa.o -MD -MP -MF .deps/fips186-dsa.Tpo -c -o fips186-dsa.o ../../tests/fips186-dsa.c mv -f .deps/fips186-dsa.Tpo .deps/fips186-dsa.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o fips186-dsa.exe fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/fips186-dsa.exe fips186-dsa.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-rfc6979.o -MD -MP -MF .deps/dsa-rfc6979.Tpo -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c mv -f .deps/dsa-rfc6979.Tpo .deps/dsa-rfc6979.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o dsa-rfc6979.exe dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/dsa-rfc6979.exe dsa-rfc6979.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-dsa.o -MD -MP -MF .deps/t-dsa.Tpo -c -o t-dsa.o ../../tests/t-dsa.c mv -f .deps/t-dsa.Tpo .deps/t-dsa.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-dsa.exe t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-dsa.exe t-dsa.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT curves.o -MD -MP -MF .deps/curves.Tpo -c -o curves.o ../../tests/curves.c mv -f .deps/curves.Tpo .deps/curves.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o curves.exe curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/curves.exe curves.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ecdsa.o -MD -MP -MF .deps/t-ecdsa.Tpo -c -o t-ecdsa.o ../../tests/t-ecdsa.c mv -f .deps/t-ecdsa.Tpo .deps/t-ecdsa.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-ecdsa.exe t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ecdsa.exe t-ecdsa.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ed25519.o -MD -MP -MF .deps/t-ed25519.Tpo -c -o t-ed25519.o ../../tests/t-ed25519.c mv -f .deps/t-ed25519.Tpo .deps/t-ed25519.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-ed25519.exe t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ed25519.exe t-ed25519.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-cv25519.o -MD -MP -MF .deps/t-cv25519.Tpo -c -o t-cv25519.o ../../tests/t-cv25519.c mv -f .deps/t-cv25519.Tpo .deps/t-cv25519.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-cv25519.exe t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-cv25519.exe t-cv25519.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-x448.o -MD -MP -MF .deps/t-x448.Tpo -c -o t-x448.o ../../tests/t-x448.c mv -f .deps/t-x448.Tpo .deps/t-x448.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-x448.exe t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-x448.exe t-x448.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ed448.o -MD -MP -MF .deps/t-ed448.Tpo -c -o t-ed448.o ../../tests/t-ed448.c mv -f .deps/t-ed448.Tpo .deps/t-ed448.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-ed448.exe t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ed448.exe t-ed448.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT benchmark.o -MD -MP -MF .deps/benchmark.Tpo -c -o benchmark.o ../../tests/benchmark.c mv -f .deps/benchmark.Tpo .deps/benchmark.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o benchmark.exe benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/benchmark.exe benchmark.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT bench-slope.o -MD -MP -MF .deps/bench-slope.Tpo -c -o bench-slope.o ../../tests/bench-slope.c mv -f .deps/bench-slope.Tpo .deps/bench-slope.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o bench-slope.exe bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/bench-slope.exe bench-slope.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT fipsdrv.o -MD -MP -MF .deps/fipsdrv.Tpo -c -o fipsdrv.o ../../tests/fipsdrv.c mv -f .deps/fipsdrv.Tpo .deps/fipsdrv.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o fipsdrv.exe fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/fipsdrv.exe fipsdrv.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsacvt.o -MD -MP -MF .deps/rsacvt.Tpo -c -o rsacvt.o ../../tests/rsacvt.c mv -f .deps/rsacvt.Tpo .deps/rsacvt.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o rsacvt.exe rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/rsacvt.exe rsacvt.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT genhashdata.o -MD -MP -MF .deps/genhashdata.Tpo -c -o genhashdata.o ../../tests/genhashdata.c mv -f .deps/genhashdata.Tpo .deps/genhashdata.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o genhashdata.exe genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/genhashdata.exe genhashdata.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gchash.o -MD -MP -MF .deps/gchash.Tpo -c -o gchash.o ../../tests/gchash.c mv -f .deps/gchash.Tpo .deps/gchash.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o gchash.exe gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/gchash.exe gchash.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/tests' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3' dh_auto_build -O--builddirectory=build -Nlibgcrypt20-doc -Nlibgcrypt-mingw-w64-dev cd build && make -j12 make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make all-recursive make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' Making all in compat make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo ../../compat/compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -fPIC -DPIC -o .libs/compat.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libcompat.la compat.lo libtool: link: ar cr .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' Making all in mpi make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo ../../mpi/mpi-add.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo ../../mpi/mpi-bit.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo ../../mpi/mpi-div.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo ../../mpi/mpi-inline.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo ../../mpi/mpi-inv.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo ../../mpi/mpi-mul.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo ../../mpi/mpi-mod.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo ../../mpi/mpi-pow.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo ../../mpi/mpi-scan.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo ../../mpi/mpicoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo ../../mpi/mpih-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo ../../mpi/mpiutil.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ../../mpi/ec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-nist.lo ../../mpi/ec-nist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -fPIC -DPIC -o .libs/ec.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -fPIC -DPIC -o .libs/ec-nist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-hw-s390x.c -fPIC -DPIC -o .libs/ec-hw-s390x.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-lshift-asm.S -fPIC -DPIC -o .libs/mpih-lshift-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-rshift-asm.S -fPIC -DPIC -o .libs/mpih-rshift-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-lshift-asm.S -o mpih-lshift-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-rshift-asm.S -o mpih-rshift-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -o ec-nist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' Making all in cipher make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo ../../cipher/cipher.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo ../../cipher/cipher-xts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -fPIC -DPIC -o .libs/cipher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-eax.lo ../../cipher/cipher-eax.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-siv.lo ../../cipher/cipher-siv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo ../../cipher/pubkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-siv.c -fPIC -DPIC -o .libs/cipher-gcm-siv.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo ../../cipher/pubkey-util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo ../../cipher/md.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-siv.c -fPIC -DPIC -o .libs/cipher-siv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -fPIC -DPIC -o .libs/pubkey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -fPIC -DPIC -o .libs/md.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo ../../cipher/mac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo ../../cipher/mac-hmac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo ../../cipher/mac-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -fPIC -DPIC -o .libs/mac.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo ../../cipher/mac-gmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -fPIC -DPIC -o .libs/poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo ../../cipher/kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo ../../cipher/primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -o md.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo ../../cipher/hash-common.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo ../../cipher/dsa-common.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo ../../cipher/rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -fPIC -DPIC -o .libs/kdf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -fPIC -DPIC -o .libs/primegen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo ../../cipher/arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -fPIC -DPIC -o .libs/hash-common.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo ../../cipher/blowfish.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo ../../cipher/cast5.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo ../../cipher/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -fPIC -DPIC -o .libs/arcfour.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -fPIC -DPIC -o .libs/blowfish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -fPIC -DPIC -o .libs/des.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo ../../cipher/twofish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -fPIC -DPIC -o .libs/cast5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -fPIC -DPIC -o .libs/twofish.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo ../../cipher/serpent.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo ../../cipher/rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo ../../cipher/seed.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo ../../cipher/camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -fPIC -DPIC -o .libs/serpent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -fPIC -DPIC -o .libs/seed.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -fPIC -DPIC -o .libs/camellia.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -o des.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo ../../cipher/camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo ../../cipher/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo ../../cipher/salsa20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -fPIC -DPIC -o .libs/salsa20.o gcc -g -O2 \ -o gost-s-box ../../cipher/gost-s-box.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -fPIC -DPIC -o .libs/idea.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo ../../cipher/chacha20.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm4.lo ../../cipher/sm4.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o arcfour-amd64.lo ../../cipher/arcfour-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -fPIC -DPIC -o .libs/chacha20.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o blowfish-amd64.lo ../../cipher/blowfish-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm4.c -fPIC -DPIC -o .libs/sm4.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/arcfour-amd64.S -fPIC -DPIC -o .libs/arcfour-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/arcfour-amd64.S -o arcfour-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o cast5-amd64.lo ../../cipher/cast5-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o des-amd64.lo ../../cipher/des-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/blowfish-amd64.S -fPIC -DPIC -o .libs/blowfish-amd64.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o rijndael-amd64.lo ../../cipher/rijndael-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/blowfish-amd64.S -o blowfish-amd64.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o rijndael-ssse3-amd64-asm.lo ../../cipher/rijndael-ssse3-amd64-asm.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-vaes.lo ../../cipher/rijndael-vaes.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o rijndael-vaes-avx2-amd64.lo ../../cipher/rijndael-vaes-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/cast5-amd64.S -fPIC -DPIC -o .libs/cast5-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/des-amd64.S -fPIC -DPIC -o .libs/des-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/cast5-amd64.S -o cast5-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/rijndael-amd64.S -fPIC -DPIC -o .libs/rijndael-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/des-amd64.S -o des-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c -fPIC -DPIC -o .libs/rijndael-ssse3-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/rijndael-amd64.S -o rijndael-amd64.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/rijndael-ssse3-amd64-asm.S -fPIC -DPIC -o .libs/rijndael-ssse3-amd64-asm.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-padlock.lo ../../cipher/rijndael-padlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-vaes.c -fPIC -DPIC -o .libs/rijndael-vaes.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/rijndael-ssse3-amd64-asm.S -o rijndael-ssse3-amd64-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/rijndael-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/rijndael-vaes-avx2-amd64.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o twofish-amd64.lo ../../cipher/twofish-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o twofish-avx2-amd64.lo ../../cipher/twofish-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/rijndael-vaes-avx2-amd64.S -o rijndael-vaes-avx2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-padlock.c -fPIC -DPIC -o .libs/rijndael-padlock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -fPIC -DPIC -o .libs/rijndael-aesni.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o serpent-sse2-amd64.lo ../../cipher/serpent-sse2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/twofish-amd64.S -fPIC -DPIC -o .libs/twofish-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-vaes.c -o rijndael-vaes.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o serpent-avx2-amd64.lo ../../cipher/serpent-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/twofish-avx2-amd64.S -fPIC -DPIC -o .libs/twofish-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/twofish-amd64.S -o twofish-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c -o rijndael-ssse3-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/serpent-sse2-amd64.S -fPIC -DPIC -o .libs/serpent-sse2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/twofish-avx2-amd64.S -o twofish-avx2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/serpent-avx2-amd64.S -fPIC -DPIC -o .libs/serpent-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-padlock.c -o rijndael-padlock.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o camellia-aesni-avx-amd64.lo ../../cipher/camellia-aesni-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/serpent-sse2-amd64.S -o serpent-sse2-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o camellia-aesni-avx2-amd64.lo ../../cipher/camellia-aesni-avx2-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o camellia-vaes-avx2-amd64.lo ../../cipher/camellia-vaes-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/serpent-avx2-amd64.S -o serpent-avx2-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o salsa20-amd64.lo ../../cipher/salsa20-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o chacha20-amd64-ssse3.lo ../../cipher/chacha20-amd64-ssse3.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/camellia-aesni-avx-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx-amd64.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o chacha20-amd64-avx2.lo ../../cipher/chacha20-amd64-avx2.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/camellia-aesni-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/camellia-aesni-avx-amd64.S -o camellia-aesni-avx-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/camellia-aesni-avx2-amd64.S -o camellia-aesni-avx2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/camellia-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-vaes-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/salsa20-amd64.S -fPIC -DPIC -o .libs/salsa20-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/chacha20-amd64-ssse3.S -fPIC -DPIC -o .libs/chacha20-amd64-ssse3.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sm4-aesni-avx-amd64.lo ../../cipher/sm4-aesni-avx-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sm4-aesni-avx2-amd64.lo ../../cipher/sm4-aesni-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/salsa20-amd64.S -o salsa20-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo ../../cipher/dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/camellia-vaes-avx2-amd64.S -o camellia-vaes-avx2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/chacha20-amd64-ssse3.S -o chacha20-amd64-ssse3.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo ../../cipher/rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/chacha20-amd64-avx2.S -fPIC -DPIC -o .libs/chacha20-amd64-avx2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm4.c -o sm4.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -o rijndael-aesni.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo ../../cipher/elgamal.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ../../cipher/ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/chacha20-amd64-avx2.S -o chacha20-amd64-avx2.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ../../cipher/ecc-curves.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -fPIC -DPIC -o .libs/dsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -fPIC -DPIC -o .libs/rsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sm4-aesni-avx2-amd64.S -fPIC -DPIC -o .libs/sm4-aesni-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sm4-aesni-avx-amd64.S -fPIC -DPIC -o .libs/sm4-aesni-avx-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -fPIC -DPIC -o .libs/ecc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sm4-aesni-avx2-amd64.S -o sm4-aesni-avx2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -fPIC -DPIC -o .libs/elgamal.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ../../cipher/ecc-misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sm4-aesni-avx-amd64.S -o sm4-aesni-avx-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ../../cipher/ecc-gost.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo ../../cipher/crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -fPIC -DPIC -o .libs/crc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo ../../cipher/stribog.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo ../../cipher/md4.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo ../../cipher/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -fPIC -DPIC -o .libs/stribog.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -fPIC -DPIC -o .libs/md4.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -fPIC -DPIC -o .libs/md5.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo ../../cipher/sha256.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo ../../cipher/sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -fPIC -DPIC -o .libs/rmd160.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo ../../cipher/keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -fPIC -DPIC -o .libs/sha512.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -fPIC -DPIC -o .libs/sha256.o `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9sgz][2-9sgz]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -fPIC -DPIC -o .libs/keccak.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo ../../cipher/blake2.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm3.lo ../../cipher/sm3.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo ../../cipher/sha1.c `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha256-ssse3-amd64.lo ../../cipher/sha256-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -fPIC -DPIC -o .libs/blake2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -fPIC -DPIC -o .libs/tiger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -fPIC -DPIC -o .libs/sm3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha256-ssse3-amd64.S -fPIC -DPIC -o .libs/sha256-ssse3-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -fPIC -DPIC -o .libs/crc-intel-pclmul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -fPIC -DPIC -o .libs/sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha256-ssse3-amd64.S -o sha256-ssse3-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha256-avx-amd64.lo ../../cipher/sha256-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha256-avx2-bmi2-amd64.lo ../../cipher/sha256-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -o crc-intel-pclmul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha256-avx-amd64.S -fPIC -DPIC -o .libs/sha256-avx-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha256-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha256-avx2-bmi2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha256-avx-amd64.S -o sha256-avx-amd64.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha512-ssse3-amd64.lo ../../cipher/sha512-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha256-avx2-bmi2-amd64.S -o sha256-avx2-bmi2-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha512-avx-amd64.lo ../../cipher/sha512-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha512-avx2-bmi2-amd64.lo ../../cipher/sha512-avx2-bmi2-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o whirlpool-sse2-amd64.lo ../../cipher/whirlpool-sse2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -fPIC -DPIC -o .libs/sha256-intel-shaext.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha512-avx-amd64.S -fPIC -DPIC -o .libs/sha512-avx-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha512-ssse3-amd64.S -fPIC -DPIC -o .libs/sha512-ssse3-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -o sha256-intel-shaext.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o blake2b-amd64-avx2.lo ../../cipher/blake2b-amd64-avx2.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha512-avx-amd64.S -o sha512-avx-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha512-ssse3-amd64.S -o sha512-ssse3-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o blake2s-amd64-avx.lo ../../cipher/blake2s-amd64-avx.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha512-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha512-avx2-bmi2-amd64.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sm3-avx-bmi2-amd64.lo ../../cipher/sm3-avx-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/whirlpool-sse2-amd64.S -fPIC -DPIC -o .libs/whirlpool-sse2-amd64.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha1-ssse3-amd64.lo ../../cipher/sha1-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha512-avx2-bmi2-amd64.S -o sha512-avx2-bmi2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/whirlpool-sse2-amd64.S -o whirlpool-sse2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/blake2b-amd64-avx2.S -fPIC -DPIC -o .libs/blake2b-amd64-avx2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha1-avx-amd64.lo ../../cipher/sha1-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/blake2b-amd64-avx2.S -o blake2b-amd64-avx2.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha1-avx-bmi2-amd64.lo ../../cipher/sha1-avx-bmi2-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha1-avx2-bmi2-amd64.lo ../../cipher/sha1-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/blake2s-amd64-avx.S -fPIC -DPIC -o .libs/blake2s-amd64-avx.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sm3-avx-bmi2-amd64.S -fPIC -DPIC -o .libs/sm3-avx-bmi2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/blake2s-amd64-avx.S -o blake2s-amd64-avx.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-ssse3-amd64.S -fPIC -DPIC -o .libs/sha1-ssse3-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sm3-avx-bmi2-amd64.S -o sm3-avx-bmi2-amd64.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-ssse3-amd64.S -o sha1-ssse3-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-avx-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx-bmi2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx2-bmi2-amd64.o `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-avx-amd64.S -fPIC -DPIC -o .libs/sha1-avx-amd64.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo ../../cipher/scrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-avx-bmi2-amd64.S -o sha1-avx-bmi2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-avx2-bmi2-amd64.S -o sha1-avx2-bmi2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-avx-amd64.S -o sha1-avx-amd64.o >/dev/null 2>&1 ./gost-s-box gost-sb.h /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -fPIC -DPIC -o .libs/scrypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -fPIC -DPIC -o .libs/sha1-intel-shaext.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -o sha1-intel-shaext.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -fPIC -DPIC -o .libs/gost28147.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -o sm3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo arcfour-amd64.lo blowfish-amd64.lo cast5-amd64.lo des-amd64.lo rijndael-amd64.lo rijndael-ssse3-amd64.lo rijndael-ssse3-amd64-asm.lo rijndael-vaes.lo rijndael-vaes-avx2-amd64.lo rijndael-aesni.lo rijndael-padlock.lo twofish-amd64.lo twofish-avx2-amd64.lo serpent-sse2-amd64.lo serpent-avx2-amd64.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo salsa20-amd64.lo chacha20-amd64-ssse3.lo chacha20-amd64-avx2.lo sm4-aesni-avx-amd64.lo sm4-aesni-avx2-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo crc-intel-pclmul.lo sha256-ssse3-amd64.lo sha256-avx-amd64.lo sha256-avx2-bmi2-amd64.lo sha256-intel-shaext.lo sha512-ssse3-amd64.lo sha512-avx-amd64.lo sha512-avx2-bmi2-amd64.lo whirlpool-sse2-amd64.lo blake2b-amd64-avx2.lo blake2s-amd64-avx.lo sm3-avx-bmi2-amd64.lo sha1-ssse3-amd64.lo sha1-avx-amd64.lo sha1-avx-bmi2-amd64.lo sha1-avx2-bmi2-amd64.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo scrypt.lo libtool: link: ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/arcfour-amd64.o .libs/blowfish-amd64.o .libs/cast5-amd64.o .libs/des-amd64.o .libs/rijndael-amd64.o .libs/rijndael-ssse3-amd64.o .libs/rijndael-ssse3-amd64-asm.o .libs/rijndael-vaes.o .libs/rijndael-vaes-avx2-amd64.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/twofish-amd64.o .libs/twofish-avx2-amd64.o .libs/serpent-sse2-amd64.o .libs/serpent-avx2-amd64.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/salsa20-amd64.o .libs/chacha20-amd64-ssse3.o .libs/chacha20-amd64-avx2.o .libs/sm4-aesni-avx-amd64.o .libs/sm4-aesni-avx2-amd64.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/crc-intel-pclmul.o .libs/sha256-ssse3-amd64.o .libs/sha256-avx-amd64.o .libs/sha256-avx2-bmi2-amd64.o .libs/sha256-intel-shaext.o .libs/sha512-ssse3-amd64.o .libs/sha512-avx-amd64.o .libs/sha512-avx2-bmi2-amd64.o .libs/whirlpool-sse2-amd64.o .libs/blake2b-amd64-avx2.o .libs/blake2s-amd64-avx.o .libs/sm3-avx-bmi2-amd64.o .libs/sha1-ssse3-amd64.o .libs/sha1-avx-amd64.o .libs/sha1-avx-bmi2-amd64.o .libs/sha1-avx2-bmi2-amd64.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/scrypt.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' Making all in random make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo ../../random/random.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo ../../random/random-csprng.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo ../../random/random-drbg.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo ../../random/random-system.c `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/-O\([1-9sgz][1-9sgz]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo ../../random/rndhw.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndgetentropy.lo ../../random/rndgetentropy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndgetentropy.c -fPIC -DPIC -o .libs/rndgetentropy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -fPIC -DPIC -o .libs/random-system.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -fPIC -DPIC -o .libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -fPIC -DPIC -o .libs/rndjent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -fPIC -DPIC -o .libs/rndhw.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndgetentropy.c -o rndgetentropy.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -o random.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndgetentropy.lo libtool: link: ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndgetentropy.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' Making all in src make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSTANDALONE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo '../../src/'`const-time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo '../../src/'`hwf-x86.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o dumpsexp dumpsexp-dumpsexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/const-time.c -fPIC -DPIC -o .libs/libgcrypt_la-const-time.o /bin/bash ../libtool --tag=CC --mode=link gcc -DSTANDALONE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o hmac256 hmac256-hmac256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-x86.c -fPIC -DPIC -o .libs/libgcrypt_la-hwf-x86.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/const-time.c -o libgcrypt_la-const-time.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dumpsexp dumpsexp-dumpsexp.o libtool: link: gcc -DSTANDALONE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac256 hmac256-hmac256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-x86.c -o libgcrypt_la-hwf-x86.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=../../src/libgcrypt.vers -version-info 24:3:4 -Wl,-z,relro -Wl,-z,now -o libgcrypt.la -rpath /usr/lib/x86_64-linux-gnu libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-const-time.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/lib/x86_64-linux-gnu -lgpg-error -g -O2 -fstack-protector-strong -Wl,--version-script=../../src/libgcrypt.vers -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.4.3 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.4.3" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.4.3" "libgcrypt.so") libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && ar x "/build/reproducible-path/libgcrypt20-1.10.3/build/src/../cipher/.libs/libcipher.a") libtool: link: (cd .libs/libgcrypt.lax/librandom.a && ar x "/build/reproducible-path/libgcrypt20-1.10.3/build/src/../random/.libs/librandom.a") libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && ar x "/build/reproducible-path/libgcrypt20-1.10.3/build/src/../mpi/.libs/libmpi.a") libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && ar x "/build/reproducible-path/libgcrypt20-1.10.3/build/src/../compat/.libs/libcompat.a") libtool: link: ar cr .libs/libgcrypt.a libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-context.o libgcrypt_la-const-time.o libgcrypt_la-hwf-x86.o .libs/libgcrypt.lax/libcipher.a/arcfour-amd64.o .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blake2.o .libs/libgcrypt.lax/libcipher.a/blake2b-amd64-avx2.o .libs/libgcrypt.lax/libcipher.a/blake2s-amd64-avx.o .libs/libgcrypt.lax/libcipher.a/blowfish-amd64.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia-vaes-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5-amd64.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20-amd64-avx2.o .libs/libgcrypt.lax/libcipher.a/chacha20-amd64-ssse3.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-eax.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-xts.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des-amd64.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdh.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc-sm2.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-aesni.o .libs/libgcrypt.lax/libcipher.a/rijndael-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-padlock.o .libs/libgcrypt.lax/libcipher.a/rijndael-ssse3-amd64-asm.o .libs/libgcrypt.lax/libcipher.a/rijndael-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-vaes-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-vaes.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20-amd64.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/serpent-sse2-amd64.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-avx-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha1-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha256-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/sm3-avx-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sm3.o .libs/libgcrypt.lax/libcipher.a/sm4-aesni-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sm4-aesni-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/sm4.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish-amd64.o .libs/libgcrypt.lax/libcipher.a/twofish-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool-sse2-amd64.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndgetentropy.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndjent.o .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec-hw-s390x.o .libs/libgcrypt.lax/libmpi.a/ec-nist.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-const-time.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1-asm.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o .libs/libgcrypt.lax/libcompat.a/compat.o libtool: link: ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o mpicalc mpicalc-mpicalc.o libgcrypt.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -L/usr/lib/x86_64-linux-gnu -lgpg-error make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' Making all in doc make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make all-am make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' gcc -g -O2 \ -o yat2m ../../doc/yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I ../../doc --release "Libgcrypt 1.10.3" --source "Libgcrypt" --store \ `test -f '$file' || echo '../../doc/'`$file ; done yat2m: writing 'hmac256.1' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' Making all in tests make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o testdrv.o ../../tests/testdrv.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o version.o ../../tests/version.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-secmem.o ../../tests/t-secmem.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpitests.o ../../tests/mpitests.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-sexp.o ../../tests/t-sexp.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-convert.o ../../tests/t-convert.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-point.o ../../tests/t-mpi-point.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o prime.o ../../tests/prime.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o basic.o ../../tests/basic.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygen.o ../../tests/keygen.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.o ../../tests/pubkey.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac.o ../../tests/hmac.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hashtest.o ../../tests/hashtest.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo '../../tests/'`t-kdf.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygrip.o ../../tests/keygrip.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aeswrap.o ../../tests/aeswrap.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.o ../../tests/random.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pkcs1v2.o ../../tests/pkcs1v2.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-pss.o ../../tests/t-rsa-pss.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-15.o ../../tests/t-rsa-15.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-testparm.o ../../tests/t-rsa-testparm.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fips186-dsa.o ../../tests/fips186-dsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-dsa.o ../../tests/t-dsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o curves.o ../../tests/curves.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ecdsa.o ../../tests/t-ecdsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed25519.o ../../tests/t-ed25519.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-cv25519.o ../../tests/t-cv25519.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-x448.o ../../tests/t-x448.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed448.o ../../tests/t-ed448.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o benchmark.o ../../tests/benchmark.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o bench-slope.o ../../tests/bench-slope.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fipsdrv.o ../../tests/fipsdrv.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o ../../tests/rsacvt.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o ../../tests/genhashdata.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o ../../tests/gchash.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o testdrv testdrv.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o testdrv testdrv.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-kdf t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-rsa-pss t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-rsa-15 t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-rsa-testparm t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-kdf t_kdf-t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-dsa t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ecdsa t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-testparm t-rsa-testparm.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-15 t-rsa-15.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-pss t-rsa-pss.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-dsa t-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ecdsa t-ecdsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-x448 t-x448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed448 t-ed448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' dh_auto_test -O--builddirectory=build cd build && make -j12 check "TESTSUITEFLAGS=-j12 --verbose" VERBOSE=1 make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' Making check in compat make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' Making check in mpi make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' Making check in cipher make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' Making check in random make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' Making check in src make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' Making check in doc make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make check-am make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' Making check in tests make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make check-TESTS make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' version:1.10.3:10a03:1.49:13100: cc:130200:gcc:13.2.0: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:sm4: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:sm3: rnd-mod:getentropy: cpu-arch:x86: mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S: hwflist:intel-bmi2:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-rdrand:intel-avx:intel-avx2:intel-rdtsc:intel-shaext: fips-mode:n::: rng-type:standard:1:3030000:1: compliance::: PASS: version PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: aeswrap PASS: random PASS: pkcs1v2 120 tests done PASS: t-rsa-pss 120 tests done PASS: t-rsa-15 PASS: t-rsa-testparm PASS: fips186-dsa PASS: dsa-rfc6979 256 of 300 tests done 300 tests done PASS: t-dsa PASS: curves 256 of 320 tests done 320 tests done PASS: t-ecdsa 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 0ms 0ms 20ms 0ms 0ms SHA1 0ms 10ms 10ms 10ms 0ms RIPEMD160 0ms 0ms 20ms 10ms 0ms TIGER192 10ms 0ms 20ms 0ms 10ms SHA256 0ms 0ms 20ms 0ms 0ms SHA384 0ms 0ms 20ms 10ms 0ms SHA512 0ms 0ms 20ms 10ms 0ms SHA224 0ms 0ms 20ms 0ms 0ms MD4 0ms 10ms 10ms 10ms 0ms CRC32 0ms 0ms 10ms 0ms 0ms CRC32RFC1510 0ms 0ms 20ms 0ms 0ms CRC24RFC2440 0ms 0ms 10ms 10ms 0ms WHIRLPOOL 0ms 10ms 20ms 10ms 10ms TIGER 0ms 10ms 10ms 10ms 0ms TIGER2 0ms 10ms 20ms 0ms 0ms GOSTR3411_94 30ms 20ms 50ms 30ms 20ms STRIBOG256 10ms 10ms 30ms 10ms 10ms STRIBOG512 10ms 10ms 30ms 10ms 10ms GOSTR3411_CP 30ms 30ms 40ms 30ms 30ms SHA3-224 0ms 0ms 30ms 0ms 10ms SHA3-256 0ms 0ms 20ms 10ms 0ms SHA3-384 10ms 0ms 20ms 10ms 10ms SHA3-512 0ms 10ms 20ms 10ms 10ms SHAKE128 0ms 10ms 20ms 0ms SHAKE256 10ms 0ms 20ms 10ms BLAKE2B_512 0ms 0ms 20ms 0ms 10ms BLAKE2B_384 0ms 0ms 10ms 10ms 0ms BLAKE2B_256 0ms 10ms 10ms 10ms 0ms BLAKE2B_160 0ms 0ms 20ms 0ms 0ms BLAKE2S_256 10ms 0ms 20ms 0ms 0ms BLAKE2S_224 10ms 0ms 20ms 0ms 0ms BLAKE2S_160 10ms 0ms 10ms 10ms 0ms BLAKE2S_128 0ms 10ms 10ms 10ms 0ms SM3 10ms 0ms 20ms 10ms 0ms SHA512_256 0ms 0ms 20ms 10ms 0ms SHA512_224 0ms 0ms 20ms 10ms 0ms GOST28147_IMIT 10ms 10ms 10ms HMAC_SHA256 10ms 0ms 0ms HMAC_SHA224 0ms 0ms 0ms HMAC_SHA512 10ms 0ms 0ms HMAC_SHA384 0ms 10ms 0ms HMAC_SHA1 0ms 0ms 0ms HMAC_MD5 10ms 0ms 0ms HMAC_MD4 0ms 10ms 0ms HMAC_RIPEMD160 0ms 10ms 0ms HMAC_TIGER 0ms 10ms 0ms HMAC_WHIRLPOOL 10ms 0ms 10ms HMAC_GOSTR3411_94 30ms 30ms 20ms HMAC_STRIBOG256 10ms 10ms 10ms HMAC_STRIBOG512 10ms 10ms 10ms HMAC_SHA3_224 0ms 10ms 0ms HMAC_SHA3_256 10ms 0ms 10ms HMAC_SHA3_384 0ms 10ms 0ms HMAC_SHA3_512 10ms 0ms 10ms HMAC_GOSTR3411_CP 30ms 30ms 30ms HMAC_BLAKE2B_512 0ms 0ms 0ms HMAC_BLAKE2B_384 10ms 0ms 0ms HMAC_BLAKE2B_256 0ms 0ms 10ms HMAC_BLAKE2B_160 0ms 0ms 0ms HMAC_BLAKE2S_256 10ms 0ms 0ms HMAC_BLAKE2S_224 10ms 0ms 0ms HMAC_BLAKE2S_160 0ms 10ms 0ms HMAC_BLAKE2S_128 0ms 10ms 0ms HMAC_SM3 0ms 10ms 10ms HMAC_SHA512_256 0ms 0ms 0ms HMAC_SHA512_224 10ms 0ms 0ms CMAC_AES 10ms 0ms 0ms CMAC_3DES 40ms 40ms 40ms CMAC_CAMELLIA 10ms 10ms 10ms CMAC_CAST5 10ms 10ms 10ms CMAC_BLOWFISH 20ms 10ms 10ms CMAC_TWOFISH 10ms 0ms 10ms CMAC_SERPENT 10ms 20ms 10ms CMAC_SEED 20ms 20ms 10ms CMAC_RFC2268 20ms 20ms 20ms CMAC_IDEA 10ms 20ms 10ms CMAC_GOST28147 20ms 30ms 20ms CMAC_SM4 20ms 10ms 20ms GMAC_AES 0ms 0ms 0ms GMAC_CAMELLIA 0ms 0ms 0ms GMAC_TWOFISH 0ms 10ms 0ms GMAC_SERPENT 0ms 0ms 0ms GMAC_SEED 0ms 0ms 0ms POLY1305 0ms 10ms 0ms POLY1305_AES 0ms 0ms 0ms POLY1305_CAMELLIA 0ms 0ms 10ms POLY1305_TWOFISH 0ms 0ms 0ms POLY1305_SERPENT 0ms 0ms 0ms POLY1305_SEED 0ms 0ms 10ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 20ms 10ms - - - - - - - - 20ms 30ms 3DES 30ms 40ms 40ms 20ms 40ms 20ms 40ms 30ms 20ms 30ms - - - - - - - - 50ms 60ms CAST5 10ms 10ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 0ms - - - - - - - - 20ms 10ms BLOWFISH 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 0ms 10ms - - - - - - - - 10ms 20ms AES 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES192 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms AES256 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms TWOFISH 0ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 0ms 20ms 10ms 10ms 10ms 0ms 10ms 10ms 20ms ARCFOUR 0ms 0ms DES 20ms 20ms 30ms 20ms 10ms 20ms 20ms 20ms 20ms 20ms - - - - - - - - 40ms 40ms TWOFISH128 10ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 0ms 20ms 10ms 0ms 10ms 0ms 10ms 10ms 10ms SERPENT128 20ms 10ms 10ms 0ms 20ms 0ms 10ms 20ms 0ms 0ms 10ms 20ms 10ms 20ms 0ms 0ms 10ms 0ms 10ms 20ms SERPENT192 10ms 20ms 10ms 0ms 20ms 0ms 10ms 20ms 0ms 0ms 10ms 20ms 20ms 10ms 0ms 10ms 0ms 0ms 20ms 10ms SERPENT256 20ms 10ms 10ms 10ms 10ms 0ms 20ms 10ms 0ms 0ms 20ms 10ms 20ms 10ms 10ms 0ms 0ms 0ms 20ms 10ms RFC2268_40 20ms 10ms 20ms 10ms 20ms 10ms 20ms 20ms 20ms 10ms - - - - - - - - 40ms 40ms RFC2268_128 10ms 10ms 20ms 10ms 20ms 20ms 10ms 20ms 20ms 20ms - - - - - - - - 30ms 40ms SEED 10ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 30ms 30ms 10ms 20ms 10ms 20ms 30ms 30ms CAMELLIA128 10ms 10ms 0ms 10ms 0ms 10ms 10ms 10ms 0ms 0ms 10ms 10ms 10ms 20ms 0ms 0ms 0ms 0ms 10ms 10ms CAMELLIA192 10ms 10ms 10ms 0ms 20ms 0ms 10ms 10ms 0ms 0ms 10ms 10ms 20ms 20ms 0ms 0ms 0ms 0ms 20ms 10ms CAMELLIA256 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 0ms 0ms 10ms 10ms 20ms 20ms 0ms 0ms 0ms 10ms 10ms 20ms SALSA20 0ms 0ms SALSA20R12 0ms 0ms GOST28147 30ms 20ms 30ms 20ms 20ms 20ms 30ms 20ms 20ms 30ms - - - - - - - - 60ms 50ms CHACHA20 0ms 0ms 0ms 0ms GOST28147_MESH 30ms 20ms 30ms 30ms 20ms 20ms 20ms 30ms 20ms 20ms - - - - - - - - 40ms 40ms SM4 20ms 20ms 20ms 0ms 30ms 0ms 20ms 20ms 0ms 10ms 20ms 20ms 20ms 30ms 0ms 0ms 10ms 0ms 30ms 30ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 20ms 20ms 0ms RSA 2048 bit 80ms 60ms 0ms RSA 3072 bit 740ms 200ms 0ms RSA 4096 bit 1380ms 240ms 0ms ELG 1024 bit - 50ms 30ms ELG 2048 bit - 300ms 140ms ELG 3072 bit - 870ms 400ms DSA 1024/160 - 0ms 0ms DSA 2048/224 - 10ms 10ms DSA 3072/256 - 20ms 30ms ECDSA 192 bit 0ms 0ms 10ms ECDSA 224 bit 0ms 10ms 10ms ECDSA 256 bit 0ms 10ms 10ms ECDSA 384 bit 10ms 10ms 20ms ECDSA 521 bit 10ms 40ms 40ms EdDSA Ed25519 0ms 0ms 10ms EdDSA Ed448 0ms 10ms 30ms GOST 256 bit 0ms 20ms 10ms GOST 512 bit 20ms 50ms 60ms powm 0ms 10ms 20ms random 0ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 2.18 ns/B 436.6 MiB/s - c/B SHA1 | 0.797 ns/B 1196 MiB/s - c/B RIPEMD160 | 3.01 ns/B 316.3 MiB/s - c/B TIGER192 | 2.24 ns/B 425.3 MiB/s - c/B SHA256 | 0.850 ns/B 1121 MiB/s - c/B SHA384 | 1.82 ns/B 522.7 MiB/s - c/B SHA512 | 1.79 ns/B 532.0 MiB/s - c/B SHA224 | 0.842 ns/B 1133 MiB/s - c/B MD4 | 1.26 ns/B 758.4 MiB/s - c/B CRC32 | 0.105 ns/B 9125 MiB/s - c/B CRC32RFC1510 | 0.104 ns/B 9165 MiB/s - c/B CRC24RFC2440 | 0.109 ns/B 8783 MiB/s - c/B WHIRLPOOL | 6.24 ns/B 152.8 MiB/s - c/B TIGER | 2.25 ns/B 423.5 MiB/s - c/B TIGER2 | 2.25 ns/B 424.7 MiB/s - c/B GOSTR3411_94 | 26.31 ns/B 36.24 MiB/s - c/B STRIBOG256 | 9.90 ns/B 96.29 MiB/s - c/B STRIBOG512 | 9.81 ns/B 97.24 MiB/s - c/B GOSTR3411_CP | 26.33 ns/B 36.22 MiB/s - c/B SHA3-224 | 2.83 ns/B 337.4 MiB/s - c/B SHA3-256 | 2.96 ns/B 322.4 MiB/s - c/B SHA3-384 | 3.88 ns/B 245.8 MiB/s - c/B SHA3-512 | 5.60 ns/B 170.3 MiB/s - c/B SHAKE128 | 2.44 ns/B 390.4 MiB/s - c/B SHAKE256 | 3.00 ns/B 317.5 MiB/s - c/B BLAKE2B_512 | 1.59 ns/B 600.4 MiB/s - c/B BLAKE2B_384 | 1.63 ns/B 586.2 MiB/s - c/B BLAKE2B_256 | 1.56 ns/B 610.5 MiB/s - c/B BLAKE2B_160 | 1.59 ns/B 598.6 MiB/s - c/B BLAKE2S_256 | 2.21 ns/B 431.3 MiB/s - c/B BLAKE2S_224 | 2.24 ns/B 426.4 MiB/s - c/B BLAKE2S_160 | 2.21 ns/B 432.4 MiB/s - c/B BLAKE2S_128 | 2.20 ns/B 433.6 MiB/s - c/B SM3 | 3.10 ns/B 307.7 MiB/s - c/B SHA512_256 | 1.82 ns/B 525.1 MiB/s - c/B SHA512_224 | 1.82 ns/B 523.3 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte GOST28147_IMIT | 10.77 ns/B 88.53 MiB/s - c/B HMAC_SHA256 | 0.850 ns/B 1122 MiB/s - c/B HMAC_SHA224 | 0.842 ns/B 1133 MiB/s - c/B HMAC_SHA512 | 1.98 ns/B 480.7 MiB/s - c/B HMAC_SHA384 | 1.82 ns/B 523.8 MiB/s - c/B HMAC_SHA1 | 0.815 ns/B 1170 MiB/s - c/B HMAC_MD5 | 2.18 ns/B 436.6 MiB/s - c/B HMAC_MD4 | 1.29 ns/B 738.4 MiB/s - c/B HMAC_RIPEMD160 | 3.03 ns/B 314.6 MiB/s - c/B HMAC_TIGER | 2.24 ns/B 424.8 MiB/s - c/B HMAC_WHIRLPOOL | 6.22 ns/B 153.4 MiB/s - c/B HMAC_GOSTR3411_94 | 26.31 ns/B 36.24 MiB/s - c/B HMAC_STRIBOG256 | 9.79 ns/B 97.46 MiB/s - c/B HMAC_STRIBOG512 | 9.88 ns/B 96.54 MiB/s - c/B HMAC_SHA3_224 | 2.88 ns/B 330.8 MiB/s - c/B HMAC_SHA3_256 | 3.02 ns/B 315.3 MiB/s - c/B HMAC_SHA3_384 | 3.93 ns/B 242.5 MiB/s - c/B HMAC_SHA3_512 | 5.67 ns/B 168.1 MiB/s - c/B HMAC_GOSTR3411_CP | 26.12 ns/B 36.51 MiB/s - c/B HMAC_BLAKE2B_512 | 1.58 ns/B 601.8 MiB/s - c/B HMAC_BLAKE2B_384 | 1.65 ns/B 578.7 MiB/s - c/B HMAC_BLAKE2B_256 | 1.57 ns/B 605.8 MiB/s - c/B HMAC_BLAKE2B_160 | 1.60 ns/B 595.3 MiB/s - c/B HMAC_BLAKE2S_256 | 2.26 ns/B 422.9 MiB/s - c/B HMAC_BLAKE2S_224 | 2.13 ns/B 447.2 MiB/s - c/B HMAC_BLAKE2S_160 | 2.23 ns/B 427.9 MiB/s - c/B HMAC_BLAKE2S_128 | 2.22 ns/B 428.7 MiB/s - c/B HMAC_SM3 | 3.09 ns/B 308.5 MiB/s - c/B HMAC_SHA512_256 | 1.82 ns/B 523.4 MiB/s - c/B HMAC_SHA512_224 | 1.81 ns/B 528.3 MiB/s - c/B CMAC_AES | 1.05 ns/B 905.1 MiB/s - c/B CMAC_3DES | 37.95 ns/B 25.13 MiB/s - c/B CMAC_CAMELLIA | 8.57 ns/B 111.3 MiB/s - c/B CMAC_CAST5 | 10.68 ns/B 89.27 MiB/s - c/B CMAC_BLOWFISH | 10.22 ns/B 93.34 MiB/s - c/B CMAC_TWOFISH | 6.71 ns/B 142.1 MiB/s - c/B CMAC_SERPENT | 13.10 ns/B 72.79 MiB/s - c/B CMAC_SEED | 14.99 ns/B 63.62 MiB/s - c/B CMAC_RFC2268 | 17.64 ns/B 54.06 MiB/s - c/B CMAC_IDEA | 11.53 ns/B 82.71 MiB/s - c/B CMAC_GOST28147 | 20.45 ns/B 46.63 MiB/s - c/B CMAC_SM4 | 13.50 ns/B 70.66 MiB/s - c/B GMAC_AES | 0.161 ns/B 5928 MiB/s - c/B GMAC_CAMELLIA | 0.164 ns/B 5817 MiB/s - c/B GMAC_TWOFISH | 0.164 ns/B 5813 MiB/s - c/B GMAC_SERPENT | 0.164 ns/B 5819 MiB/s - c/B GMAC_SEED | 0.165 ns/B 5778 MiB/s - c/B POLY1305 | 0.369 ns/B 2587 MiB/s - c/B POLY1305_AES | 0.366 ns/B 2603 MiB/s - c/B POLY1305_CAMELLIA | 0.359 ns/B 2655 MiB/s - c/B POLY1305_TWOFISH | 0.359 ns/B 2656 MiB/s - c/B POLY1305_SERPENT | 0.359 ns/B 2655 MiB/s - c/B POLY1305_SEED | 0.359 ns/B 2656 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.21 ns/B 93.40 MiB/s - c/B ECB dec | 10.22 ns/B 93.28 MiB/s - c/B CBC enc | 10.97 ns/B 86.96 MiB/s - c/B CBC dec | 10.09 ns/B 94.49 MiB/s - c/B CFB enc | 10.65 ns/B 89.52 MiB/s - c/B CFB dec | 9.82 ns/B 97.11 MiB/s - c/B OFB enc | 10.18 ns/B 93.70 MiB/s - c/B OFB dec | 10.09 ns/B 94.53 MiB/s - c/B CTR enc | 9.17 ns/B 104.0 MiB/s - c/B CTR dec | 9.11 ns/B 104.7 MiB/s - c/B EAX enc | 18.68 ns/B 51.06 MiB/s - c/B EAX dec | 18.43 ns/B 51.74 MiB/s - c/B EAX auth | 9.46 ns/B 100.8 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 28.10 ns/B 33.94 MiB/s - c/B ECB dec | 27.63 ns/B 34.51 MiB/s - c/B CBC enc | 29.43 ns/B 32.40 MiB/s - c/B CBC dec | 19.21 ns/B 49.64 MiB/s - c/B CFB enc | 38.18 ns/B 24.98 MiB/s - c/B CFB dec | 18.25 ns/B 52.27 MiB/s - c/B OFB enc | 38.42 ns/B 24.82 MiB/s - c/B OFB dec | 37.16 ns/B 25.66 MiB/s - c/B CTR enc | 18.76 ns/B 50.84 MiB/s - c/B CTR dec | 18.50 ns/B 51.55 MiB/s - c/B EAX enc | 57.33 ns/B 16.63 MiB/s - c/B EAX dec | 57.69 ns/B 16.53 MiB/s - c/B EAX auth | 41.86 ns/B 22.78 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 8.29 ns/B 115.1 MiB/s - c/B ECB dec | 7.61 ns/B 125.3 MiB/s - c/B CBC enc | 8.56 ns/B 111.4 MiB/s - c/B CBC dec | 3.01 ns/B 316.5 MiB/s - c/B CFB enc | 8.27 ns/B 115.4 MiB/s - c/B CFB dec | 2.89 ns/B 329.7 MiB/s - c/B OFB enc | 8.28 ns/B 115.1 MiB/s - c/B OFB dec | 8.26 ns/B 115.5 MiB/s - c/B CTR enc | 2.97 ns/B 321.2 MiB/s - c/B CTR dec | 2.93 ns/B 325.4 MiB/s - c/B EAX enc | 11.26 ns/B 84.67 MiB/s - c/B EAX dec | 11.44 ns/B 83.38 MiB/s - c/B EAX auth | 8.31 ns/B 114.8 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.31 ns/B 151.2 MiB/s - c/B ECB dec | 6.25 ns/B 152.6 MiB/s - c/B CBC enc | 8.32 ns/B 114.6 MiB/s - c/B CBC dec | 3.20 ns/B 298.2 MiB/s - c/B CFB enc | 10.45 ns/B 91.26 MiB/s - c/B CFB dec | 3.37 ns/B 283.1 MiB/s - c/B OFB enc | 10.67 ns/B 89.35 MiB/s - c/B OFB dec | 10.37 ns/B 91.95 MiB/s - c/B CTR enc | 2.56 ns/B 373.2 MiB/s - c/B CTR dec | 2.45 ns/B 390.0 MiB/s - c/B EAX enc | 10.37 ns/B 91.97 MiB/s - c/B EAX dec | 10.34 ns/B 92.23 MiB/s - c/B EAX auth | 7.90 ns/B 120.8 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.271 ns/B 3515 MiB/s - c/B ECB dec | 0.291 ns/B 3281 MiB/s - c/B CBC enc | 0.808 ns/B 1180 MiB/s - c/B CBC dec | 0.105 ns/B 9096 MiB/s - c/B CFB enc | 0.808 ns/B 1180 MiB/s - c/B CFB dec | 0.104 ns/B 9130 MiB/s - c/B OFB enc | 1.34 ns/B 709.3 MiB/s - c/B OFB dec | 1.34 ns/B 711.5 MiB/s - c/B CTR enc | 0.103 ns/B 9227 MiB/s - c/B CTR dec | 0.104 ns/B 9199 MiB/s - c/B XTS enc | 0.140 ns/B 6807 MiB/s - c/B XTS dec | 0.125 ns/B 7644 MiB/s - c/B CCM enc | 0.938 ns/B 1016 MiB/s - c/B CCM dec | 0.911 ns/B 1046 MiB/s - c/B CCM auth | 0.825 ns/B 1156 MiB/s - c/B EAX enc | 0.912 ns/B 1045 MiB/s - c/B EAX dec | 0.914 ns/B 1044 MiB/s - c/B EAX auth | 0.837 ns/B 1140 MiB/s - c/B GCM enc | 0.246 ns/B 3882 MiB/s - c/B GCM dec | 0.242 ns/B 3934 MiB/s - c/B GCM auth | 0.138 ns/B 6924 MiB/s - c/B OCB enc | 0.110 ns/B 8668 MiB/s - c/B OCB dec | 0.100 ns/B 9501 MiB/s - c/B OCB auth | 0.088 ns/B 10897 MiB/s - c/B SIV enc | 0.916 ns/B 1041 MiB/s - c/B SIV dec | 0.950 ns/B 1003 MiB/s - c/B SIV auth | 0.808 ns/B 1180 MiB/s - c/B GCM-SIV enc | 0.299 ns/B 3190 MiB/s - c/B GCM-SIV dec | 0.254 ns/B 3757 MiB/s - c/B GCM-SIV auth | 0.131 ns/B 7271 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.310 ns/B 3075 MiB/s - c/B ECB dec | 0.330 ns/B 2893 MiB/s - c/B CBC enc | 1.00 ns/B 949.8 MiB/s - c/B CBC dec | 0.127 ns/B 7535 MiB/s - c/B CFB enc | 1.01 ns/B 940.9 MiB/s - c/B CFB dec | 0.125 ns/B 7606 MiB/s - c/B OFB enc | 1.46 ns/B 652.7 MiB/s - c/B OFB dec | 1.43 ns/B 665.5 MiB/s - c/B CTR enc | 0.127 ns/B 7508 MiB/s - c/B CTR dec | 0.124 ns/B 7678 MiB/s - c/B XTS enc | 0.143 ns/B 6658 MiB/s - c/B XTS dec | 0.157 ns/B 6067 MiB/s - c/B CCM enc | 1.09 ns/B 871.8 MiB/s - c/B CCM dec | 1.14 ns/B 833.2 MiB/s - c/B CCM auth | 0.970 ns/B 983.2 MiB/s - c/B EAX enc | 1.14 ns/B 836.6 MiB/s - c/B EAX dec | 1.10 ns/B 869.8 MiB/s - c/B EAX auth | 0.970 ns/B 983.4 MiB/s - c/B GCM enc | 0.261 ns/B 3659 MiB/s - c/B GCM dec | 0.253 ns/B 3771 MiB/s - c/B GCM auth | 0.138 ns/B 6911 MiB/s - c/B OCB enc | 0.130 ns/B 7346 MiB/s - c/B OCB dec | 0.128 ns/B 7437 MiB/s - c/B OCB auth | 0.128 ns/B 7459 MiB/s - c/B SIV enc | 1.15 ns/B 832.7 MiB/s - c/B SIV dec | 1.10 ns/B 864.9 MiB/s - c/B SIV auth | 0.980 ns/B 973.6 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.372 ns/B 2565 MiB/s - c/B ECB dec | 0.401 ns/B 2380 MiB/s - c/B CBC enc | 1.14 ns/B 833.6 MiB/s - c/B CBC dec | 0.148 ns/B 6462 MiB/s - c/B CFB enc | 1.11 ns/B 861.5 MiB/s - c/B CFB dec | 0.157 ns/B 6068 MiB/s - c/B OFB enc | 1.58 ns/B 605.2 MiB/s - c/B OFB dec | 1.58 ns/B 605.1 MiB/s - c/B CTR enc | 0.150 ns/B 6346 MiB/s - c/B CTR dec | 0.170 ns/B 5607 MiB/s - c/B XTS enc | 0.176 ns/B 5416 MiB/s - c/B XTS dec | 0.178 ns/B 5368 MiB/s - c/B CCM enc | 1.30 ns/B 736.1 MiB/s - c/B CCM dec | 1.28 ns/B 745.8 MiB/s - c/B CCM auth | 1.13 ns/B 842.7 MiB/s - c/B EAX enc | 1.30 ns/B 734.7 MiB/s - c/B EAX dec | 1.28 ns/B 745.8 MiB/s - c/B EAX auth | 1.17 ns/B 815.5 MiB/s - c/B GCM enc | 0.286 ns/B 3336 MiB/s - c/B GCM dec | 0.284 ns/B 3359 MiB/s - c/B GCM auth | 0.138 ns/B 6933 MiB/s - c/B OCB enc | 0.144 ns/B 6616 MiB/s - c/B OCB dec | 0.145 ns/B 6582 MiB/s - c/B OCB auth | 0.146 ns/B 6533 MiB/s - c/B SIV enc | 1.27 ns/B 752.3 MiB/s - c/B SIV dec | 1.34 ns/B 713.4 MiB/s - c/B SIV auth | 1.13 ns/B 843.0 MiB/s - c/B GCM-SIV enc | 0.280 ns/B 3410 MiB/s - c/B GCM-SIV dec | 0.289 ns/B 3300 MiB/s - c/B GCM-SIV auth | 0.131 ns/B 7283 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 4.55 ns/B 209.6 MiB/s - c/B ECB dec | 4.54 ns/B 210.0 MiB/s - c/B CBC enc | 5.20 ns/B 183.3 MiB/s - c/B CBC dec | 3.31 ns/B 288.3 MiB/s - c/B CFB enc | 5.34 ns/B 178.6 MiB/s - c/B CFB dec | 3.32 ns/B 287.1 MiB/s - c/B OFB enc | 4.67 ns/B 204.0 MiB/s - c/B OFB dec | 4.69 ns/B 203.5 MiB/s - c/B CTR enc | 3.30 ns/B 289.0 MiB/s - c/B CTR dec | 3.31 ns/B 288.0 MiB/s - c/B XTS enc | 4.89 ns/B 194.9 MiB/s - c/B XTS dec | 4.80 ns/B 198.6 MiB/s - c/B CCM enc | 8.62 ns/B 110.7 MiB/s - c/B CCM dec | 8.58 ns/B 111.2 MiB/s - c/B CCM auth | 5.27 ns/B 180.9 MiB/s - c/B EAX enc | 8.46 ns/B 112.8 MiB/s - c/B EAX dec | 8.46 ns/B 112.7 MiB/s - c/B EAX auth | 5.20 ns/B 183.5 MiB/s - c/B GCM enc | 3.44 ns/B 277.0 MiB/s - c/B GCM dec | 3.41 ns/B 279.6 MiB/s - c/B GCM auth | 0.138 ns/B 6923 MiB/s - c/B OCB enc | 3.38 ns/B 282.3 MiB/s - c/B OCB dec | 3.43 ns/B 278.2 MiB/s - c/B OCB auth | 3.32 ns/B 286.9 MiB/s - c/B SIV enc | 8.46 ns/B 112.8 MiB/s - c/B SIV dec | 8.54 ns/B 111.7 MiB/s - c/B SIV auth | 5.27 ns/B 181.0 MiB/s - c/B GCM-SIV enc | 4.75 ns/B 200.8 MiB/s - c/B GCM-SIV dec | 4.79 ns/B 199.2 MiB/s - c/B GCM-SIV auth | 0.097 ns/B 9845 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 2.14 ns/B 445.1 MiB/s - c/B STREAM dec | 2.16 ns/B 441.9 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.69 ns/B 81.56 MiB/s - c/B ECB dec | 11.63 ns/B 82.00 MiB/s - c/B CBC enc | 13.68 ns/B 69.70 MiB/s - c/B CBC dec | 11.82 ns/B 80.65 MiB/s - c/B CFB enc | 13.67 ns/B 69.78 MiB/s - c/B CFB dec | 12.26 ns/B 77.81 MiB/s - c/B OFB enc | 12.86 ns/B 74.15 MiB/s - c/B OFB dec | 12.86 ns/B 74.18 MiB/s - c/B CTR enc | 12.11 ns/B 78.74 MiB/s - c/B CTR dec | 12.08 ns/B 78.97 MiB/s - c/B EAX enc | 25.72 ns/B 37.08 MiB/s - c/B EAX dec | 25.91 ns/B 36.81 MiB/s - c/B EAX auth | 13.68 ns/B 69.71 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 4.60 ns/B 207.5 MiB/s - c/B ECB dec | 4.56 ns/B 209.0 MiB/s - c/B CBC enc | 5.28 ns/B 180.5 MiB/s - c/B CBC dec | 3.31 ns/B 288.0 MiB/s - c/B CFB enc | 5.33 ns/B 179.0 MiB/s - c/B CFB dec | 3.30 ns/B 289.2 MiB/s - c/B OFB enc | 4.72 ns/B 202.0 MiB/s - c/B OFB dec | 4.70 ns/B 202.7 MiB/s - c/B CTR enc | 3.28 ns/B 291.2 MiB/s - c/B CTR dec | 3.31 ns/B 288.1 MiB/s - c/B XTS enc | 4.85 ns/B 196.8 MiB/s - c/B XTS dec | 4.82 ns/B 198.0 MiB/s - c/B CCM enc | 8.59 ns/B 111.1 MiB/s - c/B CCM dec | 8.59 ns/B 111.0 MiB/s - c/B CCM auth | 5.34 ns/B 178.5 MiB/s - c/B EAX enc | 8.49 ns/B 112.4 MiB/s - c/B EAX dec | 8.49 ns/B 112.3 MiB/s - c/B EAX auth | 5.24 ns/B 182.1 MiB/s - c/B GCM enc | 3.43 ns/B 278.0 MiB/s - c/B GCM dec | 3.41 ns/B 279.8 MiB/s - c/B GCM auth | 0.144 ns/B 6613 MiB/s - c/B OCB enc | 3.36 ns/B 283.5 MiB/s - c/B OCB dec | 3.39 ns/B 280.9 MiB/s - c/B OCB auth | 3.37 ns/B 283.4 MiB/s - c/B SIV enc | 8.50 ns/B 112.2 MiB/s - c/B SIV dec | 8.48 ns/B 112.5 MiB/s - c/B SIV auth | 5.23 ns/B 182.4 MiB/s - c/B GCM-SIV enc | 4.73 ns/B 201.7 MiB/s - c/B GCM-SIV dec | 4.75 ns/B 201.0 MiB/s - c/B GCM-SIV auth | 0.130 ns/B 7319 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.04 ns/B 95.03 MiB/s - c/B ECB dec | 8.84 ns/B 107.8 MiB/s - c/B CBC enc | 10.43 ns/B 91.41 MiB/s - c/B CBC dec | 1.29 ns/B 739.5 MiB/s - c/B CFB enc | 10.48 ns/B 91.00 MiB/s - c/B CFB dec | 1.39 ns/B 686.0 MiB/s - c/B OFB enc | 10.26 ns/B 92.94 MiB/s - c/B OFB dec | 10.24 ns/B 93.12 MiB/s - c/B CTR enc | 1.37 ns/B 694.1 MiB/s - c/B CTR dec | 1.40 ns/B 682.9 MiB/s - c/B XTS enc | 10.03 ns/B 95.12 MiB/s - c/B XTS dec | 9.16 ns/B 104.1 MiB/s - c/B CCM enc | 11.90 ns/B 80.13 MiB/s - c/B CCM dec | 11.80 ns/B 80.80 MiB/s - c/B CCM auth | 10.42 ns/B 91.56 MiB/s - c/B EAX enc | 11.83 ns/B 80.60 MiB/s - c/B EAX dec | 11.76 ns/B 81.09 MiB/s - c/B EAX auth | 10.31 ns/B 92.54 MiB/s - c/B GCM enc | 1.50 ns/B 634.5 MiB/s - c/B GCM dec | 1.48 ns/B 643.4 MiB/s - c/B GCM auth | 0.138 ns/B 6934 MiB/s - c/B OCB enc | 1.38 ns/B 691.1 MiB/s - c/B OCB dec | 1.39 ns/B 684.8 MiB/s - c/B OCB auth | 1.35 ns/B 705.8 MiB/s - c/B SIV enc | 11.72 ns/B 81.38 MiB/s - c/B SIV dec | 11.73 ns/B 81.30 MiB/s - c/B SIV auth | 10.34 ns/B 92.27 MiB/s - c/B GCM-SIV enc | 10.21 ns/B 93.44 MiB/s - c/B GCM-SIV dec | 10.19 ns/B 93.60 MiB/s - c/B GCM-SIV auth | 0.131 ns/B 7284 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.03 ns/B 95.09 MiB/s - c/B ECB dec | 8.86 ns/B 107.7 MiB/s - c/B CBC enc | 10.43 ns/B 91.47 MiB/s - c/B CBC dec | 1.30 ns/B 732.5 MiB/s - c/B CFB enc | 10.48 ns/B 91.03 MiB/s - c/B CFB dec | 1.42 ns/B 672.8 MiB/s - c/B OFB enc | 10.25 ns/B 93.04 MiB/s - c/B OFB dec | 10.31 ns/B 92.54 MiB/s - c/B CTR enc | 1.40 ns/B 682.0 MiB/s - c/B CTR dec | 1.36 ns/B 700.1 MiB/s - c/B XTS enc | 10.02 ns/B 95.22 MiB/s - c/B XTS dec | 9.10 ns/B 104.7 MiB/s - c/B CCM enc | 11.84 ns/B 80.53 MiB/s - c/B CCM dec | 11.82 ns/B 80.68 MiB/s - c/B CCM auth | 10.43 ns/B 91.47 MiB/s - c/B EAX enc | 11.76 ns/B 81.11 MiB/s - c/B EAX dec | 11.71 ns/B 81.42 MiB/s - c/B EAX auth | 10.33 ns/B 92.30 MiB/s - c/B GCM enc | 1.48 ns/B 643.3 MiB/s - c/B GCM dec | 1.49 ns/B 640.6 MiB/s - c/B GCM auth | 0.138 ns/B 6916 MiB/s - c/B OCB enc | 1.40 ns/B 680.7 MiB/s - c/B OCB dec | 1.39 ns/B 683.7 MiB/s - c/B OCB auth | 1.33 ns/B 718.5 MiB/s - c/B SIV enc | 11.75 ns/B 81.15 MiB/s - c/B SIV dec | 11.74 ns/B 81.20 MiB/s - c/B SIV auth | 10.38 ns/B 91.83 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.01 ns/B 95.24 MiB/s - c/B ECB dec | 8.87 ns/B 107.5 MiB/s - c/B CBC enc | 10.41 ns/B 91.61 MiB/s - c/B CBC dec | 1.30 ns/B 732.4 MiB/s - c/B CFB enc | 10.45 ns/B 91.22 MiB/s - c/B CFB dec | 1.38 ns/B 690.0 MiB/s - c/B OFB enc | 10.25 ns/B 93.04 MiB/s - c/B OFB dec | 10.25 ns/B 93.08 MiB/s - c/B CTR enc | 1.40 ns/B 680.9 MiB/s - c/B CTR dec | 1.36 ns/B 700.5 MiB/s - c/B XTS enc | 10.04 ns/B 95.01 MiB/s - c/B XTS dec | 9.16 ns/B 104.1 MiB/s - c/B CCM enc | 11.80 ns/B 80.79 MiB/s - c/B CCM dec | 11.79 ns/B 80.89 MiB/s - c/B CCM auth | 10.43 ns/B 91.45 MiB/s - c/B EAX enc | 11.73 ns/B 81.28 MiB/s - c/B EAX dec | 11.76 ns/B 81.09 MiB/s - c/B EAX auth | 10.35 ns/B 92.14 MiB/s - c/B GCM enc | 1.48 ns/B 642.9 MiB/s - c/B GCM dec | 1.52 ns/B 626.4 MiB/s - c/B GCM auth | 0.138 ns/B 6934 MiB/s - c/B OCB enc | 1.41 ns/B 676.5 MiB/s - c/B OCB dec | 1.32 ns/B 720.3 MiB/s - c/B OCB auth | 1.31 ns/B 728.2 MiB/s - c/B SIV enc | 11.76 ns/B 81.08 MiB/s - c/B SIV dec | 11.74 ns/B 81.24 MiB/s - c/B SIV auth | 10.32 ns/B 92.39 MiB/s - c/B GCM-SIV enc | 10.20 ns/B 93.53 MiB/s - c/B GCM-SIV dec | 10.26 ns/B 92.95 MiB/s - c/B GCM-SIV auth | 0.131 ns/B 7305 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 12.93 ns/B 73.74 MiB/s - c/B ECB dec | 7.10 ns/B 134.3 MiB/s - c/B CBC enc | 14.42 ns/B 66.14 MiB/s - c/B CBC dec | 7.20 ns/B 132.4 MiB/s - c/B CFB enc | 14.39 ns/B 66.27 MiB/s - c/B CFB dec | 13.39 ns/B 71.21 MiB/s - c/B OFB enc | 14.15 ns/B 67.39 MiB/s - c/B OFB dec | 14.15 ns/B 67.40 MiB/s - c/B CTR enc | 13.45 ns/B 70.91 MiB/s - c/B CTR dec | 13.46 ns/B 70.86 MiB/s - c/B EAX enc | 27.80 ns/B 34.30 MiB/s - c/B EAX dec | 27.88 ns/B 34.20 MiB/s - c/B EAX auth | 14.35 ns/B 66.44 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.02 ns/B 73.26 MiB/s - c/B ECB dec | 7.07 ns/B 134.8 MiB/s - c/B CBC enc | 17.61 ns/B 54.16 MiB/s - c/B CBC dec | 7.18 ns/B 132.8 MiB/s - c/B CFB enc | 14.41 ns/B 66.17 MiB/s - c/B CFB dec | 13.37 ns/B 71.32 MiB/s - c/B OFB enc | 14.13 ns/B 67.50 MiB/s - c/B OFB dec | 14.20 ns/B 67.17 MiB/s - c/B CTR enc | 13.41 ns/B 71.11 MiB/s - c/B CTR dec | 13.37 ns/B 71.35 MiB/s - c/B EAX enc | 27.92 ns/B 34.15 MiB/s - c/B EAX dec | 27.68 ns/B 34.45 MiB/s - c/B EAX auth | 14.39 ns/B 66.28 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.96 ns/B 87.00 MiB/s - c/B ECB dec | 10.93 ns/B 87.27 MiB/s - c/B CBC enc | 12.04 ns/B 79.19 MiB/s - c/B CBC dec | 11.08 ns/B 86.04 MiB/s - c/B CFB enc | 11.94 ns/B 79.86 MiB/s - c/B CFB dec | 11.31 ns/B 84.33 MiB/s - c/B OFB enc | 11.75 ns/B 81.17 MiB/s - c/B OFB dec | 11.89 ns/B 80.19 MiB/s - c/B CTR enc | 11.19 ns/B 85.22 MiB/s - c/B CTR dec | 11.27 ns/B 84.65 MiB/s - c/B XTS enc | 11.23 ns/B 84.94 MiB/s - c/B XTS dec | 11.19 ns/B 85.25 MiB/s - c/B CCM enc | 23.15 ns/B 41.19 MiB/s - c/B CCM dec | 23.19 ns/B 41.13 MiB/s - c/B CCM auth | 11.95 ns/B 79.80 MiB/s - c/B EAX enc | 23.10 ns/B 41.29 MiB/s - c/B EAX dec | 23.12 ns/B 41.25 MiB/s - c/B EAX auth | 11.92 ns/B 80.02 MiB/s - c/B GCM enc | 11.51 ns/B 82.87 MiB/s - c/B GCM dec | 11.38 ns/B 83.82 MiB/s - c/B GCM auth | 0.138 ns/B 6918 MiB/s - c/B OCB enc | 11.38 ns/B 83.79 MiB/s - c/B OCB dec | 11.39 ns/B 83.76 MiB/s - c/B OCB auth | 11.36 ns/B 83.94 MiB/s - c/B SIV enc | 23.15 ns/B 41.19 MiB/s - c/B SIV dec | 23.19 ns/B 41.13 MiB/s - c/B SIV auth | 11.93 ns/B 79.94 MiB/s - c/B GCM-SIV enc | 11.10 ns/B 85.92 MiB/s - c/B GCM-SIV dec | 11.15 ns/B 85.55 MiB/s - c/B GCM-SIV auth | 0.179 ns/B 5337 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.92 ns/B 161.0 MiB/s - c/B ECB dec | 5.94 ns/B 160.7 MiB/s - c/B CBC enc | 6.66 ns/B 143.1 MiB/s - c/B CBC dec | 0.885 ns/B 1077 MiB/s - c/B CFB enc | 6.80 ns/B 140.3 MiB/s - c/B CFB dec | 0.822 ns/B 1160 MiB/s - c/B OFB enc | 6.50 ns/B 146.6 MiB/s - c/B OFB dec | 6.53 ns/B 146.0 MiB/s - c/B CTR enc | 0.849 ns/B 1123 MiB/s - c/B CTR dec | 0.794 ns/B 1202 MiB/s - c/B XTS enc | 6.21 ns/B 153.5 MiB/s - c/B XTS dec | 6.26 ns/B 152.4 MiB/s - c/B CCM enc | 7.59 ns/B 125.7 MiB/s - c/B CCM dec | 7.52 ns/B 126.9 MiB/s - c/B CCM auth | 6.75 ns/B 141.3 MiB/s - c/B EAX enc | 7.53 ns/B 126.6 MiB/s - c/B EAX dec | 7.48 ns/B 127.5 MiB/s - c/B EAX auth | 6.80 ns/B 140.2 MiB/s - c/B GCM enc | 0.946 ns/B 1008 MiB/s - c/B GCM dec | 0.981 ns/B 972.2 MiB/s - c/B GCM auth | 0.139 ns/B 6861 MiB/s - c/B OCB enc | 0.909 ns/B 1050 MiB/s - c/B OCB dec | 0.896 ns/B 1064 MiB/s - c/B OCB auth | 0.956 ns/B 997.8 MiB/s - c/B SIV enc | 7.46 ns/B 127.8 MiB/s - c/B SIV dec | 7.58 ns/B 125.8 MiB/s - c/B SIV auth | 6.70 ns/B 142.4 MiB/s - c/B GCM-SIV enc | 6.15 ns/B 155.2 MiB/s - c/B GCM-SIV dec | 6.03 ns/B 158.1 MiB/s - c/B GCM-SIV auth | 0.130 ns/B 7343 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.85 ns/B 121.5 MiB/s - c/B ECB dec | 7.82 ns/B 122.0 MiB/s - c/B CBC enc | 8.53 ns/B 111.8 MiB/s - c/B CBC dec | 1.11 ns/B 858.7 MiB/s - c/B CFB enc | 8.61 ns/B 110.8 MiB/s - c/B CFB dec | 1.13 ns/B 843.6 MiB/s - c/B OFB enc | 8.44 ns/B 113.0 MiB/s - c/B OFB dec | 8.41 ns/B 113.3 MiB/s - c/B CTR enc | 1.15 ns/B 830.9 MiB/s - c/B CTR dec | 1.11 ns/B 862.6 MiB/s - c/B XTS enc | 8.14 ns/B 117.1 MiB/s - c/B XTS dec | 8.20 ns/B 116.2 MiB/s - c/B CCM enc | 9.69 ns/B 98.43 MiB/s - c/B CCM dec | 9.69 ns/B 98.44 MiB/s - c/B CCM auth | 8.57 ns/B 111.2 MiB/s - c/B EAX enc | 9.59 ns/B 99.40 MiB/s - c/B EAX dec | 9.73 ns/B 98.01 MiB/s - c/B EAX auth | 8.54 ns/B 111.7 MiB/s - c/B GCM enc | 1.26 ns/B 758.9 MiB/s - c/B GCM dec | 1.33 ns/B 719.7 MiB/s - c/B GCM auth | 0.139 ns/B 6853 MiB/s - c/B OCB enc | 1.14 ns/B 838.2 MiB/s - c/B OCB dec | 1.09 ns/B 877.8 MiB/s - c/B OCB auth | 1.16 ns/B 823.1 MiB/s - c/B SIV enc | 9.61 ns/B 99.22 MiB/s - c/B SIV dec | 9.66 ns/B 98.72 MiB/s - c/B SIV auth | 8.52 ns/B 112.0 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.87 ns/B 121.2 MiB/s - c/B ECB dec | 7.81 ns/B 122.1 MiB/s - c/B CBC enc | 8.53 ns/B 111.8 MiB/s - c/B CBC dec | 1.16 ns/B 824.0 MiB/s - c/B CFB enc | 8.63 ns/B 110.5 MiB/s - c/B CFB dec | 1.15 ns/B 827.1 MiB/s - c/B OFB enc | 8.42 ns/B 113.3 MiB/s - c/B OFB dec | 8.40 ns/B 113.5 MiB/s - c/B CTR enc | 1.04 ns/B 915.0 MiB/s - c/B CTR dec | 1.09 ns/B 871.4 MiB/s - c/B XTS enc | 8.16 ns/B 116.8 MiB/s - c/B XTS dec | 8.13 ns/B 117.3 MiB/s - c/B CCM enc | 9.71 ns/B 98.26 MiB/s - c/B CCM dec | 9.74 ns/B 97.91 MiB/s - c/B CCM auth | 8.67 ns/B 110.0 MiB/s - c/B EAX enc | 9.55 ns/B 99.87 MiB/s - c/B EAX dec | 9.63 ns/B 99.06 MiB/s - c/B EAX auth | 8.56 ns/B 111.5 MiB/s - c/B GCM enc | 1.23 ns/B 776.7 MiB/s - c/B GCM dec | 1.25 ns/B 763.2 MiB/s - c/B GCM auth | 0.138 ns/B 6920 MiB/s - c/B OCB enc | 1.15 ns/B 828.7 MiB/s - c/B OCB dec | 1.26 ns/B 754.0 MiB/s - c/B OCB auth | 1.14 ns/B 838.6 MiB/s - c/B SIV enc | 9.61 ns/B 99.20 MiB/s - c/B SIV dec | 9.61 ns/B 99.27 MiB/s - c/B SIV auth | 8.51 ns/B 112.0 MiB/s - c/B GCM-SIV enc | 8.09 ns/B 117.9 MiB/s - c/B GCM-SIV dec | 8.05 ns/B 118.5 MiB/s - c/B GCM-SIV auth | 0.130 ns/B 7359 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.939 ns/B 1015 MiB/s - c/B STREAM dec | 0.937 ns/B 1018 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.608 ns/B 1568 MiB/s - c/B STREAM dec | 0.659 ns/B 1447 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.80 ns/B 64.44 MiB/s - c/B ECB dec | 14.63 ns/B 65.18 MiB/s - c/B CBC enc | 17.08 ns/B 55.83 MiB/s - c/B CBC dec | 14.77 ns/B 64.57 MiB/s - c/B CFB enc | 17.04 ns/B 55.98 MiB/s - c/B CFB dec | 20.31 ns/B 46.96 MiB/s - c/B OFB enc | 21.83 ns/B 43.69 MiB/s - c/B OFB dec | 22.39 ns/B 42.59 MiB/s - c/B CTR enc | 19.44 ns/B 49.07 MiB/s - c/B CTR dec | 19.32 ns/B 49.37 MiB/s - c/B EAX enc | 42.34 ns/B 22.53 MiB/s - c/B EAX dec | 42.18 ns/B 22.61 MiB/s - c/B EAX auth | 22.56 ns/B 42.28 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.100 ns/B 9513 MiB/s - c/B STREAM dec | 0.317 ns/B 3006 MiB/s - c/B POLY1305 enc | 0.433 ns/B 2203 MiB/s - c/B POLY1305 dec | 0.328 ns/B 2904 MiB/s - c/B POLY1305 auth | 0.305 ns/B 3128 MiB/s - c/B = GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.03 ns/B 63.47 MiB/s - c/B ECB dec | 14.64 ns/B 65.13 MiB/s - c/B CBC enc | 17.19 ns/B 55.47 MiB/s - c/B CBC dec | 15.10 ns/B 63.15 MiB/s - c/B CFB enc | 17.31 ns/B 55.09 MiB/s - c/B CFB dec | 15.41 ns/B 61.87 MiB/s - c/B OFB enc | 16.95 ns/B 56.25 MiB/s - c/B OFB dec | 29.86 ns/B 31.93 MiB/s - c/B CTR enc | 19.06 ns/B 50.02 MiB/s - c/B CTR dec | 19.68 ns/B 48.47 MiB/s - c/B EAX enc | 42.04 ns/B 22.69 MiB/s - c/B EAX dec | 32.93 ns/B 28.96 MiB/s - c/B EAX auth | 29.17 ns/B 32.69 MiB/s - c/B = SM4 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 17.75 ns/B 53.73 MiB/s - c/B ECB dec | 17.66 ns/B 53.99 MiB/s - c/B CBC enc | 18.44 ns/B 51.73 MiB/s - c/B CBC dec | 2.59 ns/B 368.6 MiB/s - c/B CFB enc | 18.84 ns/B 50.62 MiB/s - c/B CFB dec | 2.61 ns/B 365.6 MiB/s - c/B OFB enc | 18.31 ns/B 52.08 MiB/s - c/B OFB dec | 18.31 ns/B 52.09 MiB/s - c/B CTR enc | 2.58 ns/B 369.4 MiB/s - c/B CTR dec | 2.63 ns/B 362.4 MiB/s - c/B XTS enc | 17.58 ns/B 54.26 MiB/s - c/B XTS dec | 17.53 ns/B 54.41 MiB/s - c/B CCM enc | 21.13 ns/B 45.14 MiB/s - c/B CCM dec | 21.14 ns/B 45.12 MiB/s - c/B CCM auth | 18.77 ns/B 50.80 MiB/s - c/B EAX enc | 21.26 ns/B 44.87 MiB/s - c/B EAX dec | 21.08 ns/B 45.25 MiB/s - c/B EAX auth | 18.41 ns/B 51.81 MiB/s - c/B GCM enc | 2.81 ns/B 339.6 MiB/s - c/B GCM dec | 2.75 ns/B 346.4 MiB/s - c/B GCM auth | 0.229 ns/B 4159 MiB/s - c/B OCB enc | 2.54 ns/B 374.8 MiB/s - c/B OCB dec | 2.67 ns/B 356.6 MiB/s - c/B OCB auth | 2.59 ns/B 368.1 MiB/s - c/B SIV enc | 21.13 ns/B 45.14 MiB/s - c/B SIV dec | 21.17 ns/B 45.05 MiB/s - c/B SIV auth | 18.47 ns/B 51.62 MiB/s - c/B GCM-SIV enc | 17.56 ns/B 54.31 MiB/s - c/B GCM-SIV dec | 17.64 ns/B 54.05 MiB/s - c/B GCM-SIV auth | 0.190 ns/B 5012 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 550.6 - PBKDF2-HMAC-SHA1 | 316.6 - PBKDF2-HMAC-RIPEMD160 | 655.7 - PBKDF2-HMAC-TIGER192 | 533.8 - PBKDF2-HMAC-SHA256 | 306.6 - PBKDF2-HMAC-SHA384 | 904.7 - PBKDF2-HMAC-SHA512 | 916.5 - PBKDF2-HMAC-SHA224 | 320.4 - PBKDF2-HMAC-WHIRLPOOL | 2383 - PBKDF2-HMAC-TIGER | 551.1 - PBKDF2-HMAC-TIGER2 | 546.2 - PBKDF2-HMAC-GOSTR3411_94 | 6500 - PBKDF2-HMAC-STRIBOG256 | 4962 - PBKDF2-HMAC-STRIBOG512 | 6519 - PBKDF2-HMAC-GOSTR3411_CP | 6455 - PBKDF2-HMAC-SHA3-224 | 1330 - PBKDF2-HMAC-SHA3-256 | 1260 - PBKDF2-HMAC-SHA3-384 | 1298 - PBKDF2-HMAC-SHA3-512 | 1336 - PBKDF2-HMAC-BLAKE2B_512 | 1240 - PBKDF2-HMAC-BLAKE2B_384 | 1227 - PBKDF2-HMAC-BLAKE2B_256 | 1210 - PBKDF2-HMAC-BLAKE2B_160 | 1201 - PBKDF2-HMAC-BLAKE2S_256 | 925.2 - PBKDF2-HMAC-BLAKE2S_224 | 900.4 - PBKDF2-HMAC-BLAKE2S_160 | 906.5 - PBKDF2-HMAC-BLAKE2S_128 | 902.5 - PBKDF2-HMAC-SM3 | 805.4 - PBKDF2-HMAC-SHA512_256 | 821.4 - PBKDF2-HMAC-SHA512_224 | 828.9 - = ECC: Ed25519 | nanosecs/iter cycles/iter mult | 396745 - keygen | 563137 - sign | 606925 - verify | 1151895 - = Ed448 | nanosecs/iter cycles/iter mult | 1400397 - keygen | 1555711 - sign | 1812763 - verify | 3354758 - = X25519 | nanosecs/iter cycles/iter mult | 232950 - = X448 | nanosecs/iter cycles/iter mult | 748572 - = NIST-P192 | nanosecs/iter cycles/iter mult | 370970 - keygen | 2223459 - sign | 1118620 - verify | 989658 - = NIST-P224 | nanosecs/iter cycles/iter mult | 608529 - keygen | 3810702 - sign | 1337702 - verify | 1166599 - = NIST-P256 | nanosecs/iter cycles/iter mult | 844202 - keygen | 5004272 - sign | 1693707 - verify | 380767 - = NIST-P384 | nanosecs/iter cycles/iter mult | 1495989 - keygen | 8405256 - sign | 3190313 - verify | 1817674 - = NIST-P521 | nanosecs/iter cycles/iter mult | 2007635 - keygen | 10682584 - sign | 4688918 - verify | 3671964 - = secp256k1 | nanosecs/iter cycles/iter mult | 813693 - = brainpoolP256r1 | nanosecs/iter cycles/iter mult | 897844 - keygen | 4959706 - sign | 1209056 - verify | 1490311 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 34 tests passed (1 test was not run) ==================== make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' create-stamp debian/debhelper-build-stamp dh_testroot -O--builddirectory=build dh_prep -O--builddirectory=build dh_installdirs -O--builddirectory=build debian/rules override_dh_auto_install-arch make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3' dh_auto_install --arch --verbose --builddirectory=build install -m0755 -d /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp cd build && make -j1 install DESTDIR=/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' Making install in compat make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' Making install in mpi make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' Making install in cipher make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' Making install in random make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' Making install in src make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.4.3 /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu/libgcrypt.so.20.4.3 libtool: install: (cd /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libgcrypt.so.20.4.3 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.4.3 libgcrypt.so.20; }; }) libtool: install: (cd /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libgcrypt.so.20.4.3 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.4.3 libgcrypt.so; }; }) libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu/libgcrypt.la libtool: install: /usr/bin/install -c .libs/libgcrypt.a /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu/libgcrypt.a libtool: install: chmod 644 /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu/libgcrypt.a libtool: install: ranlib /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu/libgcrypt.a libtool: warning: remember to run 'libtool --finish /usr/lib/x86_64-linux-gnu' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c dumpsexp /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/bin/dumpsexp libtool: install: /usr/bin/install -c hmac256 /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/bin/hmac256 libtool: warning: 'libgcrypt.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/mpicalc /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/bin/mpicalc /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/bin' /usr/bin/install -c libgcrypt-config '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/bin' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/share/aclocal' /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/share/aclocal' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/include' /usr/bin/install -c -m 644 gcrypt.h '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/include' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libgcrypt.pc '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' Making install in doc make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make install-am make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[5]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/share/info' /usr/bin/install -c -m 644 ../../doc/gcrypt.info ../../doc/gcrypt.info-1 ../../doc/gcrypt.info-2 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/share/info' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 hmac256.1 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' Making install in tests make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' install -m755 debian/clean-up-unmanaged-libraries \ debian/libgcrypt20/usr/share/libgcrypt20/ make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3' debian/rules override_dh_auto_install-indep make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3' for cpu in i686 x86_64; do \ cd build-$cpu-w64-mingw32 && \ /usr/bin/make install DESTDIR=/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp \ || exit 1 ; \ cd .. ; \ done make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' Making install in compat make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/compat' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/compat' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/compat' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/compat' Making install in mpi make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/mpi' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/mpi' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/mpi' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/mpi' Making install in cipher make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/cipher' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/cipher' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/cipher' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/cipher' Making install in random make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/random' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/random' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/random' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/random' Making install in src make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib' /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib' libtool: install: /usr/bin/install -c .libs/libgcrypt.dll.a /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/libgcrypt.dll.a libtool: install: base_file=`basename libgcrypt.la` libtool: install: dlpath=`/bin/bash 2>&1 -c '. .libs/'libgcrypt.la'i; echo libgcrypt-20.dll'` libtool: install: dldir=/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/`dirname ../bin/libgcrypt-20.dll` libtool: install: test -d /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/../bin || mkdir -p /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/../bin libtool: install: /usr/bin/install -c .libs/libgcrypt-20.dll /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/../bin/libgcrypt-20.dll libtool: install: chmod a+x /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/../bin/libgcrypt-20.dll libtool: install: if test -n '' && test -n 'i686-w64-mingw32-strip --strip-unneeded'; then eval 'i686-w64-mingw32-strip --strip-unneeded /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/../bin/libgcrypt-20.dll' || exit 0; fi libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/libgcrypt.la libtool: install: /usr/bin/install -c .libs/libgcrypt.a /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/libgcrypt.a libtool: install: chmod 644 /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/libgcrypt.a libtool: install: i686-w64-mingw32-ranlib /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/libgcrypt.a libtool: warning: remember to run 'libtool --finish /usr/i686-w64-mingw32/lib' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp.exe hmac256.exe mpicalc.exe '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/bin' libtool: install: /usr/bin/install -c .libs/dumpsexp.exe /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/bin/dumpsexp.exe libtool: install: /usr/bin/install -c .libs/hmac256.exe /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/bin/hmac256.exe libtool: warning: 'libgcrypt.la' has not been installed in '/usr/i686-w64-mingw32/lib' libtool: install: /usr/bin/install -c .libs/mpicalc.exe /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/bin/mpicalc.exe /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/bin' /usr/bin/install -c libgcrypt-config '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/bin' /usr/bin/install -c -d /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib /usr/bin/install -c ../../src/libgcrypt.def /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/libgcrypt.def /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/share/aclocal' /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/share/aclocal' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/include' /usr/bin/install -c -m 644 gcrypt.h '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/include' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/pkgconfig' /usr/bin/install -c -m 644 libgcrypt.pc '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/pkgconfig' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src' Making install in doc make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' /usr/bin/make install-am make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' make[5]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/share/info' /usr/bin/install -c -m 644 ../../doc/gcrypt.info ../../doc/gcrypt.info-1 ../../doc/gcrypt.info-2 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/share/info' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/share/man/man1' /usr/bin/install -c -m 644 hmac256.1 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/share/man/man1' make[5]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' Making install in tests make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/tests' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/tests' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/tests' make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' Making install in compat make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/compat' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/compat' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/compat' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/compat' Making install in mpi make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/mpi' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/mpi' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/mpi' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/mpi' Making install in cipher make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/cipher' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/cipher' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/cipher' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/cipher' Making install in random make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/random' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/random' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/random' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/random' Making install in src make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib' /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib' libtool: install: /usr/bin/install -c .libs/libgcrypt.dll.a /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/libgcrypt.dll.a libtool: install: base_file=`basename libgcrypt.la` libtool: install: dlpath=`/bin/bash 2>&1 -c '. .libs/'libgcrypt.la'i; echo libgcrypt-20.dll'` libtool: install: dldir=/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/`dirname ../bin/libgcrypt-20.dll` libtool: install: test -d /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/../bin || mkdir -p /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/../bin libtool: install: /usr/bin/install -c .libs/libgcrypt-20.dll /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/../bin/libgcrypt-20.dll libtool: install: chmod a+x /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/../bin/libgcrypt-20.dll libtool: install: if test -n '' && test -n 'x86_64-w64-mingw32-strip --strip-unneeded'; then eval 'x86_64-w64-mingw32-strip --strip-unneeded /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/../bin/libgcrypt-20.dll' || exit 0; fi libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/libgcrypt.la libtool: install: /usr/bin/install -c .libs/libgcrypt.a /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/libgcrypt.a libtool: install: chmod 644 /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/libgcrypt.a libtool: install: x86_64-w64-mingw32-ranlib /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/libgcrypt.a libtool: warning: remember to run 'libtool --finish /usr/x86_64-w64-mingw32/lib' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp.exe hmac256.exe mpicalc.exe '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/bin' libtool: install: /usr/bin/install -c .libs/dumpsexp.exe /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/bin/dumpsexp.exe libtool: install: /usr/bin/install -c .libs/hmac256.exe /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/bin/hmac256.exe libtool: warning: 'libgcrypt.la' has not been installed in '/usr/x86_64-w64-mingw32/lib' libtool: install: /usr/bin/install -c .libs/mpicalc.exe /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/bin/mpicalc.exe /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/bin' /usr/bin/install -c libgcrypt-config '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/bin' /usr/bin/install -c -d /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib /usr/bin/install -c ../../src/libgcrypt.def /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/libgcrypt.def /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/share/aclocal' /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/share/aclocal' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/include' /usr/bin/install -c -m 644 gcrypt.h '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/include' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/pkgconfig' /usr/bin/install -c -m 644 libgcrypt.pc '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/pkgconfig' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src' Making install in doc make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' /usr/bin/make install-am make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' make[5]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/share/info' /usr/bin/install -c -m 644 ../../doc/gcrypt.info ../../doc/gcrypt.info-1 ../../doc/gcrypt.info-2 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/share/info' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/share/man/man1' /usr/bin/install -c -m 644 hmac256.1 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/share/man/man1' make[5]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' Making install in tests make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/tests' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/tests' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/tests' make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' find debian/tmp -name libgcrypt.la -type f -delete make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3' dh_install -O--builddirectory=build dh_installdocs -O--builddirectory=build dh_installchangelogs -O--builddirectory=build dh_installman -O--builddirectory=build debian/rules override_dh_installinfo make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3' dh_installinfo if test -e debian/libgcrypt20-doc ; then \ cd debian/libgcrypt20-doc/usr/share/info && \ sed -i -e 's:image src="\([^"]*.png"\):image src="/usr/share/doc/libgcrypt20-doc/html/\1:g' *.info* ; \ fi make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3' dh_installsystemduser -O--builddirectory=build dh_lintian -O--builddirectory=build dh_perl -O--builddirectory=build dh_link -O--builddirectory=build dh_strip_nondeterminism -O--builddirectory=build dh_compress -O--builddirectory=build dh_fixperms -O--builddirectory=build dh_missing -O--builddirectory=build dh_dwz -a -O--builddirectory=build dh_strip -a -O--builddirectory=build dh_makeshlibs -a -O--builddirectory=build dh_shlibdeps -a -O--builddirectory=build dh_installdeb -O--builddirectory=build dh_gencontrol -O--builddirectory=build dpkg-gencontrol: warning: Depends field of package libgcrypt-mingw-w64-dev: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: package libgcrypt20-dev: substitution variable ${shlibs:Depends} unused, but is defined dpkg-gencontrol: warning: package libgcrypt20-dev: substitution variable ${shlibs:Depends} unused, but is defined dh_md5sums -O--builddirectory=build dh_builddeb -O--builddirectory=build dpkg-deb: building package 'libgcrypt20-doc' in '../libgcrypt20-doc_1.10.3-3_all.deb'. dpkg-deb: building package 'libgcrypt20-dev' in '../libgcrypt20-dev_1.10.3-3_amd64.deb'. dpkg-deb: building package 'libgcrypt20' in '../libgcrypt20_1.10.3-3_amd64.deb'. dpkg-deb: building package 'libgcrypt-mingw-w64-dev' in '../libgcrypt-mingw-w64-dev_1.10.3-3_all.deb'. dpkg-deb: building package 'libgcrypt20-dev-dbgsym' in '../libgcrypt20-dev-dbgsym_1.10.3-3_amd64.deb'. dpkg-deb: building package 'libgcrypt20-dbgsym' in '../libgcrypt20-dbgsym_1.10.3-3_amd64.deb'. dpkg-deb: building package 'libgcrypt20-udeb' in 'debian/.debhelper/scratch-space/build-libgcrypt20-udeb/libgcrypt20-udeb_1.10.3-3_amd64.deb'. Renaming libgcrypt20-udeb_1.10.3-3_amd64.deb to libgcrypt20-udeb_1.10.3-3_amd64.udeb dpkg-genbuildinfo --build=binary -O../libgcrypt20_1.10.3-3_amd64.buildinfo dpkg-genchanges --build=binary -O../libgcrypt20_1.10.3-3_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/2227424 and its subdirectories I: Current time: Mon Jun 3 10:21:07 -12 2024 I: pbuilder-time-stamp: 1717453267 Mon Jun 3 22:21:09 UTC 2024 I: 1st build successful. Starting 2nd build on remote node infom02-amd64.debian.net. Mon Jun 3 22:21:09 UTC 2024 I: Preparing to do remote build '2' on infom02-amd64.debian.net. Mon Jun 3 22:31:18 UTC 2024 I: Deleting $TMPDIR on infom02-amd64.debian.net. Mon Jun 3 22:31:19 UTC 2024 I: libgcrypt20_1.10.3-3_amd64.changes: Format: 1.8 Date: Tue, 14 May 2024 18:11:46 +0200 Source: libgcrypt20 Binary: libgcrypt-mingw-w64-dev libgcrypt20 libgcrypt20-dbgsym libgcrypt20-dev libgcrypt20-dev-dbgsym libgcrypt20-doc libgcrypt20-udeb Architecture: all amd64 Version: 1.10.3-3 Distribution: unstable Urgency: medium Maintainer: Debian GnuTLS Maintainers Changed-By: Andreas Metzler Description: libgcrypt-mingw-w64-dev - LGPL Crypto library - Windows development libgcrypt20 - LGPL Crypto library - runtime library libgcrypt20-dev - LGPL Crypto library - development files libgcrypt20-doc - LGPL Crypto library - documentation libgcrypt20-udeb - LGPL Crypto library - runtime library (udeb) Changes: libgcrypt20 (1.10.3-3) unstable; urgency=medium . * 30_m4-Include-_AM_PATH_GPGRT_CONFIG-definition.patch from upstream GIT master: Update libgcrypt.m4 to let AM_PATH_LIBGCRYPT continue to work without preceding AM_PATH_GPG_ERROR() when libgcrypt-config is removed. Checksums-Sha1: e38085d8a777d1860744a3ed70ba8a38e106240f 5491460 libgcrypt-mingw-w64-dev_1.10.3-3_all.deb c3428a44558966a4088c216c317e740fea4053ec 1280324 libgcrypt20-dbgsym_1.10.3-3_amd64.deb 35949cdf461ac6970eff4e5f7867fd772443b5bf 39660 libgcrypt20-dev-dbgsym_1.10.3-3_amd64.deb ff22079453b8fc3d3dbd7d44322fe00c1bffd45f 763696 libgcrypt20-dev_1.10.3-3_amd64.deb 109394106aef022f677432c5766d8a4bd55dc308 985344 libgcrypt20-doc_1.10.3-3_all.deb 78b91b195e1e0afbe122ca3adf88e323bfb11f8c 444348 libgcrypt20-udeb_1.10.3-3_amd64.udeb fc8ba738dd8ffdbc844bb0fcfd47e02a315b7b21 9458 libgcrypt20_1.10.3-3_amd64.buildinfo c4c8c6bc044c63255cdb72cba760451cf328d15d 708784 libgcrypt20_1.10.3-3_amd64.deb Checksums-Sha256: c5af06139bc6337882b0d8895ff13243b454b3a8cd53ab6734f245d6542afe24 5491460 libgcrypt-mingw-w64-dev_1.10.3-3_all.deb 7f9a9cbcdbf8037df3c20ce5432a8b49c0d8fa5649fba53440826efc42c72a7a 1280324 libgcrypt20-dbgsym_1.10.3-3_amd64.deb 98c5cbb48821634bc7e0c0d98950df09b4653cc8efd423b690bb2302e0149e5e 39660 libgcrypt20-dev-dbgsym_1.10.3-3_amd64.deb 5f6801235d43402b78a09b7c28cf163e9d96c320640bb2508b87769bf4277a38 763696 libgcrypt20-dev_1.10.3-3_amd64.deb 3594262d4d2759b4da3e64a797f031e80d37838d0611832a5345bfbceedb9420 985344 libgcrypt20-doc_1.10.3-3_all.deb 3cf02b37223d00f1cd8209f0664243b2ed20bd6ba75a94618f30b5599c977545 444348 libgcrypt20-udeb_1.10.3-3_amd64.udeb 10f8e4545d9ce7dc35590199739cbb419dcc89538774a931964c3dfd12013d48 9458 libgcrypt20_1.10.3-3_amd64.buildinfo b7d990764a944a77a42afd6bd0ae2f642c5718005c017aeb7a1d34671207cc44 708784 libgcrypt20_1.10.3-3_amd64.deb Files: 06b0254f95225d3ccde8957e5e41e6e3 5491460 libdevel optional libgcrypt-mingw-w64-dev_1.10.3-3_all.deb 432d6b45e0801c4c46af5779e4836efd 1280324 debug optional libgcrypt20-dbgsym_1.10.3-3_amd64.deb ef240eb8f90b252dc834718b896cc18f 39660 debug optional libgcrypt20-dev-dbgsym_1.10.3-3_amd64.deb e43b8a39cfffb7ed82390579f358cfcf 763696 libdevel optional libgcrypt20-dev_1.10.3-3_amd64.deb 324a14ac2adc3cf6d22d71e25e536c0f 985344 doc optional libgcrypt20-doc_1.10.3-3_all.deb 4e704a5b7aec79620070610e4d25c0ea 444348 debian-installer optional libgcrypt20-udeb_1.10.3-3_amd64.udeb 8f4d7e63d9a375cca1f417fc39c1ba2c 9458 libs optional libgcrypt20_1.10.3-3_amd64.buildinfo 65c4f83e4f8fd2abeb8e633a0f6cec1f 708784 libs optional libgcrypt20_1.10.3-3_amd64.deb Mon Jun 3 22:31:20 UTC 2024 I: diffoscope 269 will be used to compare the two builds: Running as unit: rb-diffoscope-amd64_35-14013.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.ImCyD1is/libgcrypt20_1.10.3-3.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.ImCyD1is/libgcrypt20_1.10.3-3.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.ImCyD1is/libgcrypt20_1.10.3-3.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.ImCyD1is/b1/libgcrypt20_1.10.3-3_amd64.changes /srv/reproducible-results/rbuild-debian/r-b-build.ImCyD1is/b2/libgcrypt20_1.10.3-3_amd64.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.483s) 0.483s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.123s) 0.123s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 832ms CPU time consumed: 827ms Mon Jun 3 22:31:22 UTC 2024 I: diffoscope 269 found no differences in the changes files, and a .buildinfo file also exists. Mon Jun 3 22:31:22 UTC 2024 I: libgcrypt20 from unstable built successfully and reproducibly on amd64. Mon Jun 3 22:31:23 UTC 2024 I: Submitting .buildinfo files to external archives: Mon Jun 3 22:31:23 UTC 2024 I: Submitting 12K b1/libgcrypt20_1.10.3-3_amd64.buildinfo.asc Mon Jun 3 22:31:25 UTC 2024 I: Submitting 12K b2/libgcrypt20_1.10.3-3_amd64.buildinfo.asc Mon Jun 3 22:31:26 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Mon Jun 3 22:31:26 UTC 2024 I: Done submitting .buildinfo files. Mon Jun 3 22:31:26 UTC 2024 I: Removing signed libgcrypt20_1.10.3-3_amd64.buildinfo.asc files: removed './b1/libgcrypt20_1.10.3-3_amd64.buildinfo.asc' removed './b2/libgcrypt20_1.10.3-3_amd64.buildinfo.asc'