Diff of the two buildlogs: -- --- b1/build.log 2024-12-26 00:21:27.267078675 +0000 +++ b2/build.log 2024-12-26 00:53:44.714869070 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Wed Dec 25 11:41:44 -12 2024 -I: pbuilder-time-stamp: 1735170104 +I: Current time: Thu Dec 26 14:21:55 +14 2024 +I: pbuilder-time-stamp: 1735172515 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration @@ -17,7 +17,10 @@ I: copying [./libgcrypt20_1.11.0.orig.tar.bz2.asc] I: copying [./libgcrypt20_1.11.0-7.debian.tar.xz] I: Extracting source -dpkg-source: warning: cannot verify inline signature for ./libgcrypt20_1.11.0-7.dsc: unsupported subcommand +gpgv: Signature made Tue Dec 24 14:39:25 2024 +gpgv: using RSA key D2E092039EF8D496EDF4FA5EA54F018543821484 +gpgv: Can't check signature: No public key +dpkg-source: warning: cannot verify inline signature for ./libgcrypt20_1.11.0-7.dsc: no acceptable signature found dpkg-source: info: extracting libgcrypt20 in libgcrypt20-1.11.0 dpkg-source: info: unpacking libgcrypt20_1.11.0.orig.tar.bz2 dpkg-source: info: unpacking libgcrypt20_1.11.0-7.debian.tar.xz @@ -29,52 +32,84 @@ dpkg-source: info: applying lp2083245-disable-sha3-s390x-acceleration-for-cshake.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/8916/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/3452/tmp/hooks/D01_modify_environment starting +debug: Running on virt32z. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Dec 26 00:22 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/3452/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/3452/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='armhf' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 ' - DISTRIBUTION='unstable' - HOME='/root' - HOST_ARCH='armhf' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="37" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") + BASH_VERSION='5.2.37(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=armhf + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=4 ' + DIRSTACK=() + DISTRIBUTION=unstable + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=arm + HOST_ARCH=armhf IFS=' ' - INVOCATION_ID='3705762507eb4d07b90a882cc9498570' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='8916' - PS1='# ' - PS2='> ' + INVOCATION_ID=ba95b6ddbe2d4d01992fefc17b2f5f0e + LANG=C + LANGUAGE=it_CH:it + LC_ALL=C + MACHTYPE=arm-unknown-linux-gnueabihf + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnueabihf + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=3452 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.OZsqdzbB/pbuilderrc_blau --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.OZsqdzbB/b1 --logfile b1/build.log libgcrypt20_1.11.0-7.dsc' - SUDO_GID='113' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://10.0.0.15:3142/' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.OZsqdzbB/pbuilderrc_5txS --distribution unstable --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.OZsqdzbB/b2 --logfile b2/build.log libgcrypt20_1.11.0-7.dsc' + SUDO_GID=110 + SUDO_UID=103 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://10.0.0.15:3142/ I: uname -a - Linux virt64b 6.1.0-28-arm64 #1 SMP Debian 6.1.119-1 (2024-11-22) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-28-armmp-lpae #1 SMP Debian 6.1.119-1 (2024-11-22) armv7l GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Nov 22 14:40 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/8916/tmp/hooks/D02_print_environment finished +I: user script /srv/workspace/pbuilder/3452/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -87,7 +122,7 @@ Depends: debhelper-compat (= 13), libgpg-error-dev (>= 1.49), libgpg-error-mingw-w64-dev (>= 1.49), mingw-w64, texinfo, texlive-latex-base, texlive-plain-generic dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. -(Reading database ... 19571 files and directories currently installed.) +(Reading database ... 19693 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: @@ -116,11 +151,11 @@ pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: - autoconf{a} automake{a} autopoint{a} autotools-dev{a} binutils-mingw-w64-i686{a} binutils-mingw-w64-x86-64{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dwz{a} file{a} fontconfig-config{a} fonts-dejavu-core{a} fonts-dejavu-mono{a} fonts-lmodern{a} g++-mingw-w64{a} g++-mingw-w64-i686{a} g++-mingw-w64-i686-posix{a} g++-mingw-w64-i686-win32{a} g++-mingw-w64-x86-64{a} g++-mingw-w64-x86-64-posix{a} g++-mingw-w64-x86-64-win32{a} gcc-mingw-w64{a} gcc-mingw-w64-base{a} gcc-mingw-w64-i686{a} gcc-mingw-w64-i686-posix{a} gcc-mingw-w64-i686-posix-runtime{a} gcc-mingw-w64-i686-win32{a} gcc-mingw-w64-i686-win32-runtime{a} gcc-mingw-w64-x86-64{a} gcc-mingw-w64-x86-64-posix{a} gcc-mingw-w64-x86-64-posix-runtime{a} gcc-mingw-w64-x86-64-win32{a} gcc-mingw-w64-x86-64-win32-runtime{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libbrotli1{a} libcairo2{a} libdebhelper-perl{a} libelf1t64{a} libexpat1{a} libffi8{a} libfile-stripnondeterminism-perl{a} libfontconfig1{a} libfreetype6{a} libglib2.0-0t64{a} libgpg-error-dev{a} libgpg-error-mingw-w64-dev{a} libgpg-error0{a} libgraphite2-3{a} libharfbuzz0b{a} libice6{a} libicu72{a} libkpathsea6{a} libmagic-mgc{a} libmagic1t64{a} libmpfi0{a} libpaper-utils{a} libpaper2{a} libpipeline1{a} libpixman-1-0{a} libpng16-16t64{a} libpotrace0{a} libproc2-0{a} libptexenc1{a} libsm6{a} libsynctex2{a} libteckit0{a} libtexlua53-5{a} libtext-unidecode-perl{a} libtool{a} libuchardet0{a} libunistring5{a} libx11-6{a} libx11-data{a} libxau6{a} libxaw7{a} libxcb-render0{a} libxcb-shm0{a} libxcb1{a} libxdmcp6{a} libxext6{a} libxi6{a} libxml-libxml-perl{a} libxml-namespacesupport-perl{a} libxml-sax-base-perl{a} libxml-sax-perl{a} libxml2{a} libxmu6{a} libxpm4{a} libxrender1{a} libxt6t64{a} libzzip-0-13t64{a} m4{a} man-db{a} mingw-w64{a} mingw-w64-common{a} mingw-w64-i686-dev{a} mingw-w64-x86-64-dev{a} po-debconf{a} procps{a} sensible-utils{a} t1utils{a} tex-common{a} texinfo{a} texinfo-lib{a} texlive-base{a} texlive-binaries{a} texlive-latex-base{a} texlive-plain-generic{a} ucf{a} x11-common{a} xdg-utils{a} + autoconf{a} automake{a} autopoint{a} autotools-dev{a} binutils-mingw-w64-i686{a} binutils-mingw-w64-x86-64{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dwz{a} file{a} fontconfig-config{a} fonts-dejavu-core{a} fonts-dejavu-mono{a} fonts-lmodern{a} g++-mingw-w64{a} g++-mingw-w64-i686{a} g++-mingw-w64-i686-posix{a} g++-mingw-w64-i686-win32{a} g++-mingw-w64-x86-64{a} g++-mingw-w64-x86-64-posix{a} g++-mingw-w64-x86-64-win32{a} gcc-mingw-w64{a} gcc-mingw-w64-base{a} gcc-mingw-w64-i686{a} gcc-mingw-w64-i686-posix{a} gcc-mingw-w64-i686-posix-runtime{a} gcc-mingw-w64-i686-win32{a} gcc-mingw-w64-i686-win32-runtime{a} gcc-mingw-w64-x86-64{a} gcc-mingw-w64-x86-64-posix{a} gcc-mingw-w64-x86-64-posix-runtime{a} gcc-mingw-w64-x86-64-win32{a} gcc-mingw-w64-x86-64-win32-runtime{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libbrotli1{a} libcairo2{a} libdebhelper-perl{a} libelf1t64{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libfontconfig1{a} libfreetype6{a} libglib2.0-0t64{a} libgpg-error-dev{a} libgpg-error-mingw-w64-dev{a} libgraphite2-3{a} libharfbuzz0b{a} libice6{a} libicu72{a} libkpathsea6{a} libmagic-mgc{a} libmagic1t64{a} libmpfi0{a} libpaper-utils{a} libpaper2{a} libpipeline1{a} libpixman-1-0{a} libpng16-16t64{a} libpotrace0{a} libproc2-0{a} libptexenc1{a} libsm6{a} libsynctex2{a} libteckit0{a} libtexlua53-5{a} libtext-unidecode-perl{a} libtool{a} libuchardet0{a} libx11-6{a} libx11-data{a} libxau6{a} libxaw7{a} libxcb-render0{a} libxcb-shm0{a} libxcb1{a} libxdmcp6{a} libxext6{a} libxi6{a} libxml-libxml-perl{a} libxml-namespacesupport-perl{a} libxml-sax-base-perl{a} libxml-sax-perl{a} libxml2{a} libxmu6{a} libxpm4{a} libxrender1{a} libxt6t64{a} libzzip-0-13t64{a} m4{a} man-db{a} mingw-w64{a} mingw-w64-common{a} mingw-w64-i686-dev{a} mingw-w64-x86-64-dev{a} po-debconf{a} procps{a} sensible-utils{a} t1utils{a} tex-common{a} texinfo{a} texinfo-lib{a} texlive-base{a} texlive-binaries{a} texlive-latex-base{a} texlive-plain-generic{a} ucf{a} x11-common{a} xdg-utils{a} The following packages are RECOMMENDED but will NOT be installed: - curl dvisvgm libarchive-cpio-perl libfile-mimeinfo-perl libglib2.0-data libgpg-error-l10n libltdl-dev libmail-sendmail-perl libnet-dbus-perl libwww-perl libx11-protocol-perl libxml-sax-expat-perl linux-sysctl-defaults lmodern lynx psmisc shared-mime-info wget x11-utils x11-xserver-utils xdg-user-dirs -0 packages upgraded, 117 newly installed, 0 to remove and 0 not upgraded. -Need to get 315 MB of archives. After unpacking 1397 MB will be used. + curl dvisvgm libarchive-cpio-perl libfile-mimeinfo-perl libglib2.0-data libltdl-dev libmail-sendmail-perl libnet-dbus-perl libwww-perl libx11-protocol-perl libxml-sax-expat-perl linux-sysctl-defaults lmodern lynx psmisc shared-mime-info wget x11-utils x11-xserver-utils xdg-user-dirs +0 packages upgraded, 114 newly installed, 0 to remove and 0 not upgraded. +Need to get 314 MB of archives. After unpacking 1395 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main armhf libproc2-0 armhf 2:4.0.4-6 [56.0 kB] Get: 2 http://deb.debian.org/debian unstable/main armhf procps armhf 2:4.0.4-6 [864 kB] @@ -150,99 +185,96 @@ Get: 26 http://deb.debian.org/debian unstable/main armhf dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 27 http://deb.debian.org/debian unstable/main armhf libelf1t64 armhf 0.192-4 [184 kB] Get: 28 http://deb.debian.org/debian unstable/main armhf dwz armhf 0.15-1+b2 [106 kB] -Get: 29 http://deb.debian.org/debian unstable/main armhf libunistring5 armhf 1.3-1 [444 kB] -Get: 30 http://deb.debian.org/debian unstable/main armhf libicu72 armhf 72.1-5+b1 [9088 kB] -Get: 31 http://deb.debian.org/debian unstable/main armhf libxml2 armhf 2.12.7+dfsg+really2.9.14-0.2+b1 [605 kB] -Get: 32 http://deb.debian.org/debian unstable/main armhf gettext armhf 0.22.5-3 [1488 kB] -Get: 33 http://deb.debian.org/debian unstable/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB] -Get: 34 http://deb.debian.org/debian unstable/main armhf po-debconf all 1.0.21+nmu1 [248 kB] -Get: 35 http://deb.debian.org/debian unstable/main armhf debhelper all 13.22 [919 kB] -Get: 36 http://deb.debian.org/debian unstable/main armhf fonts-dejavu-mono all 2.37-8 [489 kB] -Get: 37 http://deb.debian.org/debian unstable/main armhf fonts-dejavu-core all 2.37-8 [840 kB] -Get: 38 http://deb.debian.org/debian unstable/main armhf fontconfig-config armhf 2.15.0-1.1+b1 [318 kB] -Get: 39 http://deb.debian.org/debian unstable/main armhf fonts-lmodern all 2.005-1 [4540 kB] -Get: 40 http://deb.debian.org/debian unstable/main armhf mingw-w64-common all 12.0.0-3 [5793 kB] -Get: 41 http://deb.debian.org/debian unstable/main armhf mingw-w64-i686-dev all 12.0.0-3 [4182 kB] -Get: 42 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-base armhf 13.3.0-8+26.6 [190 kB] -Get: 43 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-i686-posix-runtime armhf 13.3.0-8+26.6 [8579 kB] -Get: 44 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-i686-posix armhf 13.3.0-8+26.6 [28.5 MB] -Get: 45 http://deb.debian.org/debian unstable/main armhf g++-mingw-w64-i686-posix armhf 13.3.0-8+26.6 [11.9 MB] -Get: 46 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-i686-win32-runtime armhf 13.3.0-8+26.6 [8711 kB] -Get: 47 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-i686-win32 armhf 13.3.0-8+26.6 [28.5 MB] -Get: 48 http://deb.debian.org/debian unstable/main armhf g++-mingw-w64-i686-win32 armhf 13.3.0-8+26.6 [11.9 MB] -Get: 49 http://deb.debian.org/debian unstable/main armhf g++-mingw-w64-i686 all 13.3.0-8+26.6 [189 kB] -Get: 50 http://deb.debian.org/debian unstable/main armhf mingw-w64-x86-64-dev all 12.0.0-3 [4868 kB] -Get: 51 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-x86-64-posix-runtime armhf 13.3.0-8+26.6 [8913 kB] -Get: 52 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-x86-64-posix armhf 13.3.0-8+26.6 [28.9 MB] -Get: 53 http://deb.debian.org/debian unstable/main armhf g++-mingw-w64-x86-64-posix armhf 13.3.0-8+26.6 [12.1 MB] -Get: 54 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-x86-64-win32-runtime armhf 13.3.0-8+26.6 [9051 kB] -Get: 55 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-x86-64-win32 armhf 13.3.0-8+26.6 [28.9 MB] -Get: 56 http://deb.debian.org/debian unstable/main armhf g++-mingw-w64-x86-64-win32 armhf 13.3.0-8+26.6 [12.1 MB] -Get: 57 http://deb.debian.org/debian unstable/main armhf g++-mingw-w64-x86-64 all 13.3.0-8+26.6 [189 kB] -Get: 58 http://deb.debian.org/debian unstable/main armhf g++-mingw-w64 all 13.3.0-8+26.6 [189 kB] -Get: 59 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-i686 all 13.3.0-8+26.6 [189 kB] -Get: 60 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-x86-64 all 13.3.0-8+26.6 [189 kB] -Get: 61 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64 all 13.3.0-8+26.6 [189 kB] -Get: 62 http://deb.debian.org/debian unstable/main armhf libbrotli1 armhf 1.1.0-2+b6 [282 kB] -Get: 63 http://deb.debian.org/debian unstable/main armhf libexpat1 armhf 2.6.4-1 [83.5 kB] -Get: 64 http://deb.debian.org/debian unstable/main armhf libpng16-16t64 armhf 1.6.44-3 [263 kB] -Get: 65 http://deb.debian.org/debian unstable/main armhf libfreetype6 armhf 2.13.3+dfsg-1 [385 kB] -Get: 66 http://deb.debian.org/debian unstable/main armhf libfontconfig1 armhf 2.15.0-1.1+b1 [371 kB] -Get: 67 http://deb.debian.org/debian unstable/main armhf libpixman-1-0 armhf 0.44.0-3 [164 kB] -Get: 68 http://deb.debian.org/debian unstable/main armhf libxau6 armhf 1:1.0.11-1 [19.7 kB] -Get: 69 http://deb.debian.org/debian unstable/main armhf libxdmcp6 armhf 1:1.1.5-1 [26.4 kB] -Get: 70 http://deb.debian.org/debian unstable/main armhf libxcb1 armhf 1.17.0-2+b1 [140 kB] -Get: 71 http://deb.debian.org/debian unstable/main armhf libx11-data all 2:1.8.10-2 [337 kB] -Get: 72 http://deb.debian.org/debian unstable/main armhf libx11-6 armhf 2:1.8.10-2 [750 kB] -Get: 73 http://deb.debian.org/debian unstable/main armhf libxcb-render0 armhf 1.17.0-2+b1 [114 kB] -Get: 74 http://deb.debian.org/debian unstable/main armhf libxcb-shm0 armhf 1.17.0-2+b1 [105 kB] -Get: 75 http://deb.debian.org/debian unstable/main armhf libxext6 armhf 2:1.3.4-1+b2 [45.2 kB] -Get: 76 http://deb.debian.org/debian unstable/main armhf libxrender1 armhf 1:0.9.10-1.1+b3 [25.0 kB] -Get: 77 http://deb.debian.org/debian unstable/main armhf libcairo2 armhf 1.18.2-2 [443 kB] -Get: 78 http://deb.debian.org/debian unstable/main armhf libffi8 armhf 3.4.6-1 [20.0 kB] -Get: 79 http://deb.debian.org/debian unstable/main armhf libglib2.0-0t64 armhf 2.82.4-1 [1327 kB] -Get: 80 http://deb.debian.org/debian unstable/main armhf libgpg-error0 armhf 1.51-3 [71.9 kB] -Get: 81 http://deb.debian.org/debian unstable/main armhf libgpg-error-dev armhf 1.51-3 [129 kB] -Get: 82 http://deb.debian.org/debian unstable/main armhf libgpg-error-mingw-w64-dev all 1.51-3 [878 kB] -Get: 83 http://deb.debian.org/debian unstable/main armhf libgraphite2-3 armhf 1.3.14-2+b1 [63.1 kB] -Get: 84 http://deb.debian.org/debian unstable/main armhf libharfbuzz0b armhf 10.1.0-1 [418 kB] -Get: 85 http://deb.debian.org/debian unstable/main armhf x11-common all 1:7.7+23.1 [216 kB] -Get: 86 http://deb.debian.org/debian unstable/main armhf libice6 armhf 2:1.1.1-1 [58.5 kB] -Get: 87 http://deb.debian.org/debian unstable/main armhf libkpathsea6 armhf 2024.20240313.70630+ds-5+b1 [147 kB] -Get: 88 http://deb.debian.org/debian unstable/main armhf libmpfi0 armhf 1.5.4+ds-4 [28.8 kB] -Get: 89 http://deb.debian.org/debian unstable/main armhf libpaper2 armhf 2.2.5-0.3 [15.6 kB] -Get: 90 http://deb.debian.org/debian unstable/main armhf libpaper-utils armhf 2.2.5-0.3 [14.9 kB] -Get: 91 http://deb.debian.org/debian unstable/main armhf libpotrace0 armhf 1.16-2+b2 [22.7 kB] -Get: 92 http://deb.debian.org/debian unstable/main armhf libptexenc1 armhf 2024.20240313.70630+ds-5+b1 [44.8 kB] -Get: 93 http://deb.debian.org/debian unstable/main armhf libsm6 armhf 2:1.2.4-1 [33.5 kB] -Get: 94 http://deb.debian.org/debian unstable/main armhf libsynctex2 armhf 2024.20240313.70630+ds-5+b1 [49.5 kB] -Get: 95 http://deb.debian.org/debian unstable/main armhf libteckit0 armhf 2.5.12+ds1-1+b1 [259 kB] -Get: 96 http://deb.debian.org/debian unstable/main armhf libtexlua53-5 armhf 2024.20240313.70630+ds-5+b1 [83.1 kB] -Get: 97 http://deb.debian.org/debian unstable/main armhf libtext-unidecode-perl all 1.30-3 [101 kB] -Get: 98 http://deb.debian.org/debian unstable/main armhf libxt6t64 armhf 1:1.2.1-1.2+b1 [160 kB] -Get: 99 http://deb.debian.org/debian unstable/main armhf libxmu6 armhf 2:1.1.3-3+b3 [51.2 kB] -Get: 100 http://deb.debian.org/debian unstable/main armhf libxpm4 armhf 1:3.5.17-1+b2 [50.4 kB] -Get: 101 http://deb.debian.org/debian unstable/main armhf libxaw7 armhf 2:1.0.16-1 [177 kB] -Get: 102 http://deb.debian.org/debian unstable/main armhf libxi6 armhf 2:1.8.2-1 [73.6 kB] -Get: 103 http://deb.debian.org/debian unstable/main armhf libxml-namespacesupport-perl all 1.12-2 [15.1 kB] -Get: 104 http://deb.debian.org/debian unstable/main armhf libxml-sax-base-perl all 1.09-3 [20.6 kB] -Get: 105 http://deb.debian.org/debian unstable/main armhf libxml-sax-perl all 1.02+dfsg-4 [53.4 kB] -Get: 106 http://deb.debian.org/debian unstable/main armhf libxml-libxml-perl armhf 2.0207+dfsg+really+2.0134-5+b1 [298 kB] -Get: 107 http://deb.debian.org/debian unstable/main armhf libzzip-0-13t64 armhf 0.13.72+dfsg.1-1.3 [53.1 kB] -Get: 108 http://deb.debian.org/debian unstable/main armhf mingw-w64 all 12.0.0-3 [11.2 kB] -Get: 109 http://deb.debian.org/debian unstable/main armhf t1utils armhf 1.41-4 [54.7 kB] -Get: 110 http://deb.debian.org/debian unstable/main armhf tex-common all 6.18 [32.5 kB] -Get: 111 http://deb.debian.org/debian unstable/main armhf texinfo-lib armhf 7.1.1-1+b1 [209 kB] -Get: 112 http://deb.debian.org/debian unstable/main armhf texinfo all 7.1.1-1 [1753 kB] -Get: 113 http://deb.debian.org/debian unstable/main armhf texlive-binaries armhf 2024.20240313.70630+ds-5+b1 [6100 kB] -Get: 114 http://deb.debian.org/debian unstable/main armhf xdg-utils all 1.2.1-2 [75.8 kB] -Get: 115 http://deb.debian.org/debian unstable/main armhf texlive-base all 2024.20241115-1 [22.7 MB] -Get: 116 http://deb.debian.org/debian unstable/main armhf texlive-latex-base all 2024.20241115-1 [1278 kB] -Get: 117 http://deb.debian.org/debian unstable/main armhf texlive-plain-generic all 2024.20241115-1 [28.6 MB] -Fetched 315 MB in 7s (42.7 MB/s) +Get: 29 http://deb.debian.org/debian unstable/main armhf libicu72 armhf 72.1-5+b1 [9088 kB] +Get: 30 http://deb.debian.org/debian unstable/main armhf libxml2 armhf 2.12.7+dfsg+really2.9.14-0.2+b1 [605 kB] +Get: 31 http://deb.debian.org/debian unstable/main armhf gettext armhf 0.22.5-3 [1488 kB] +Get: 32 http://deb.debian.org/debian unstable/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB] +Get: 33 http://deb.debian.org/debian unstable/main armhf po-debconf all 1.0.21+nmu1 [248 kB] +Get: 34 http://deb.debian.org/debian unstable/main armhf debhelper all 13.22 [919 kB] +Get: 35 http://deb.debian.org/debian unstable/main armhf fonts-dejavu-mono all 2.37-8 [489 kB] +Get: 36 http://deb.debian.org/debian unstable/main armhf fonts-dejavu-core all 2.37-8 [840 kB] +Get: 37 http://deb.debian.org/debian unstable/main armhf fontconfig-config armhf 2.15.0-1.1+b1 [318 kB] +Get: 38 http://deb.debian.org/debian unstable/main armhf fonts-lmodern all 2.005-1 [4540 kB] +Get: 39 http://deb.debian.org/debian unstable/main armhf mingw-w64-common all 12.0.0-3 [5793 kB] +Get: 40 http://deb.debian.org/debian unstable/main armhf mingw-w64-i686-dev all 12.0.0-3 [4182 kB] +Get: 41 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-base armhf 13.3.0-8+26.6 [190 kB] +Get: 42 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-i686-posix-runtime armhf 13.3.0-8+26.6 [8579 kB] +Get: 43 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-i686-posix armhf 13.3.0-8+26.6 [28.5 MB] +Get: 44 http://deb.debian.org/debian unstable/main armhf g++-mingw-w64-i686-posix armhf 13.3.0-8+26.6 [11.9 MB] +Get: 45 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-i686-win32-runtime armhf 13.3.0-8+26.6 [8711 kB] +Get: 46 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-i686-win32 armhf 13.3.0-8+26.6 [28.5 MB] +Get: 47 http://deb.debian.org/debian unstable/main armhf g++-mingw-w64-i686-win32 armhf 13.3.0-8+26.6 [11.9 MB] +Get: 48 http://deb.debian.org/debian unstable/main armhf g++-mingw-w64-i686 all 13.3.0-8+26.6 [189 kB] +Get: 49 http://deb.debian.org/debian unstable/main armhf mingw-w64-x86-64-dev all 12.0.0-3 [4868 kB] +Get: 50 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-x86-64-posix-runtime armhf 13.3.0-8+26.6 [8913 kB] +Get: 51 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-x86-64-posix armhf 13.3.0-8+26.6 [28.9 MB] +Get: 52 http://deb.debian.org/debian unstable/main armhf g++-mingw-w64-x86-64-posix armhf 13.3.0-8+26.6 [12.1 MB] +Get: 53 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-x86-64-win32-runtime armhf 13.3.0-8+26.6 [9051 kB] +Get: 54 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-x86-64-win32 armhf 13.3.0-8+26.6 [28.9 MB] +Get: 55 http://deb.debian.org/debian unstable/main armhf g++-mingw-w64-x86-64-win32 armhf 13.3.0-8+26.6 [12.1 MB] +Get: 56 http://deb.debian.org/debian unstable/main armhf g++-mingw-w64-x86-64 all 13.3.0-8+26.6 [189 kB] +Get: 57 http://deb.debian.org/debian unstable/main armhf g++-mingw-w64 all 13.3.0-8+26.6 [189 kB] +Get: 58 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-i686 all 13.3.0-8+26.6 [189 kB] +Get: 59 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64-x86-64 all 13.3.0-8+26.6 [189 kB] +Get: 60 http://deb.debian.org/debian unstable/main armhf gcc-mingw-w64 all 13.3.0-8+26.6 [189 kB] +Get: 61 http://deb.debian.org/debian unstable/main armhf libbrotli1 armhf 1.1.0-2+b6 [282 kB] +Get: 62 http://deb.debian.org/debian unstable/main armhf libexpat1 armhf 2.6.4-1 [83.5 kB] +Get: 63 http://deb.debian.org/debian unstable/main armhf libpng16-16t64 armhf 1.6.44-3 [263 kB] +Get: 64 http://deb.debian.org/debian unstable/main armhf libfreetype6 armhf 2.13.3+dfsg-1 [385 kB] +Get: 65 http://deb.debian.org/debian unstable/main armhf libfontconfig1 armhf 2.15.0-1.1+b1 [371 kB] +Get: 66 http://deb.debian.org/debian unstable/main armhf libpixman-1-0 armhf 0.44.0-3 [164 kB] +Get: 67 http://deb.debian.org/debian unstable/main armhf libxau6 armhf 1:1.0.11-1 [19.7 kB] +Get: 68 http://deb.debian.org/debian unstable/main armhf libxdmcp6 armhf 1:1.1.5-1 [26.4 kB] +Get: 69 http://deb.debian.org/debian unstable/main armhf libxcb1 armhf 1.17.0-2+b1 [140 kB] +Get: 70 http://deb.debian.org/debian unstable/main armhf libx11-data all 2:1.8.10-2 [337 kB] +Get: 71 http://deb.debian.org/debian unstable/main armhf libx11-6 armhf 2:1.8.10-2 [750 kB] +Get: 72 http://deb.debian.org/debian unstable/main armhf libxcb-render0 armhf 1.17.0-2+b1 [114 kB] +Get: 73 http://deb.debian.org/debian unstable/main armhf libxcb-shm0 armhf 1.17.0-2+b1 [105 kB] +Get: 74 http://deb.debian.org/debian unstable/main armhf libxext6 armhf 2:1.3.4-1+b2 [45.2 kB] +Get: 75 http://deb.debian.org/debian unstable/main armhf libxrender1 armhf 1:0.9.10-1.1+b3 [25.0 kB] +Get: 76 http://deb.debian.org/debian unstable/main armhf libcairo2 armhf 1.18.2-2 [443 kB] +Get: 77 http://deb.debian.org/debian unstable/main armhf libglib2.0-0t64 armhf 2.82.4-1 [1327 kB] +Get: 78 http://deb.debian.org/debian unstable/main armhf libgpg-error-dev armhf 1.51-3 [129 kB] +Get: 79 http://deb.debian.org/debian unstable/main armhf libgpg-error-mingw-w64-dev all 1.51-3 [878 kB] +Get: 80 http://deb.debian.org/debian unstable/main armhf libgraphite2-3 armhf 1.3.14-2+b1 [63.1 kB] +Get: 81 http://deb.debian.org/debian unstable/main armhf libharfbuzz0b armhf 10.1.0-1 [418 kB] +Get: 82 http://deb.debian.org/debian unstable/main armhf x11-common all 1:7.7+23.1 [216 kB] +Get: 83 http://deb.debian.org/debian unstable/main armhf libice6 armhf 2:1.1.1-1 [58.5 kB] +Get: 84 http://deb.debian.org/debian unstable/main armhf libkpathsea6 armhf 2024.20240313.70630+ds-5+b1 [147 kB] +Get: 85 http://deb.debian.org/debian unstable/main armhf libmpfi0 armhf 1.5.4+ds-4 [28.8 kB] +Get: 86 http://deb.debian.org/debian unstable/main armhf libpaper2 armhf 2.2.5-0.3 [15.6 kB] +Get: 87 http://deb.debian.org/debian unstable/main armhf libpaper-utils armhf 2.2.5-0.3 [14.9 kB] +Get: 88 http://deb.debian.org/debian unstable/main armhf libpotrace0 armhf 1.16-2+b2 [22.7 kB] +Get: 89 http://deb.debian.org/debian unstable/main armhf libptexenc1 armhf 2024.20240313.70630+ds-5+b1 [44.8 kB] +Get: 90 http://deb.debian.org/debian unstable/main armhf libsm6 armhf 2:1.2.4-1 [33.5 kB] +Get: 91 http://deb.debian.org/debian unstable/main armhf libsynctex2 armhf 2024.20240313.70630+ds-5+b1 [49.5 kB] +Get: 92 http://deb.debian.org/debian unstable/main armhf libteckit0 armhf 2.5.12+ds1-1+b1 [259 kB] +Get: 93 http://deb.debian.org/debian unstable/main armhf libtexlua53-5 armhf 2024.20240313.70630+ds-5+b1 [83.1 kB] +Get: 94 http://deb.debian.org/debian unstable/main armhf libtext-unidecode-perl all 1.30-3 [101 kB] +Get: 95 http://deb.debian.org/debian unstable/main armhf libxt6t64 armhf 1:1.2.1-1.2+b1 [160 kB] +Get: 96 http://deb.debian.org/debian unstable/main armhf libxmu6 armhf 2:1.1.3-3+b3 [51.2 kB] +Get: 97 http://deb.debian.org/debian unstable/main armhf libxpm4 armhf 1:3.5.17-1+b2 [50.4 kB] +Get: 98 http://deb.debian.org/debian unstable/main armhf libxaw7 armhf 2:1.0.16-1 [177 kB] +Get: 99 http://deb.debian.org/debian unstable/main armhf libxi6 armhf 2:1.8.2-1 [73.6 kB] +Get: 100 http://deb.debian.org/debian unstable/main armhf libxml-namespacesupport-perl all 1.12-2 [15.1 kB] +Get: 101 http://deb.debian.org/debian unstable/main armhf libxml-sax-base-perl all 1.09-3 [20.6 kB] +Get: 102 http://deb.debian.org/debian unstable/main armhf libxml-sax-perl all 1.02+dfsg-4 [53.4 kB] +Get: 103 http://deb.debian.org/debian unstable/main armhf libxml-libxml-perl armhf 2.0207+dfsg+really+2.0134-5+b1 [298 kB] +Get: 104 http://deb.debian.org/debian unstable/main armhf libzzip-0-13t64 armhf 0.13.72+dfsg.1-1.3 [53.1 kB] +Get: 105 http://deb.debian.org/debian unstable/main armhf mingw-w64 all 12.0.0-3 [11.2 kB] +Get: 106 http://deb.debian.org/debian unstable/main armhf t1utils armhf 1.41-4 [54.7 kB] +Get: 107 http://deb.debian.org/debian unstable/main armhf tex-common all 6.18 [32.5 kB] +Get: 108 http://deb.debian.org/debian unstable/main armhf texinfo-lib armhf 7.1.1-1+b1 [209 kB] +Get: 109 http://deb.debian.org/debian unstable/main armhf texinfo all 7.1.1-1 [1753 kB] +Get: 110 http://deb.debian.org/debian unstable/main armhf texlive-binaries armhf 2024.20240313.70630+ds-5+b1 [6100 kB] +Get: 111 http://deb.debian.org/debian unstable/main armhf xdg-utils all 1.2.1-2 [75.8 kB] +Get: 112 http://deb.debian.org/debian unstable/main armhf texlive-base all 2024.20241115-1 [22.7 MB] +Get: 113 http://deb.debian.org/debian unstable/main armhf texlive-latex-base all 2024.20241115-1 [1278 kB] +Get: 114 http://deb.debian.org/debian unstable/main armhf texlive-plain-generic all 2024.20241115-1 [28.6 MB] +Fetched 314 MB in 27s (11.7 MB/s) Preconfiguring packages ... Selecting previously unselected package libproc2-0:armhf. -(Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19571 files and directories currently installed.) +(Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19693 files and directories currently installed.) Preparing to unpack .../000-libproc2-0_2%3a4.0.4-6_armhf.deb ... Unpacking libproc2-0:armhf (2:4.0.4-6) ... Selecting previously unselected package procps. @@ -327,272 +359,263 @@ Selecting previously unselected package dwz. Preparing to unpack .../027-dwz_0.15-1+b2_armhf.deb ... Unpacking dwz (0.15-1+b2) ... -Selecting previously unselected package libunistring5:armhf. -Preparing to unpack .../028-libunistring5_1.3-1_armhf.deb ... -Unpacking libunistring5:armhf (1.3-1) ... Selecting previously unselected package libicu72:armhf. -Preparing to unpack .../029-libicu72_72.1-5+b1_armhf.deb ... +Preparing to unpack .../028-libicu72_72.1-5+b1_armhf.deb ... Unpacking libicu72:armhf (72.1-5+b1) ... Selecting previously unselected package libxml2:armhf. -Preparing to unpack .../030-libxml2_2.12.7+dfsg+really2.9.14-0.2+b1_armhf.deb ... +Preparing to unpack .../029-libxml2_2.12.7+dfsg+really2.9.14-0.2+b1_armhf.deb ... Unpacking libxml2:armhf (2.12.7+dfsg+really2.9.14-0.2+b1) ... Selecting previously unselected package gettext. -Preparing to unpack .../031-gettext_0.22.5-3_armhf.deb ... +Preparing to unpack .../030-gettext_0.22.5-3_armhf.deb ... Unpacking gettext (0.22.5-3) ... Selecting previously unselected package intltool-debian. -Preparing to unpack .../032-intltool-debian_0.35.0+20060710.6_all.deb ... +Preparing to unpack .../031-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. -Preparing to unpack .../033-po-debconf_1.0.21+nmu1_all.deb ... +Preparing to unpack .../032-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. -Preparing to unpack .../034-debhelper_13.22_all.deb ... +Preparing to unpack .../033-debhelper_13.22_all.deb ... Unpacking debhelper (13.22) ... Selecting previously unselected package fonts-dejavu-mono. -Preparing to unpack .../035-fonts-dejavu-mono_2.37-8_all.deb ... +Preparing to unpack .../034-fonts-dejavu-mono_2.37-8_all.deb ... Unpacking fonts-dejavu-mono (2.37-8) ... Selecting previously unselected package fonts-dejavu-core. -Preparing to unpack .../036-fonts-dejavu-core_2.37-8_all.deb ... +Preparing to unpack .../035-fonts-dejavu-core_2.37-8_all.deb ... Unpacking fonts-dejavu-core (2.37-8) ... Selecting previously unselected package fontconfig-config. -Preparing to unpack .../037-fontconfig-config_2.15.0-1.1+b1_armhf.deb ... +Preparing to unpack .../036-fontconfig-config_2.15.0-1.1+b1_armhf.deb ... Unpacking fontconfig-config (2.15.0-1.1+b1) ... Selecting previously unselected package fonts-lmodern. -Preparing to unpack .../038-fonts-lmodern_2.005-1_all.deb ... +Preparing to unpack .../037-fonts-lmodern_2.005-1_all.deb ... Unpacking fonts-lmodern (2.005-1) ... Selecting previously unselected package mingw-w64-common. -Preparing to unpack .../039-mingw-w64-common_12.0.0-3_all.deb ... +Preparing to unpack .../038-mingw-w64-common_12.0.0-3_all.deb ... Unpacking mingw-w64-common (12.0.0-3) ... Selecting previously unselected package mingw-w64-i686-dev. -Preparing to unpack .../040-mingw-w64-i686-dev_12.0.0-3_all.deb ... +Preparing to unpack .../039-mingw-w64-i686-dev_12.0.0-3_all.deb ... Unpacking mingw-w64-i686-dev (12.0.0-3) ... Selecting previously unselected package gcc-mingw-w64-base:armhf. -Preparing to unpack .../041-gcc-mingw-w64-base_13.3.0-8+26.6_armhf.deb ... +Preparing to unpack .../040-gcc-mingw-w64-base_13.3.0-8+26.6_armhf.deb ... Unpacking gcc-mingw-w64-base:armhf (13.3.0-8+26.6) ... Selecting previously unselected package gcc-mingw-w64-i686-posix-runtime. -Preparing to unpack .../042-gcc-mingw-w64-i686-posix-runtime_13.3.0-8+26.6_armhf.deb ... +Preparing to unpack .../041-gcc-mingw-w64-i686-posix-runtime_13.3.0-8+26.6_armhf.deb ... Unpacking gcc-mingw-w64-i686-posix-runtime (13.3.0-8+26.6) ... Selecting previously unselected package gcc-mingw-w64-i686-posix. -Preparing to unpack .../043-gcc-mingw-w64-i686-posix_13.3.0-8+26.6_armhf.deb ... +Preparing to unpack .../042-gcc-mingw-w64-i686-posix_13.3.0-8+26.6_armhf.deb ... Unpacking gcc-mingw-w64-i686-posix (13.3.0-8+26.6) ... Selecting previously unselected package g++-mingw-w64-i686-posix. -Preparing to unpack .../044-g++-mingw-w64-i686-posix_13.3.0-8+26.6_armhf.deb ... +Preparing to unpack .../043-g++-mingw-w64-i686-posix_13.3.0-8+26.6_armhf.deb ... Unpacking g++-mingw-w64-i686-posix (13.3.0-8+26.6) ... Selecting previously unselected package gcc-mingw-w64-i686-win32-runtime. -Preparing to unpack .../045-gcc-mingw-w64-i686-win32-runtime_13.3.0-8+26.6_armhf.deb ... +Preparing to unpack .../044-gcc-mingw-w64-i686-win32-runtime_13.3.0-8+26.6_armhf.deb ... Unpacking gcc-mingw-w64-i686-win32-runtime (13.3.0-8+26.6) ... Selecting previously unselected package gcc-mingw-w64-i686-win32. -Preparing to unpack .../046-gcc-mingw-w64-i686-win32_13.3.0-8+26.6_armhf.deb ... +Preparing to unpack .../045-gcc-mingw-w64-i686-win32_13.3.0-8+26.6_armhf.deb ... Unpacking gcc-mingw-w64-i686-win32 (13.3.0-8+26.6) ... Selecting previously unselected package g++-mingw-w64-i686-win32. -Preparing to unpack .../047-g++-mingw-w64-i686-win32_13.3.0-8+26.6_armhf.deb ... +Preparing to unpack .../046-g++-mingw-w64-i686-win32_13.3.0-8+26.6_armhf.deb ... Unpacking g++-mingw-w64-i686-win32 (13.3.0-8+26.6) ... Selecting previously unselected package g++-mingw-w64-i686. -Preparing to unpack .../048-g++-mingw-w64-i686_13.3.0-8+26.6_all.deb ... +Preparing to unpack .../047-g++-mingw-w64-i686_13.3.0-8+26.6_all.deb ... Unpacking g++-mingw-w64-i686 (13.3.0-8+26.6) ... Selecting previously unselected package mingw-w64-x86-64-dev. -Preparing to unpack .../049-mingw-w64-x86-64-dev_12.0.0-3_all.deb ... +Preparing to unpack .../048-mingw-w64-x86-64-dev_12.0.0-3_all.deb ... Unpacking mingw-w64-x86-64-dev (12.0.0-3) ... Selecting previously unselected package gcc-mingw-w64-x86-64-posix-runtime. -Preparing to unpack .../050-gcc-mingw-w64-x86-64-posix-runtime_13.3.0-8+26.6_armhf.deb ... +Preparing to unpack .../049-gcc-mingw-w64-x86-64-posix-runtime_13.3.0-8+26.6_armhf.deb ... Unpacking gcc-mingw-w64-x86-64-posix-runtime (13.3.0-8+26.6) ... Selecting previously unselected package gcc-mingw-w64-x86-64-posix. -Preparing to unpack .../051-gcc-mingw-w64-x86-64-posix_13.3.0-8+26.6_armhf.deb ... +Preparing to unpack .../050-gcc-mingw-w64-x86-64-posix_13.3.0-8+26.6_armhf.deb ... Unpacking gcc-mingw-w64-x86-64-posix (13.3.0-8+26.6) ... Selecting previously unselected package g++-mingw-w64-x86-64-posix. -Preparing to unpack .../052-g++-mingw-w64-x86-64-posix_13.3.0-8+26.6_armhf.deb ... +Preparing to unpack .../051-g++-mingw-w64-x86-64-posix_13.3.0-8+26.6_armhf.deb ... Unpacking g++-mingw-w64-x86-64-posix (13.3.0-8+26.6) ... Selecting previously unselected package gcc-mingw-w64-x86-64-win32-runtime. -Preparing to unpack .../053-gcc-mingw-w64-x86-64-win32-runtime_13.3.0-8+26.6_armhf.deb ... +Preparing to unpack .../052-gcc-mingw-w64-x86-64-win32-runtime_13.3.0-8+26.6_armhf.deb ... Unpacking gcc-mingw-w64-x86-64-win32-runtime (13.3.0-8+26.6) ... Selecting previously unselected package gcc-mingw-w64-x86-64-win32. -Preparing to unpack .../054-gcc-mingw-w64-x86-64-win32_13.3.0-8+26.6_armhf.deb ... +Preparing to unpack .../053-gcc-mingw-w64-x86-64-win32_13.3.0-8+26.6_armhf.deb ... Unpacking gcc-mingw-w64-x86-64-win32 (13.3.0-8+26.6) ... Selecting previously unselected package g++-mingw-w64-x86-64-win32. -Preparing to unpack .../055-g++-mingw-w64-x86-64-win32_13.3.0-8+26.6_armhf.deb ... +Preparing to unpack .../054-g++-mingw-w64-x86-64-win32_13.3.0-8+26.6_armhf.deb ... Unpacking g++-mingw-w64-x86-64-win32 (13.3.0-8+26.6) ... Selecting previously unselected package g++-mingw-w64-x86-64. -Preparing to unpack .../056-g++-mingw-w64-x86-64_13.3.0-8+26.6_all.deb ... +Preparing to unpack .../055-g++-mingw-w64-x86-64_13.3.0-8+26.6_all.deb ... Unpacking g++-mingw-w64-x86-64 (13.3.0-8+26.6) ... Selecting previously unselected package g++-mingw-w64. -Preparing to unpack .../057-g++-mingw-w64_13.3.0-8+26.6_all.deb ... +Preparing to unpack .../056-g++-mingw-w64_13.3.0-8+26.6_all.deb ... Unpacking g++-mingw-w64 (13.3.0-8+26.6) ... Selecting previously unselected package gcc-mingw-w64-i686. -Preparing to unpack .../058-gcc-mingw-w64-i686_13.3.0-8+26.6_all.deb ... +Preparing to unpack .../057-gcc-mingw-w64-i686_13.3.0-8+26.6_all.deb ... Unpacking gcc-mingw-w64-i686 (13.3.0-8+26.6) ... Selecting previously unselected package gcc-mingw-w64-x86-64. -Preparing to unpack .../059-gcc-mingw-w64-x86-64_13.3.0-8+26.6_all.deb ... +Preparing to unpack .../058-gcc-mingw-w64-x86-64_13.3.0-8+26.6_all.deb ... Unpacking gcc-mingw-w64-x86-64 (13.3.0-8+26.6) ... Selecting previously unselected package gcc-mingw-w64. -Preparing to unpack .../060-gcc-mingw-w64_13.3.0-8+26.6_all.deb ... +Preparing to unpack .../059-gcc-mingw-w64_13.3.0-8+26.6_all.deb ... Unpacking gcc-mingw-w64 (13.3.0-8+26.6) ... Selecting previously unselected package libbrotli1:armhf. -Preparing to unpack .../061-libbrotli1_1.1.0-2+b6_armhf.deb ... +Preparing to unpack .../060-libbrotli1_1.1.0-2+b6_armhf.deb ... Unpacking libbrotli1:armhf (1.1.0-2+b6) ... Selecting previously unselected package libexpat1:armhf. -Preparing to unpack .../062-libexpat1_2.6.4-1_armhf.deb ... +Preparing to unpack .../061-libexpat1_2.6.4-1_armhf.deb ... Unpacking libexpat1:armhf (2.6.4-1) ... Selecting previously unselected package libpng16-16t64:armhf. -Preparing to unpack .../063-libpng16-16t64_1.6.44-3_armhf.deb ... +Preparing to unpack .../062-libpng16-16t64_1.6.44-3_armhf.deb ... Unpacking libpng16-16t64:armhf (1.6.44-3) ... Selecting previously unselected package libfreetype6:armhf. -Preparing to unpack .../064-libfreetype6_2.13.3+dfsg-1_armhf.deb ... +Preparing to unpack .../063-libfreetype6_2.13.3+dfsg-1_armhf.deb ... Unpacking libfreetype6:armhf (2.13.3+dfsg-1) ... Selecting previously unselected package libfontconfig1:armhf. -Preparing to unpack .../065-libfontconfig1_2.15.0-1.1+b1_armhf.deb ... +Preparing to unpack .../064-libfontconfig1_2.15.0-1.1+b1_armhf.deb ... Unpacking libfontconfig1:armhf (2.15.0-1.1+b1) ... Selecting previously unselected package libpixman-1-0:armhf. -Preparing to unpack .../066-libpixman-1-0_0.44.0-3_armhf.deb ... +Preparing to unpack .../065-libpixman-1-0_0.44.0-3_armhf.deb ... Unpacking libpixman-1-0:armhf (0.44.0-3) ... Selecting previously unselected package libxau6:armhf. -Preparing to unpack .../067-libxau6_1%3a1.0.11-1_armhf.deb ... +Preparing to unpack .../066-libxau6_1%3a1.0.11-1_armhf.deb ... Unpacking libxau6:armhf (1:1.0.11-1) ... Selecting previously unselected package libxdmcp6:armhf. -Preparing to unpack .../068-libxdmcp6_1%3a1.1.5-1_armhf.deb ... +Preparing to unpack .../067-libxdmcp6_1%3a1.1.5-1_armhf.deb ... Unpacking libxdmcp6:armhf (1:1.1.5-1) ... Selecting previously unselected package libxcb1:armhf. -Preparing to unpack .../069-libxcb1_1.17.0-2+b1_armhf.deb ... +Preparing to unpack .../068-libxcb1_1.17.0-2+b1_armhf.deb ... Unpacking libxcb1:armhf (1.17.0-2+b1) ... Selecting previously unselected package libx11-data. -Preparing to unpack .../070-libx11-data_2%3a1.8.10-2_all.deb ... +Preparing to unpack .../069-libx11-data_2%3a1.8.10-2_all.deb ... Unpacking libx11-data (2:1.8.10-2) ... Selecting previously unselected package libx11-6:armhf. -Preparing to unpack .../071-libx11-6_2%3a1.8.10-2_armhf.deb ... +Preparing to unpack .../070-libx11-6_2%3a1.8.10-2_armhf.deb ... Unpacking libx11-6:armhf (2:1.8.10-2) ... Selecting previously unselected package libxcb-render0:armhf. -Preparing to unpack .../072-libxcb-render0_1.17.0-2+b1_armhf.deb ... +Preparing to unpack .../071-libxcb-render0_1.17.0-2+b1_armhf.deb ... Unpacking libxcb-render0:armhf (1.17.0-2+b1) ... Selecting previously unselected package libxcb-shm0:armhf. -Preparing to unpack .../073-libxcb-shm0_1.17.0-2+b1_armhf.deb ... +Preparing to unpack .../072-libxcb-shm0_1.17.0-2+b1_armhf.deb ... Unpacking libxcb-shm0:armhf (1.17.0-2+b1) ... Selecting previously unselected package libxext6:armhf. -Preparing to unpack .../074-libxext6_2%3a1.3.4-1+b2_armhf.deb ... +Preparing to unpack .../073-libxext6_2%3a1.3.4-1+b2_armhf.deb ... Unpacking libxext6:armhf (2:1.3.4-1+b2) ... Selecting previously unselected package libxrender1:armhf. -Preparing to unpack .../075-libxrender1_1%3a0.9.10-1.1+b3_armhf.deb ... +Preparing to unpack .../074-libxrender1_1%3a0.9.10-1.1+b3_armhf.deb ... Unpacking libxrender1:armhf (1:0.9.10-1.1+b3) ... Selecting previously unselected package libcairo2:armhf. -Preparing to unpack .../076-libcairo2_1.18.2-2_armhf.deb ... +Preparing to unpack .../075-libcairo2_1.18.2-2_armhf.deb ... Unpacking libcairo2:armhf (1.18.2-2) ... -Selecting previously unselected package libffi8:armhf. -Preparing to unpack .../077-libffi8_3.4.6-1_armhf.deb ... -Unpacking libffi8:armhf (3.4.6-1) ... Selecting previously unselected package libglib2.0-0t64:armhf. -Preparing to unpack .../078-libglib2.0-0t64_2.82.4-1_armhf.deb ... +Preparing to unpack .../076-libglib2.0-0t64_2.82.4-1_armhf.deb ... Unpacking libglib2.0-0t64:armhf (2.82.4-1) ... -Selecting previously unselected package libgpg-error0:armhf. -Preparing to unpack .../079-libgpg-error0_1.51-3_armhf.deb ... -Unpacking libgpg-error0:armhf (1.51-3) ... Selecting previously unselected package libgpg-error-dev:armhf. -Preparing to unpack .../080-libgpg-error-dev_1.51-3_armhf.deb ... +Preparing to unpack .../077-libgpg-error-dev_1.51-3_armhf.deb ... Unpacking libgpg-error-dev:armhf (1.51-3) ... Selecting previously unselected package libgpg-error-mingw-w64-dev. -Preparing to unpack .../081-libgpg-error-mingw-w64-dev_1.51-3_all.deb ... +Preparing to unpack .../078-libgpg-error-mingw-w64-dev_1.51-3_all.deb ... Unpacking libgpg-error-mingw-w64-dev (1.51-3) ... Selecting previously unselected package libgraphite2-3:armhf. -Preparing to unpack .../082-libgraphite2-3_1.3.14-2+b1_armhf.deb ... +Preparing to unpack .../079-libgraphite2-3_1.3.14-2+b1_armhf.deb ... Unpacking libgraphite2-3:armhf (1.3.14-2+b1) ... Selecting previously unselected package libharfbuzz0b:armhf. -Preparing to unpack .../083-libharfbuzz0b_10.1.0-1_armhf.deb ... +Preparing to unpack .../080-libharfbuzz0b_10.1.0-1_armhf.deb ... Unpacking libharfbuzz0b:armhf (10.1.0-1) ... Selecting previously unselected package x11-common. -Preparing to unpack .../084-x11-common_1%3a7.7+23.1_all.deb ... +Preparing to unpack .../081-x11-common_1%3a7.7+23.1_all.deb ... Unpacking x11-common (1:7.7+23.1) ... Selecting previously unselected package libice6:armhf. -Preparing to unpack .../085-libice6_2%3a1.1.1-1_armhf.deb ... +Preparing to unpack .../082-libice6_2%3a1.1.1-1_armhf.deb ... Unpacking libice6:armhf (2:1.1.1-1) ... Selecting previously unselected package libkpathsea6:armhf. -Preparing to unpack .../086-libkpathsea6_2024.20240313.70630+ds-5+b1_armhf.deb ... +Preparing to unpack .../083-libkpathsea6_2024.20240313.70630+ds-5+b1_armhf.deb ... Unpacking libkpathsea6:armhf (2024.20240313.70630+ds-5+b1) ... Selecting previously unselected package libmpfi0:armhf. -Preparing to unpack .../087-libmpfi0_1.5.4+ds-4_armhf.deb ... +Preparing to unpack .../084-libmpfi0_1.5.4+ds-4_armhf.deb ... Unpacking libmpfi0:armhf (1.5.4+ds-4) ... Selecting previously unselected package libpaper2:armhf. -Preparing to unpack .../088-libpaper2_2.2.5-0.3_armhf.deb ... +Preparing to unpack .../085-libpaper2_2.2.5-0.3_armhf.deb ... Unpacking libpaper2:armhf (2.2.5-0.3) ... Selecting previously unselected package libpaper-utils. -Preparing to unpack .../089-libpaper-utils_2.2.5-0.3_armhf.deb ... +Preparing to unpack .../086-libpaper-utils_2.2.5-0.3_armhf.deb ... Unpacking libpaper-utils (2.2.5-0.3) ... Selecting previously unselected package libpotrace0:armhf. -Preparing to unpack .../090-libpotrace0_1.16-2+b2_armhf.deb ... +Preparing to unpack .../087-libpotrace0_1.16-2+b2_armhf.deb ... Unpacking libpotrace0:armhf (1.16-2+b2) ... Selecting previously unselected package libptexenc1:armhf. -Preparing to unpack .../091-libptexenc1_2024.20240313.70630+ds-5+b1_armhf.deb ... +Preparing to unpack .../088-libptexenc1_2024.20240313.70630+ds-5+b1_armhf.deb ... Unpacking libptexenc1:armhf (2024.20240313.70630+ds-5+b1) ... Selecting previously unselected package libsm6:armhf. -Preparing to unpack .../092-libsm6_2%3a1.2.4-1_armhf.deb ... +Preparing to unpack .../089-libsm6_2%3a1.2.4-1_armhf.deb ... Unpacking libsm6:armhf (2:1.2.4-1) ... Selecting previously unselected package libsynctex2:armhf. -Preparing to unpack .../093-libsynctex2_2024.20240313.70630+ds-5+b1_armhf.deb ... +Preparing to unpack .../090-libsynctex2_2024.20240313.70630+ds-5+b1_armhf.deb ... Unpacking libsynctex2:armhf (2024.20240313.70630+ds-5+b1) ... Selecting previously unselected package libteckit0:armhf. -Preparing to unpack .../094-libteckit0_2.5.12+ds1-1+b1_armhf.deb ... +Preparing to unpack .../091-libteckit0_2.5.12+ds1-1+b1_armhf.deb ... Unpacking libteckit0:armhf (2.5.12+ds1-1+b1) ... Selecting previously unselected package libtexlua53-5:armhf. -Preparing to unpack .../095-libtexlua53-5_2024.20240313.70630+ds-5+b1_armhf.deb ... +Preparing to unpack .../092-libtexlua53-5_2024.20240313.70630+ds-5+b1_armhf.deb ... Unpacking libtexlua53-5:armhf (2024.20240313.70630+ds-5+b1) ... Selecting previously unselected package libtext-unidecode-perl. -Preparing to unpack .../096-libtext-unidecode-perl_1.30-3_all.deb ... +Preparing to unpack .../093-libtext-unidecode-perl_1.30-3_all.deb ... Unpacking libtext-unidecode-perl (1.30-3) ... Selecting previously unselected package libxt6t64:armhf. -Preparing to unpack .../097-libxt6t64_1%3a1.2.1-1.2+b1_armhf.deb ... +Preparing to unpack .../094-libxt6t64_1%3a1.2.1-1.2+b1_armhf.deb ... Unpacking libxt6t64:armhf (1:1.2.1-1.2+b1) ... Selecting previously unselected package libxmu6:armhf. -Preparing to unpack .../098-libxmu6_2%3a1.1.3-3+b3_armhf.deb ... +Preparing to unpack .../095-libxmu6_2%3a1.1.3-3+b3_armhf.deb ... Unpacking libxmu6:armhf (2:1.1.3-3+b3) ... Selecting previously unselected package libxpm4:armhf. -Preparing to unpack .../099-libxpm4_1%3a3.5.17-1+b2_armhf.deb ... +Preparing to unpack .../096-libxpm4_1%3a3.5.17-1+b2_armhf.deb ... Unpacking libxpm4:armhf (1:3.5.17-1+b2) ... Selecting previously unselected package libxaw7:armhf. -Preparing to unpack .../100-libxaw7_2%3a1.0.16-1_armhf.deb ... +Preparing to unpack .../097-libxaw7_2%3a1.0.16-1_armhf.deb ... Unpacking libxaw7:armhf (2:1.0.16-1) ... Selecting previously unselected package libxi6:armhf. -Preparing to unpack .../101-libxi6_2%3a1.8.2-1_armhf.deb ... +Preparing to unpack .../098-libxi6_2%3a1.8.2-1_armhf.deb ... Unpacking libxi6:armhf (2:1.8.2-1) ... Selecting previously unselected package libxml-namespacesupport-perl. -Preparing to unpack .../102-libxml-namespacesupport-perl_1.12-2_all.deb ... +Preparing to unpack .../099-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. -Preparing to unpack .../103-libxml-sax-base-perl_1.09-3_all.deb ... +Preparing to unpack .../100-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. -Preparing to unpack .../104-libxml-sax-perl_1.02+dfsg-4_all.deb ... +Preparing to unpack .../101-libxml-sax-perl_1.02+dfsg-4_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-4) ... Selecting previously unselected package libxml-libxml-perl. -Preparing to unpack .../105-libxml-libxml-perl_2.0207+dfsg+really+2.0134-5+b1_armhf.deb ... +Preparing to unpack .../102-libxml-libxml-perl_2.0207+dfsg+really+2.0134-5+b1_armhf.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-5+b1) ... Selecting previously unselected package libzzip-0-13t64:armhf. -Preparing to unpack .../106-libzzip-0-13t64_0.13.72+dfsg.1-1.3_armhf.deb ... +Preparing to unpack .../103-libzzip-0-13t64_0.13.72+dfsg.1-1.3_armhf.deb ... Unpacking libzzip-0-13t64:armhf (0.13.72+dfsg.1-1.3) ... Selecting previously unselected package mingw-w64. -Preparing to unpack .../107-mingw-w64_12.0.0-3_all.deb ... +Preparing to unpack .../104-mingw-w64_12.0.0-3_all.deb ... Unpacking mingw-w64 (12.0.0-3) ... Selecting previously unselected package t1utils. -Preparing to unpack .../108-t1utils_1.41-4_armhf.deb ... +Preparing to unpack .../105-t1utils_1.41-4_armhf.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package tex-common. -Preparing to unpack .../109-tex-common_6.18_all.deb ... +Preparing to unpack .../106-tex-common_6.18_all.deb ... Unpacking tex-common (6.18) ... Selecting previously unselected package texinfo-lib. -Preparing to unpack .../110-texinfo-lib_7.1.1-1+b1_armhf.deb ... +Preparing to unpack .../107-texinfo-lib_7.1.1-1+b1_armhf.deb ... Unpacking texinfo-lib (7.1.1-1+b1) ... Selecting previously unselected package texinfo. -Preparing to unpack .../111-texinfo_7.1.1-1_all.deb ... +Preparing to unpack .../108-texinfo_7.1.1-1_all.deb ... Unpacking texinfo (7.1.1-1) ... Selecting previously unselected package texlive-binaries. -Preparing to unpack .../112-texlive-binaries_2024.20240313.70630+ds-5+b1_armhf.deb ... +Preparing to unpack .../109-texlive-binaries_2024.20240313.70630+ds-5+b1_armhf.deb ... Unpacking texlive-binaries (2024.20240313.70630+ds-5+b1) ... Selecting previously unselected package xdg-utils. -Preparing to unpack .../113-xdg-utils_1.2.1-2_all.deb ... +Preparing to unpack .../110-xdg-utils_1.2.1-2_all.deb ... Unpacking xdg-utils (1.2.1-2) ... Selecting previously unselected package texlive-base. -Preparing to unpack .../114-texlive-base_2024.20241115-1_all.deb ... +Preparing to unpack .../111-texlive-base_2024.20241115-1_all.deb ... Unpacking texlive-base (2024.20241115-1) ... Selecting previously unselected package texlive-latex-base. -Preparing to unpack .../115-texlive-latex-base_2024.20241115-1_all.deb ... +Preparing to unpack .../112-texlive-latex-base_2024.20241115-1_all.deb ... Unpacking texlive-latex-base (2024.20241115-1) ... Selecting previously unselected package texlive-plain-generic. -Preparing to unpack .../116-texlive-plain-generic_2024.20241115-1_all.deb ... +Preparing to unpack .../113-texlive-plain-generic_2024.20241115-1_all.deb ... Unpacking texlive-plain-generic (2024.20241115-1) ... Setting up libexpat1:armhf (2.6.4-1) ... Setting up libpipeline1:armhf (1.5.8-1) ... @@ -604,7 +627,6 @@ Setting up binutils-mingw-w64-x86-64 (2.43.1-5+12) ... Setting up libicu72:armhf (72.1-5+b1) ... Setting up bsdextrautils (2.40.2-12) ... -Setting up libgpg-error0:armhf (1.51-3) ... Setting up libmagic-mgc (1:5.45-3+b1) ... Setting up libxcb-render0:armhf (1.17.0-2+b1) ... Setting up libarchive-zip-perl (1.68-1) ... @@ -625,6 +647,8 @@ Setting up libelf1t64:armhf (0.192-4) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up autotools-dev (20220109.1) ... +Setting up libglib2.0-0t64:armhf (2.82.4-1) ... +No schema files found: doing nothing. Setting up gcc-mingw-w64-i686-posix-runtime (13.3.0-8+26.6) ... Setting up libzzip-0-13t64:armhf (0.13.72+dfsg.1-1.3) ... Setting up libx11-data (2:1.8.10-2) ... @@ -633,7 +657,6 @@ Setting up t1utils (1.41-4) ... Setting up libtexlua53-5:armhf (2024.20240313.70630+ds-5+b1) ... Setting up libproc2-0:armhf (2:4.0.4-6) ... -Setting up libunistring5:armhf (1.3-1) ... Setting up fonts-dejavu-mono (2.37-8) ... Setting up libpng16-16t64:armhf (1.6.44-3) ... Setting up autopoint (0.22.5-3) ... @@ -642,7 +665,6 @@ Setting up binutils-mingw-w64-i686 (2.43.1-5+12) ... Setting up libkpathsea6:armhf (2024.20240313.70630+ds-5+b1) ... Setting up autoconf (2.72-3) ... -Setting up libffi8:armhf (3.4.6-1) ... Setting up gcc-mingw-w64-x86-64-win32-runtime (13.3.0-8+26.6) ... Setting up dwz (0.15-1+b2) ... Setting up sensible-utils (0.0.24) ... @@ -676,8 +698,6 @@ Setting up gcc-mingw-w64-x86-64-posix (13.3.0-8+26.6) ... update-alternatives: using /usr/bin/x86_64-w64-mingw32-gcc-posix to provide /usr/bin/x86_64-w64-mingw32-gcc (x86_64-w64-mingw32-gcc) in auto mode Setting up dh-autoreconf (20) ... -Setting up libglib2.0-0t64:armhf (2.82.4-1) ... -No schema files found: doing nothing. Setting up libptexenc1:armhf (2024.20240313.70630+ds-5+b1) ... Setting up gcc-mingw-w64-x86-64-win32 (13.3.0-8+26.6) ... update-alternatives: using /usr/bin/x86_64-w64-mingw32-gcc-win32 to provide /usr/bin/x86_64-w64-mingw32-gcc (x86_64-w64-mingw32-gcc) in auto mode @@ -752,7 +772,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/libgcrypt20-1.11.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libgcrypt20_1.11.0-7_source.changes +I: user script /srv/workspace/pbuilder/3452/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for unstable +I: user script /srv/workspace/pbuilder/3452/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/libgcrypt20-1.11.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../libgcrypt20_1.11.0-7_source.changes dpkg-buildpackage: info: source package libgcrypt20 dpkg-buildpackage: info: source version 1.11.0-7 dpkg-buildpackage: info: source distribution unstable @@ -1115,7 +1139,7 @@ cd build/doc && /usr/bin/make pdf html make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build/doc' TEXINPUTS="../../build-aux:$TEXINPUTS" \ -MAKEINFO='/bin/bash '/build/reproducible-path/libgcrypt20-1.11.0/build-aux/missing' makeinfo -I ../../doc' \ +MAKEINFO='/bin/sh '/build/reproducible-path/libgcrypt20-1.11.0/build-aux/missing' makeinfo -I ../../doc' \ texi2dvi --pdf --batch --build-dir=gcrypt.t2p -o gcrypt.pdf \ ../../doc/gcrypt.texi This is pdfTeX, Version 3.141592653-2.6-1.40.26 (TeX Live 2025/dev/Debian) (preloaded format=pdfetex) @@ -1407,7 +1431,7 @@ Output written on gcrypt.pdf (156 pages, 578474 bytes). Transcript written on gcrypt.log. rm -rf gcrypt.htp -if /bin/bash '/build/reproducible-path/libgcrypt20-1.11.0/build-aux/missing' makeinfo --html -I ../../doc \ +if /bin/sh '/build/reproducible-path/libgcrypt20-1.11.0/build-aux/missing' makeinfo --html -I ../../doc \ -o gcrypt.htp ../../doc/gcrypt.texi; \ then \ rm -rf gcrypt.html && mv gcrypt.htp gcrypt.html; \ @@ -1758,539 +1782,539 @@ make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32' Making all in compat make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/compat' -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c -o compat.lo ../../compat/compat.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c -o compat.lo ../../compat/compat.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c ../../compat/compat.c -DDLL_EXPORT -DPIC -o .libs/compat.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 mv -f .deps/compat.Tpo .deps/compat.Plo -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o libcompat.la compat.lo +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o libcompat.la compat.lo libtool: link: i686-w64-mingw32-ar cr .libs/libcompat.a .libs/compat.o libtool: link: i686-w64-mingw32-ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/compat' Making all in mpi make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/mpi' -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c -o mpi-add.lo ../../mpi/mpi-add.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c -o mpi-add.lo ../../mpi/mpi-add.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c ../../mpi/mpi-add.c -DDLL_EXPORT -DPIC -o .libs/mpi-add.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 mv -f .deps/mpi-add.Tpo .deps/mpi-add.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c -o mpi-bit.lo ../../mpi/mpi-bit.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c -o mpi-bit.lo ../../mpi/mpi-bit.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c ../../mpi/mpi-bit.c -DDLL_EXPORT -DPIC -o .libs/mpi-bit.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 mv -f .deps/mpi-bit.Tpo .deps/mpi-bit.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c ../../mpi/mpi-cmp.c -DDLL_EXPORT -DPIC -o .libs/mpi-cmp.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 mv -f .deps/mpi-cmp.Tpo .deps/mpi-cmp.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c -o mpi-div.lo ../../mpi/mpi-div.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c -o mpi-div.lo ../../mpi/mpi-div.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c ../../mpi/mpi-div.c -DDLL_EXPORT -DPIC -o .libs/mpi-div.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 mv -f .deps/mpi-div.Tpo .deps/mpi-div.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c ../../mpi/mpi-gcd.c -DDLL_EXPORT -DPIC -o .libs/mpi-gcd.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 mv -f .deps/mpi-gcd.Tpo .deps/mpi-gcd.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c -o mpi-inline.lo ../../mpi/mpi-inline.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c -o mpi-inline.lo ../../mpi/mpi-inline.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c ../../mpi/mpi-inline.c -DDLL_EXPORT -DPIC -o .libs/mpi-inline.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 mv -f .deps/mpi-inline.Tpo .deps/mpi-inline.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c -o mpi-inv.lo ../../mpi/mpi-inv.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c -o mpi-inv.lo ../../mpi/mpi-inv.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c ../../mpi/mpi-inv.c -DDLL_EXPORT -DPIC -o .libs/mpi-inv.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 mv -f .deps/mpi-inv.Tpo .deps/mpi-inv.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c -o mpi-mul.lo ../../mpi/mpi-mul.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c -o mpi-mul.lo ../../mpi/mpi-mul.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c ../../mpi/mpi-mul.c -DDLL_EXPORT -DPIC -o .libs/mpi-mul.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 mv -f .deps/mpi-mul.Tpo .deps/mpi-mul.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c -o mpi-mod.lo ../../mpi/mpi-mod.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c -o mpi-mod.lo ../../mpi/mpi-mod.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c ../../mpi/mpi-mod.c -DDLL_EXPORT -DPIC -o .libs/mpi-mod.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 mv -f .deps/mpi-mod.Tpo .deps/mpi-mod.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c -o mpi-pow.lo ../../mpi/mpi-pow.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c -o mpi-pow.lo ../../mpi/mpi-pow.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c ../../mpi/mpi-pow.c -DDLL_EXPORT -DPIC -o .libs/mpi-pow.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 mv -f .deps/mpi-pow.Tpo .deps/mpi-pow.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c ../../mpi/mpi-mpow.c -DDLL_EXPORT -DPIC -o .libs/mpi-mpow.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 mv -f .deps/mpi-mpow.Tpo .deps/mpi-mpow.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c -o mpi-scan.lo ../../mpi/mpi-scan.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c -o mpi-scan.lo ../../mpi/mpi-scan.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c ../../mpi/mpi-scan.c -DDLL_EXPORT -DPIC -o .libs/mpi-scan.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 mv -f .deps/mpi-scan.Tpo .deps/mpi-scan.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c -o mpicoder.lo ../../mpi/mpicoder.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c -o mpicoder.lo ../../mpi/mpicoder.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c ../../mpi/mpicoder.c -DDLL_EXPORT -DPIC -o .libs/mpicoder.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 mv -f .deps/mpicoder.Tpo .deps/mpicoder.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c -o mpih-div.lo ../../mpi/mpih-div.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c -o mpih-div.lo ../../mpi/mpih-div.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c ../../mpi/mpih-div.c -DDLL_EXPORT -DPIC -o .libs/mpih-div.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 mv -f .deps/mpih-div.Tpo .deps/mpih-div.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c -o mpih-mul.lo ../../mpi/mpih-mul.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c ../../mpi/mpih-mul.c -DDLL_EXPORT -DPIC -o .libs/mpih-mul.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 mv -f .deps/mpih-mul.Tpo .deps/mpih-mul.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c ../../mpi/mpih-const-time.c -DDLL_EXPORT -DPIC -o .libs/mpih-const-time.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c ../../mpi/mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 mv -f .deps/mpih-const-time.Tpo .deps/mpih-const-time.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c -o mpiutil.lo ../../mpi/mpiutil.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c -o mpiutil.lo ../../mpi/mpiutil.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c ../../mpi/mpiutil.c -DDLL_EXPORT -DPIC -o .libs/mpiutil.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 mv -f .deps/mpiutil.Tpo .deps/mpiutil.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c -o ec.lo ../../mpi/ec.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c -o ec.lo ../../mpi/ec.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ../../mpi/ec.c -DDLL_EXPORT -DPIC -o .libs/ec.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 mv -f .deps/ec.Tpo .deps/ec.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ../../mpi/ec-ed25519.c -DDLL_EXPORT -DPIC -o .libs/ec-ed25519.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 mv -f .deps/ec-ed25519.Tpo .deps/ec-ed25519.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c -o ec-nist.lo ../../mpi/ec-nist.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c -o ec-nist.lo ../../mpi/ec-nist.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ../../mpi/ec-nist.c -DDLL_EXPORT -DPIC -o .libs/ec-nist.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ../../mpi/ec-nist.c -o ec-nist.o >/dev/null 2>&1 mv -f .deps/ec-nist.Tpo .deps/ec-nist.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ../../mpi/ec-hw-s390x.c -DDLL_EXPORT -DPIC -o .libs/ec-hw-s390x.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ../../mpi/ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 mv -f .deps/ec-hw-s390x.Tpo .deps/ec-hw-s390x.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c -o mpih-add1-asm.lo mpih-add1-asm.S +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-add1-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-add1-asm.Tpo .deps/mpih-add1-asm.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c -o mpih-sub1-asm.lo mpih-sub1-asm.S +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-sub1-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-sub1-asm.Tpo .deps/mpih-sub1-asm.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c -o mpih-mul1-asm.lo mpih-mul1-asm.S +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul1-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul1-asm.Tpo .deps/mpih-mul1-asm.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c -o mpih-mul2-asm.lo mpih-mul2-asm.S +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul2-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul2-asm.Tpo .deps/mpih-mul2-asm.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c -o mpih-mul3-asm.lo mpih-mul3-asm.S +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul3-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul3-asm.Tpo .deps/mpih-mul3-asm.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c -o mpih-lshift-asm.lo mpih-lshift-asm.S +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-lshift-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S -o mpih-lshift-asm.o >/dev/null 2>&1 mv -f .deps/mpih-lshift-asm.Tpo .deps/mpih-lshift-asm.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c -o mpih-rshift-asm.lo mpih-rshift-asm.S +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-rshift-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S -o mpih-rshift-asm.o >/dev/null 2>&1 mv -f .deps/mpih-rshift-asm.Tpo .deps/mpih-rshift-asm.Plo -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: i686-w64-mingw32-ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: i686-w64-mingw32-ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/mpi' Making all in cipher make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/cipher' -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c -o cipher.lo ../../cipher/cipher.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c -o cipher.lo ../../cipher/cipher.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c ../../cipher/cipher.c -DDLL_EXPORT -DPIC -o .libs/cipher.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 mv -f .deps/cipher.Tpo .deps/cipher.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c ../../cipher/cipher-cbc.c -DDLL_EXPORT -DPIC -o .libs/cipher-cbc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 mv -f .deps/cipher-cbc.Tpo .deps/cipher-cbc.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c ../../cipher/cipher-cfb.c -DDLL_EXPORT -DPIC -o .libs/cipher-cfb.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 mv -f .deps/cipher-cfb.Tpo .deps/cipher-cfb.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c ../../cipher/cipher-ofb.c -DDLL_EXPORT -DPIC -o .libs/cipher-ofb.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 mv -f .deps/cipher-ofb.Tpo .deps/cipher-ofb.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c ../../cipher/cipher-ctr.c -DDLL_EXPORT -DPIC -o .libs/cipher-ctr.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 mv -f .deps/cipher-ctr.Tpo .deps/cipher-ctr.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c ../../cipher/cipher-aeswrap.c -DDLL_EXPORT -DPIC -o .libs/cipher-aeswrap.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 mv -f .deps/cipher-aeswrap.Tpo .deps/cipher-aeswrap.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c ../../cipher/cipher-ccm.c -DDLL_EXPORT -DPIC -o .libs/cipher-ccm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 mv -f .deps/cipher-ccm.Tpo .deps/cipher-ccm.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c ../../cipher/cipher-cmac.c -DDLL_EXPORT -DPIC -o .libs/cipher-cmac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 mv -f .deps/cipher-cmac.Tpo .deps/cipher-cmac.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c ../../cipher/cipher-gcm.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 mv -f .deps/cipher-gcm.Tpo .deps/cipher-gcm.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c ../../cipher/cipher-poly1305.c -DDLL_EXPORT -DPIC -o .libs/cipher-poly1305.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 mv -f .deps/cipher-poly1305.Tpo .deps/cipher-poly1305.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c ../../cipher/cipher-ocb.c -DDLL_EXPORT -DPIC -o .libs/cipher-ocb.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 mv -f .deps/cipher-ocb.Tpo .deps/cipher-ocb.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c -o cipher-xts.lo ../../cipher/cipher-xts.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c -o cipher-xts.lo ../../cipher/cipher-xts.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c ../../cipher/cipher-xts.c -DDLL_EXPORT -DPIC -o .libs/cipher-xts.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 mv -f .deps/cipher-xts.Tpo .deps/cipher-xts.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c -o cipher-eax.lo ../../cipher/cipher-eax.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c -o cipher-eax.lo ../../cipher/cipher-eax.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c ../../cipher/cipher-eax.c -DDLL_EXPORT -DPIC -o .libs/cipher-eax.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c ../../cipher/cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 mv -f .deps/cipher-eax.Tpo .deps/cipher-eax.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c -o cipher-siv.lo ../../cipher/cipher-siv.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c -o cipher-siv.lo ../../cipher/cipher-siv.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c ../../cipher/cipher-siv.c -DDLL_EXPORT -DPIC -o .libs/cipher-siv.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c ../../cipher/cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 mv -f .deps/cipher-siv.Tpo .deps/cipher-siv.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c ../../cipher/cipher-gcm-siv.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm-siv.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c ../../cipher/cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 mv -f .deps/cipher-gcm-siv.Tpo .deps/cipher-gcm-siv.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.lo ../../cipher/pubkey.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.lo ../../cipher/pubkey.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c ../../cipher/pubkey.c -DDLL_EXPORT -DPIC -o .libs/pubkey.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 mv -f .deps/pubkey.Tpo .deps/pubkey.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c -o pubkey-util.lo ../../cipher/pubkey-util.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c -o pubkey-util.lo ../../cipher/pubkey-util.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c ../../cipher/pubkey-util.c -DDLL_EXPORT -DPIC -o .libs/pubkey-util.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 mv -f .deps/pubkey-util.Tpo .deps/pubkey-util.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c -o md.lo ../../cipher/md.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c -o md.lo ../../cipher/md.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c ../../cipher/md.c -DDLL_EXPORT -DPIC -o .libs/md.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c ../../cipher/md.c -o md.o >/dev/null 2>&1 mv -f .deps/md.Tpo .deps/md.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c -o mac.lo ../../cipher/mac.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c -o mac.lo ../../cipher/mac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c ../../cipher/mac.c -DDLL_EXPORT -DPIC -o .libs/mac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 mv -f .deps/mac.Tpo .deps/mac.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c -o mac-hmac.lo ../../cipher/mac-hmac.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c -o mac-hmac.lo ../../cipher/mac-hmac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c ../../cipher/mac-hmac.c -DDLL_EXPORT -DPIC -o .libs/mac-hmac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 mv -f .deps/mac-hmac.Tpo .deps/mac-hmac.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c -o mac-cmac.lo ../../cipher/mac-cmac.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c -o mac-cmac.lo ../../cipher/mac-cmac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c ../../cipher/mac-cmac.c -DDLL_EXPORT -DPIC -o .libs/mac-cmac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 mv -f .deps/mac-cmac.Tpo .deps/mac-cmac.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c -o mac-gmac.lo ../../cipher/mac-gmac.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c -o mac-gmac.lo ../../cipher/mac-gmac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c ../../cipher/mac-gmac.c -DDLL_EXPORT -DPIC -o .libs/mac-gmac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 mv -f .deps/mac-gmac.Tpo .deps/mac-gmac.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c ../../cipher/mac-poly1305.c -DDLL_EXPORT -DPIC -o .libs/mac-poly1305.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 mv -f .deps/mac-poly1305.Tpo .deps/mac-poly1305.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c -o poly1305.lo ../../cipher/poly1305.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c ../../cipher/poly1305.c -DDLL_EXPORT -DPIC -o .libs/poly1305.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 mv -f .deps/poly1305.Tpo .deps/poly1305.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem.lo -MD -MP -MF .deps/kem.Tpo -c -o kem.lo ../../cipher/kem.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem.lo -MD -MP -MF .deps/kem.Tpo -c -o kem.lo ../../cipher/kem.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem.lo -MD -MP -MF .deps/kem.Tpo -c ../../cipher/kem.c -DDLL_EXPORT -DPIC -o .libs/kem.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem.lo -MD -MP -MF .deps/kem.Tpo -c ../../cipher/kem.c -o kem.o >/dev/null 2>&1 mv -f .deps/kem.Tpo .deps/kem.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sntrup761.lo -MD -MP -MF .deps/sntrup761.Tpo -c -o sntrup761.lo ../../cipher/sntrup761.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sntrup761.lo -MD -MP -MF .deps/sntrup761.Tpo -c -o sntrup761.lo ../../cipher/sntrup761.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sntrup761.lo -MD -MP -MF .deps/sntrup761.Tpo -c ../../cipher/sntrup761.c -DDLL_EXPORT -DPIC -o .libs/sntrup761.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sntrup761.lo -MD -MP -MF .deps/sntrup761.Tpo -c ../../cipher/sntrup761.c -o sntrup761.o >/dev/null 2>&1 mv -f .deps/sntrup761.Tpo .deps/sntrup761.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kyber.lo -MD -MP -MF .deps/kyber.Tpo -c -o kyber.lo ../../cipher/kyber.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kyber.lo -MD -MP -MF .deps/kyber.Tpo -c -o kyber.lo ../../cipher/kyber.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kyber.lo -MD -MP -MF .deps/kyber.Tpo -c ../../cipher/kyber.c -DDLL_EXPORT -DPIC -o .libs/kyber.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kyber.lo -MD -MP -MF .deps/kyber.Tpo -c ../../cipher/kyber.c -o kyber.o >/dev/null 2>&1 mv -f .deps/kyber.Tpo .deps/kyber.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem-ecc.lo -MD -MP -MF .deps/kem-ecc.Tpo -c -o kem-ecc.lo ../../cipher/kem-ecc.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem-ecc.lo -MD -MP -MF .deps/kem-ecc.Tpo -c -o kem-ecc.lo ../../cipher/kem-ecc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem-ecc.lo -MD -MP -MF .deps/kem-ecc.Tpo -c ../../cipher/kem-ecc.c -DDLL_EXPORT -DPIC -o .libs/kem-ecc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem-ecc.lo -MD -MP -MF .deps/kem-ecc.Tpo -c ../../cipher/kem-ecc.c -o kem-ecc.o >/dev/null 2>&1 mv -f .deps/kem-ecc.Tpo .deps/kem-ecc.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mceliece6688128f.lo -MD -MP -MF .deps/mceliece6688128f.Tpo -c -o mceliece6688128f.lo ../../cipher/mceliece6688128f.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mceliece6688128f.lo -MD -MP -MF .deps/mceliece6688128f.Tpo -c -o mceliece6688128f.lo ../../cipher/mceliece6688128f.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mceliece6688128f.lo -MD -MP -MF .deps/mceliece6688128f.Tpo -c ../../cipher/mceliece6688128f.c -DDLL_EXPORT -DPIC -o .libs/mceliece6688128f.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mceliece6688128f.lo -MD -MP -MF .deps/mceliece6688128f.Tpo -c ../../cipher/mceliece6688128f.c -o mceliece6688128f.o >/dev/null 2>&1 mv -f .deps/mceliece6688128f.Tpo .deps/mceliece6688128f.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c -o kdf.lo ../../cipher/kdf.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c -o kdf.lo ../../cipher/kdf.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c ../../cipher/kdf.c -DDLL_EXPORT -DPIC -o .libs/kdf.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 mv -f .deps/kdf.Tpo .deps/kdf.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c -o primegen.lo ../../cipher/primegen.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c -o primegen.lo ../../cipher/primegen.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c ../../cipher/primegen.c -DDLL_EXPORT -DPIC -o .libs/primegen.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 mv -f .deps/primegen.Tpo .deps/primegen.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c -o hash-common.lo ../../cipher/hash-common.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c -o hash-common.lo ../../cipher/hash-common.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c ../../cipher/hash-common.c -DDLL_EXPORT -DPIC -o .libs/hash-common.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 mv -f .deps/hash-common.Tpo .deps/hash-common.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c -o dsa-common.lo ../../cipher/dsa-common.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c -o dsa-common.lo ../../cipher/dsa-common.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c ../../cipher/dsa-common.c -DDLL_EXPORT -DPIC -o .libs/dsa-common.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 mv -f .deps/dsa-common.Tpo .deps/dsa-common.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c -o rsa-common.lo ../../cipher/rsa-common.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c -o rsa-common.lo ../../cipher/rsa-common.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c ../../cipher/rsa-common.c -DDLL_EXPORT -DPIC -o .libs/rsa-common.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 mv -f .deps/rsa-common.Tpo .deps/rsa-common.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c -o arcfour.lo ../../cipher/arcfour.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c -o arcfour.lo ../../cipher/arcfour.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c ../../cipher/arcfour.c -DDLL_EXPORT -DPIC -o .libs/arcfour.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 mv -f .deps/arcfour.Tpo .deps/arcfour.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c -o blowfish.lo ../../cipher/blowfish.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c ../../cipher/blowfish.c -DDLL_EXPORT -DPIC -o .libs/blowfish.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 mv -f .deps/blowfish.Tpo .deps/blowfish.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c -o cast5.lo ../../cipher/cast5.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c -o cast5.lo ../../cipher/cast5.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c ../../cipher/cast5.c -DDLL_EXPORT -DPIC -o .libs/cast5.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 mv -f .deps/cast5.Tpo .deps/cast5.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c -o des.lo ../../cipher/des.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c -o des.lo ../../cipher/des.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c ../../cipher/des.c -DDLL_EXPORT -DPIC -o .libs/des.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c ../../cipher/des.c -o des.o >/dev/null 2>&1 mv -f .deps/des.Tpo .deps/des.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c -o rijndael.lo ../../cipher/rijndael.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c ../../cipher/rijndael.c -DDLL_EXPORT -DPIC -o .libs/rijndael.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 mv -f .deps/rijndael.Tpo .deps/rijndael.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c -o twofish.lo ../../cipher/twofish.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c -o twofish.lo ../../cipher/twofish.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c ../../cipher/twofish.c -DDLL_EXPORT -DPIC -o .libs/twofish.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 mv -f .deps/twofish.Tpo .deps/twofish.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c -o serpent.lo ../../cipher/serpent.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c -o serpent.lo ../../cipher/serpent.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c ../../cipher/serpent.c -DDLL_EXPORT -DPIC -o .libs/serpent.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 mv -f .deps/serpent.Tpo .deps/serpent.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c -o rfc2268.lo ../../cipher/rfc2268.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c -o rfc2268.lo ../../cipher/rfc2268.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c ../../cipher/rfc2268.c -DDLL_EXPORT -DPIC -o .libs/rfc2268.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 mv -f .deps/rfc2268.Tpo .deps/rfc2268.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c -o seed.lo ../../cipher/seed.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c -o seed.lo ../../cipher/seed.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c ../../cipher/seed.c -DDLL_EXPORT -DPIC -o .libs/seed.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 mv -f .deps/seed.Tpo .deps/seed.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c -o camellia.lo ../../cipher/camellia.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c -o camellia.lo ../../cipher/camellia.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c ../../cipher/camellia.c -DDLL_EXPORT -DPIC -o .libs/camellia.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 mv -f .deps/camellia.Tpo .deps/camellia.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c -o camellia-glue.lo ../../cipher/camellia-glue.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c -o camellia-glue.lo ../../cipher/camellia-glue.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c ../../cipher/camellia-glue.c -DDLL_EXPORT -DPIC -o .libs/camellia-glue.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 mv -f .deps/camellia-glue.Tpo .deps/camellia-glue.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c -o idea.lo ../../cipher/idea.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c -o idea.lo ../../cipher/idea.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c ../../cipher/idea.c -DDLL_EXPORT -DPIC -o .libs/idea.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 mv -f .deps/idea.Tpo .deps/idea.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c -o salsa20.lo ../../cipher/salsa20.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c -o salsa20.lo ../../cipher/salsa20.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c ../../cipher/salsa20.c -DDLL_EXPORT -DPIC -o .libs/salsa20.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 mv -f .deps/salsa20.Tpo .deps/salsa20.Plo gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -o gost-s-box ../../cipher/gost-s-box.c ./gost-s-box gost-sb.h -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c -o gost28147.lo ../../cipher/gost28147.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c ../../cipher/gost28147.c -DDLL_EXPORT -DPIC -o .libs/gost28147.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 mv -f .deps/gost28147.Tpo .deps/gost28147.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c -o chacha20.lo ../../cipher/chacha20.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c -o chacha20.lo ../../cipher/chacha20.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c ../../cipher/chacha20.c -DDLL_EXPORT -DPIC -o .libs/chacha20.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 mv -f .deps/chacha20.Tpo .deps/chacha20.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c -o sm4.lo ../../cipher/sm4.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c -o sm4.lo ../../cipher/sm4.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c ../../cipher/sm4.c -DDLL_EXPORT -DPIC -o .libs/sm4.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c ../../cipher/sm4.c -o sm4.o >/dev/null 2>&1 mv -f .deps/sm4.Tpo .deps/sm4.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aria.lo -MD -MP -MF .deps/aria.Tpo -c -o aria.lo ../../cipher/aria.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aria.lo -MD -MP -MF .deps/aria.Tpo -c -o aria.lo ../../cipher/aria.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aria.lo -MD -MP -MF .deps/aria.Tpo -c ../../cipher/aria.c -DDLL_EXPORT -DPIC -o .libs/aria.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aria.lo -MD -MP -MF .deps/aria.Tpo -c ../../cipher/aria.c -o aria.o >/dev/null 2>&1 mv -f .deps/aria.Tpo .deps/aria.Plo -`echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -DDLL_EXPORT -DPIC -o .libs/rijndael-aesni.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -o rijndael-aesni.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c -o rijndael-padlock.lo ../../cipher/rijndael-padlock.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c -o rijndael-padlock.lo ../../cipher/rijndael-padlock.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c ../../cipher/rijndael-padlock.c -DDLL_EXPORT -DPIC -o .libs/rijndael-padlock.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c ../../cipher/rijndael-padlock.c -o rijndael-padlock.o >/dev/null 2>&1 mv -f .deps/rijndael-padlock.Tpo .deps/rijndael-padlock.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes-i386.lo -MD -MP -MF .deps/rijndael-vaes-i386.Tpo -c -o rijndael-vaes-i386.lo ../../cipher/rijndael-vaes-i386.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes-i386.lo -MD -MP -MF .deps/rijndael-vaes-i386.Tpo -c -o rijndael-vaes-i386.lo ../../cipher/rijndael-vaes-i386.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes-i386.lo -MD -MP -MF .deps/rijndael-vaes-i386.Tpo -c ../../cipher/rijndael-vaes-i386.c -DDLL_EXPORT -DPIC -o .libs/rijndael-vaes-i386.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes-i386.lo -MD -MP -MF .deps/rijndael-vaes-i386.Tpo -c ../../cipher/rijndael-vaes-i386.c -o rijndael-vaes-i386.o >/dev/null 2>&1 mv -f .deps/rijndael-vaes-i386.Tpo .deps/rijndael-vaes-i386.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-i386.lo -MD -MP -MF .deps/rijndael-vaes-avx2-i386.Tpo -c -o rijndael-vaes-avx2-i386.lo ../../cipher/rijndael-vaes-avx2-i386.S +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-i386.lo -MD -MP -MF .deps/rijndael-vaes-avx2-i386.Tpo -c -o rijndael-vaes-avx2-i386.lo ../../cipher/rijndael-vaes-avx2-i386.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-i386.lo -MD -MP -MF .deps/rijndael-vaes-avx2-i386.Tpo -c ../../cipher/rijndael-vaes-avx2-i386.S -DDLL_EXPORT -DPIC -o .libs/rijndael-vaes-avx2-i386.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-i386.lo -MD -MP -MF .deps/rijndael-vaes-avx2-i386.Tpo -c ../../cipher/rijndael-vaes-avx2-i386.S -o rijndael-vaes-avx2-i386.o >/dev/null 2>&1 mv -f .deps/rijndael-vaes-avx2-i386.Tpo .deps/rijndael-vaes-avx2-i386.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c -o serpent-avx2-amd64.lo ../../cipher/serpent-avx2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c -o serpent-avx2-amd64.lo ../../cipher/serpent-avx2-amd64.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c ../../cipher/serpent-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/serpent-avx2-amd64.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c ../../cipher/serpent-avx2-amd64.S -o serpent-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/serpent-avx2-amd64.Tpo .deps/serpent-avx2-amd64.Plo -`echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -mavx512f -c ../../cipher/serpent-avx512-x86.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -mavx512f -c ../../cipher/serpent-avx512-x86.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -mavx512f -c ../../cipher/serpent-avx512-x86.c -DDLL_EXPORT -DPIC -o .libs/serpent-avx512-x86.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -mavx512f -c ../../cipher/serpent-avx512-x86.c -o serpent-avx512-x86.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c -o camellia-aesni-avx-amd64.lo ../../cipher/camellia-aesni-avx-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c -o camellia-aesni-avx-amd64.lo ../../cipher/camellia-aesni-avx-amd64.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c ../../cipher/camellia-aesni-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-aesni-avx-amd64.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c ../../cipher/camellia-aesni-avx-amd64.S -o camellia-aesni-avx-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-aesni-avx-amd64.Tpo .deps/camellia-aesni-avx-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c -o camellia-aesni-avx2-amd64.lo ../../cipher/camellia-aesni-avx2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c -o camellia-aesni-avx2-amd64.lo ../../cipher/camellia-aesni-avx2-amd64.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c ../../cipher/camellia-aesni-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-aesni-avx2-amd64.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c ../../cipher/camellia-aesni-avx2-amd64.S -o camellia-aesni-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-aesni-avx2-amd64.Tpo .deps/camellia-aesni-avx2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c -o camellia-vaes-avx2-amd64.lo ../../cipher/camellia-vaes-avx2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c -o camellia-vaes-avx2-amd64.lo ../../cipher/camellia-vaes-avx2-amd64.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c ../../cipher/camellia-vaes-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-vaes-avx2-amd64.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c ../../cipher/camellia-vaes-avx2-amd64.S -o camellia-vaes-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-vaes-avx2-amd64.Tpo .deps/camellia-vaes-avx2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx2-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx2-amd64.Tpo -c -o camellia-gfni-avx2-amd64.lo ../../cipher/camellia-gfni-avx2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx2-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx2-amd64.Tpo -c -o camellia-gfni-avx2-amd64.lo ../../cipher/camellia-gfni-avx2-amd64.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx2-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx2-amd64.Tpo -c ../../cipher/camellia-gfni-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-gfni-avx2-amd64.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx2-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx2-amd64.Tpo -c ../../cipher/camellia-gfni-avx2-amd64.S -o camellia-gfni-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-gfni-avx2-amd64.Tpo .deps/camellia-gfni-avx2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx512-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx512-amd64.Tpo -c -o camellia-gfni-avx512-amd64.lo ../../cipher/camellia-gfni-avx512-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx512-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx512-amd64.Tpo -c -o camellia-gfni-avx512-amd64.lo ../../cipher/camellia-gfni-avx512-amd64.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx512-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx512-amd64.Tpo -c ../../cipher/camellia-gfni-avx512-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-gfni-avx512-amd64.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx512-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx512-amd64.Tpo -c ../../cipher/camellia-gfni-avx512-amd64.S -o camellia-gfni-avx512-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-gfni-avx512-amd64.Tpo .deps/camellia-gfni-avx512-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c -o dsa.lo ../../cipher/dsa.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c -o dsa.lo ../../cipher/dsa.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c ../../cipher/dsa.c -DDLL_EXPORT -DPIC -o .libs/dsa.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 mv -f .deps/dsa.Tpo .deps/dsa.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c -o rsa.lo ../../cipher/rsa.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c -o rsa.lo ../../cipher/rsa.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c ../../cipher/rsa.c -DDLL_EXPORT -DPIC -o .libs/rsa.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 mv -f .deps/rsa.Tpo .deps/rsa.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c -o elgamal.lo ../../cipher/elgamal.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c -o elgamal.lo ../../cipher/elgamal.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c ../../cipher/elgamal.c -DDLL_EXPORT -DPIC -o .libs/elgamal.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 mv -f .deps/elgamal.Tpo .deps/elgamal.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c -o ecc.lo ../../cipher/ecc.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c -o ecc.lo ../../cipher/ecc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ../../cipher/ecc.c -DDLL_EXPORT -DPIC -o .libs/ecc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 mv -f .deps/ecc.Tpo .deps/ecc.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c -o ecc-curves.lo ../../cipher/ecc-curves.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c -o ecc-curves.lo ../../cipher/ecc-curves.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ../../cipher/ecc-curves.c -DDLL_EXPORT -DPIC -o .libs/ecc-curves.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 mv -f .deps/ecc-curves.Tpo .deps/ecc-curves.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c -o ecc-misc.lo ../../cipher/ecc-misc.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c -o ecc-misc.lo ../../cipher/ecc-misc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ../../cipher/ecc-misc.c -DDLL_EXPORT -DPIC -o .libs/ecc-misc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 mv -f .deps/ecc-misc.Tpo .deps/ecc-misc.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ../../cipher/ecc-ecdh.c -DDLL_EXPORT -DPIC -o .libs/ecc-ecdh.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ../../cipher/ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 mv -f .deps/ecc-ecdh.Tpo .deps/ecc-ecdh.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ../../cipher/ecc-ecdsa.c -DDLL_EXPORT -DPIC -o .libs/ecc-ecdsa.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 mv -f .deps/ecc-ecdsa.Tpo .deps/ecc-ecdsa.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ../../cipher/ecc-eddsa.c -DDLL_EXPORT -DPIC -o .libs/ecc-eddsa.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 mv -f .deps/ecc-eddsa.Tpo .deps/ecc-eddsa.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c -o ecc-gost.lo ../../cipher/ecc-gost.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c -o ecc-gost.lo ../../cipher/ecc-gost.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ../../cipher/ecc-gost.c -DDLL_EXPORT -DPIC -o .libs/ecc-gost.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 mv -f .deps/ecc-gost.Tpo .deps/ecc-gost.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ../../cipher/ecc-sm2.c -DDLL_EXPORT -DPIC -o .libs/ecc-sm2.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ../../cipher/ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 mv -f .deps/ecc-sm2.Tpo .deps/ecc-sm2.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c -o crc.lo ../../cipher/crc.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c -o crc.lo ../../cipher/crc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c ../../cipher/crc.c -DDLL_EXPORT -DPIC -o .libs/crc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 mv -f .deps/crc.Tpo .deps/crc.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c ../../cipher/gostr3411-94.c -DDLL_EXPORT -DPIC -o .libs/gostr3411-94.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 mv -f .deps/gostr3411-94.Tpo .deps/gostr3411-94.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c -o stribog.lo ../../cipher/stribog.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c -o stribog.lo ../../cipher/stribog.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c ../../cipher/stribog.c -DDLL_EXPORT -DPIC -o .libs/stribog.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 mv -f .deps/stribog.Tpo .deps/stribog.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c -o md4.lo ../../cipher/md4.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c -o md4.lo ../../cipher/md4.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c ../../cipher/md4.c -DDLL_EXPORT -DPIC -o .libs/md4.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 mv -f .deps/md4.Tpo .deps/md4.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c -o md5.lo ../../cipher/md5.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c -o md5.lo ../../cipher/md5.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c ../../cipher/md5.c -DDLL_EXPORT -DPIC -o .libs/md5.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 mv -f .deps/md5.Tpo .deps/md5.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c -o rmd160.lo ../../cipher/rmd160.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c ../../cipher/rmd160.c -DDLL_EXPORT -DPIC -o .libs/rmd160.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 mv -f .deps/rmd160.Tpo .deps/rmd160.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c -o sha256.lo ../../cipher/sha256.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c -o sha256.lo ../../cipher/sha256.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c ../../cipher/sha256.c -DDLL_EXPORT -DPIC -o .libs/sha256.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 mv -f .deps/sha256.Tpo .deps/sha256.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c -o sha512.lo ../../cipher/sha512.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c -o sha512.lo ../../cipher/sha512.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c ../../cipher/sha512.c -DDLL_EXPORT -DPIC -o .libs/sha512.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 mv -f .deps/sha512.Tpo .deps/sha512.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c -o keccak.lo ../../cipher/keccak.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c -o keccak.lo ../../cipher/keccak.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c ../../cipher/keccak.c -DDLL_EXPORT -DPIC -o .libs/keccak.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 mv -f .deps/keccak.Tpo .deps/keccak.Plo -`echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/[[:blank:]]-O\([2-9sgz][2-9sgz]*\)/ -O1 /' -e 's/[[:blank:]]-Ofast/ -O1 /g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/[[:blank:]]-O\([2-9sgz][2-9sgz]*\)/ -O1 /' -e 's/[[:blank:]]-Ofast/ -O1 /g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O1 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -DDLL_EXPORT -DPIC -o .libs/tiger.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O1 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c -o whirlpool.lo ../../cipher/whirlpool.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c ../../cipher/whirlpool.c -DDLL_EXPORT -DPIC -o .libs/whirlpool.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 mv -f .deps/whirlpool.Tpo .deps/whirlpool.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c -o blake2.lo ../../cipher/blake2.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c -o blake2.lo ../../cipher/blake2.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c ../../cipher/blake2.c -DDLL_EXPORT -DPIC -o .libs/blake2.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 mv -f .deps/blake2.Tpo .deps/blake2.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c -o sm3.lo ../../cipher/sm3.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c -o sm3.lo ../../cipher/sm3.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c ../../cipher/sm3.c -DDLL_EXPORT -DPIC -o .libs/sm3.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c ../../cipher/sm3.c -o sm3.o >/dev/null 2>&1 mv -f .deps/sm3.Tpo .deps/sm3.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c -o sha1.lo ../../cipher/sha1.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c -o sha1.lo ../../cipher/sha1.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c ../../cipher/sha1.c -DDLL_EXPORT -DPIC -o .libs/sha1.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 mv -f .deps/sha1.Tpo .deps/sha1.Plo -`echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -DDLL_EXPORT -DPIC -o .libs/crc-intel-pclmul.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -o crc-intel-pclmul.o >/dev/null 2>&1 -`echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -DDLL_EXPORT -DPIC -o .libs/sha256-intel-shaext.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -o sha256-intel-shaext.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512-ssse3-i386.lo -MD -MP -MF .deps/sha512-ssse3-i386.Tpo -c -o sha512-ssse3-i386.lo ../../cipher/sha512-ssse3-i386.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512-ssse3-i386.lo -MD -MP -MF .deps/sha512-ssse3-i386.Tpo -c -o sha512-ssse3-i386.lo ../../cipher/sha512-ssse3-i386.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512-ssse3-i386.lo -MD -MP -MF .deps/sha512-ssse3-i386.Tpo -c ../../cipher/sha512-ssse3-i386.c -DDLL_EXPORT -DPIC -o .libs/sha512-ssse3-i386.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512-ssse3-i386.lo -MD -MP -MF .deps/sha512-ssse3-i386.Tpo -c ../../cipher/sha512-ssse3-i386.c -o sha512-ssse3-i386.o >/dev/null 2>&1 mv -f .deps/sha512-ssse3-i386.Tpo .deps/sha512-ssse3-i386.Plo -`echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -DDLL_EXPORT -DPIC -o .libs/sha1-intel-shaext.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -o sha1-intel-shaext.o >/dev/null 2>&1 -`echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm-intel-pclmul.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c -o scrypt.lo ../../cipher/scrypt.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c -o scrypt.lo ../../cipher/scrypt.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c ../../cipher/scrypt.c -DDLL_EXPORT -DPIC -o .libs/scrypt.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 mv -f .deps/scrypt.Tpo .deps/scrypt.Plo -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kem.lo sntrup761.lo kyber.lo kem-ecc.lo mceliece6688128f.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo aria.lo rijndael-aesni.lo rijndael-padlock.lo rijndael-vaes-i386.lo rijndael-vaes-avx2-i386.lo serpent-avx2-amd64.lo serpent-avx512-x86.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo camellia-gfni-avx2-amd64.lo camellia-gfni-avx512-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo crc-intel-pclmul.lo sha256-intel-shaext.lo sha512-ssse3-i386.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo scrypt.lo +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kem.lo sntrup761.lo kyber.lo kem-ecc.lo mceliece6688128f.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo aria.lo rijndael-aesni.lo rijndael-padlock.lo rijndael-vaes-i386.lo rijndael-vaes-avx2-i386.lo serpent-avx2-amd64.lo serpent-avx512-x86.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo camellia-gfni-avx2-amd64.lo camellia-gfni-avx512-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo crc-intel-pclmul.lo sha256-intel-shaext.lo sha512-ssse3-i386.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo scrypt.lo libtool: link: i686-w64-mingw32-ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kem.o .libs/sntrup761.o .libs/kyber.o .libs/kem-ecc.o .libs/mceliece6688128f.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/aria.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/rijndael-vaes-i386.o .libs/rijndael-vaes-avx2-i386.o .libs/serpent-avx2-amd64.o .libs/serpent-avx512-x86.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/camellia-gfni-avx2-amd64.o .libs/camellia-gfni-avx512-amd64.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/crc-intel-pclmul.o .libs/sha256-intel-shaext.o .libs/sha512-ssse3-i386.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/scrypt.o libtool: link: i686-w64-mingw32-ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/cipher' Making all in random make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/random' -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c -o random.lo ../../random/random.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c -o random.lo ../../random/random.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c ../../random/random.c -DDLL_EXPORT -DPIC -o .libs/random.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c ../../random/random.c -o random.o >/dev/null 2>&1 mv -f .deps/random.Tpo .deps/random.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c -o random-csprng.lo ../../random/random-csprng.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c -o random-csprng.lo ../../random/random-csprng.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c ../../random/random-csprng.c -DDLL_EXPORT -DPIC -o .libs/random-csprng.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 mv -f .deps/random-csprng.Tpo .deps/random-csprng.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c -o random-drbg.lo ../../random/random-drbg.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c -o random-drbg.lo ../../random/random-drbg.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c ../../random/random-drbg.c -DDLL_EXPORT -DPIC -o .libs/random-drbg.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 mv -f .deps/random-drbg.Tpo .deps/random-drbg.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c -o random-system.lo ../../random/random-system.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c -o random-system.lo ../../random/random-system.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c ../../random/random-system.c -DDLL_EXPORT -DPIC -o .libs/random-system.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 mv -f .deps/random-system.Tpo .deps/random-system.Plo -`echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/[[:blank:]]-O\([1-9sgz][1-9sgz]*\)/ -O0 /' -e 's/[[:blank:]]-Ofast/ -O0 /g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/[[:blank:]]-O\([1-9sgz][1-9sgz]*\)/ -O0 /' -e 's/[[:blank:]]-Ofast/ -O0 /g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O0 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -DDLL_EXPORT -DPIC -o .libs/rndjent.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O0 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c -o rndhw.lo ../../random/rndhw.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c -o rndhw.lo ../../random/rndhw.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c ../../random/rndhw.c -DDLL_EXPORT -DPIC -o .libs/rndhw.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 mv -f .deps/rndhw.Tpo .deps/rndhw.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c -o rndw32.lo ../../random/rndw32.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c -o rndw32.lo ../../random/rndw32.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c ../../random/rndw32.c -DDLL_EXPORT -DPIC -o .libs/rndw32.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c ../../random/rndw32.c -o rndw32.o >/dev/null 2>&1 mv -f .deps/rndw32.Tpo .deps/rndw32.Plo -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndw32.lo +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndw32.lo libtool: link: i686-w64-mingw32-ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndw32.o libtool: link: i686-w64-mingw32-ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) @@ -2299,66 +2323,66 @@ make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src' i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -g -O2 -fno-delete-null-pointer-checks -Wall -MT dumpsexp-dumpsexp.o -MD -MP -MF .deps/dumpsexp-dumpsexp.Tpo -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c mv -f .deps/dumpsexp-dumpsexp.Tpo .deps/dumpsexp-dumpsexp.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o dumpsexp.exe dumpsexp-dumpsexp.o +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o dumpsexp.exe dumpsexp-dumpsexp.o libtool: link: i686-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/dumpsexp.exe dumpsexp-dumpsexp.o i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac256-hmac256.o -MD -MP -MF .deps/hmac256-hmac256.Tpo -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c mv -f .deps/hmac256-hmac256.Tpo .deps/hmac256-hmac256.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o hmac256.exe hmac256-hmac256.o +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o hmac256.exe hmac256-hmac256.o libtool: link: i686-w64-mingw32-gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hmac256.exe hmac256-hmac256.o i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicalc-mpicalc.o -MD -MP -MF .deps/mpicalc-mpicalc.Tpo -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c mv -f .deps/mpicalc-mpicalc.Tpo .deps/mpicalc-mpicalc.Po -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c ../../src/visibility.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-visibility.Tpo .deps/libgcrypt_la-visibility.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c ../../src/misc.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-misc.Tpo .deps/libgcrypt_la-misc.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c ../../src/global.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-global.Tpo .deps/libgcrypt_la-global.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c ../../src/sexp.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-sexp.Tpo .deps/libgcrypt_la-sexp.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c ../../src/hwfeatures.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-hwfeatures.Tpo .deps/libgcrypt_la-hwfeatures.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c ../../src/stdmem.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-stdmem.Tpo .deps/libgcrypt_la-stdmem.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c ../../src/secmem.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-secmem.Tpo .deps/libgcrypt_la-secmem.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c ../../src/missing-string.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-missing-string.Tpo .deps/libgcrypt_la-missing-string.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c ../../src/fips.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-fips.Tpo .deps/libgcrypt_la-fips.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c ../../src/context.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-context.Tpo .deps/libgcrypt_la-context.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo '../../src/'`const-time.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo '../../src/'`const-time.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c ../../src/const-time.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-const-time.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c ../../src/const-time.c -o libgcrypt_la-const-time.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-const-time.Tpo .deps/libgcrypt_la-const-time.Plo -/bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo '../../src/'`hwf-x86.c +/bin/sh ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo '../../src/'`hwf-x86.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c ../../src/hwf-x86.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-hwf-x86.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c ../../src/hwf-x86.c -o libgcrypt_la-hwf-x86.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-hwf-x86.Tpo .deps/libgcrypt_la-hwf-x86.Plo -/bin/bash ../libtool --mode=compile --tag=RC i686-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i "versioninfo.rc" -o "versioninfo.lo" +/bin/sh ../libtool --mode=compile --tag=RC i686-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i "versioninfo.rc" -o "versioninfo.lo" libtool: compile: i686-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i versioninfo.rc -o .libs/versioninfo.o libtool: compile: i686-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i versioninfo.rc -o versioninfo.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-undefined -export-symbols ../../src/libgcrypt.def -XCClinker -static-libgcc -version-info 25:0:5 -o libgcrypt.la -rpath /usr/i686-w64-mingw32/lib libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo versioninfo.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-undefined -export-symbols ../../src/libgcrypt.def -XCClinker -static-libgcc -version-info 25:0:5 -o libgcrypt.la -rpath /usr/i686-w64-mingw32/lib libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo versioninfo.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: if test DEF = "`/usr/bin/sed -n -e 's/^[ ]*//' -e '/^\(;.*\)*$/d' -e 's/^\(EXPORTS\|LIBRARY\)\([ ].*\)*$/DEF/p' -e q ../../src/libgcrypt.def`" ; then cp ../../src/libgcrypt.def .libs/libgcrypt-20.dll.def; else echo EXPORTS > .libs/libgcrypt-20.dll.def; cat ../../src/libgcrypt.def >> .libs/libgcrypt-20.dll.def; fi libtool: link: i686-w64-mingw32-gcc -shared .libs/libgcrypt-20.dll.def .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-const-time.o .libs/versioninfo.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -g -O2 -static-libgcc -o .libs/libgcrypt-20.dll -Wl,--enable-auto-image-base -Xlinker --out-implib -Xlinker .libs/libgcrypt.dll.a libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && i686-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/../cipher/.libs/libcipher.a") @@ -2369,7 +2393,7 @@ libtool: link: i686-w64-mingw32-ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o mpicalc.exe mpicalc-mpicalc.o libgcrypt.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o mpicalc.exe mpicalc-mpicalc.o libgcrypt.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/mpicalc.exe mpicalc-mpicalc.o ./.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2393,11 +2417,11 @@ make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/tests' i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT testdrv.o -MD -MP -MF .deps/testdrv.Tpo -c -o testdrv.o ../../tests/testdrv.c mv -f .deps/testdrv.Tpo .deps/testdrv.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o testdrv.exe testdrv.o +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o testdrv.exe testdrv.o libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/testdrv.exe testdrv.o i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT version.o -MD -MP -MF .deps/version.Tpo -c -o version.o ../../tests/version.c mv -f .deps/version.Tpo .deps/version.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o version.exe version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o version.exe version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/version.exe version.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2407,7 +2431,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-secmem.o -MD -MP -MF .deps/t-secmem.Tpo -c -o t-secmem.o ../../tests/t-secmem.c mv -f .deps/t-secmem.Tpo .deps/t-secmem.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-secmem.exe t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-secmem.exe t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-secmem.exe t-secmem.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2417,7 +2441,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpitests.o -MD -MP -MF .deps/mpitests.Tpo -c -o mpitests.o ../../tests/mpitests.c mv -f .deps/mpitests.Tpo .deps/mpitests.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o mpitests.exe mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o mpitests.exe mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/mpitests.exe mpitests.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2427,7 +2451,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-sexp.o -MD -MP -MF .deps/t-sexp.Tpo -c -o t-sexp.o ../../tests/t-sexp.c mv -f .deps/t-sexp.Tpo .deps/t-sexp.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-sexp.exe t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-sexp.exe t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-sexp.exe t-sexp.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2437,7 +2461,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-convert.o -MD -MP -MF .deps/t-convert.Tpo -c -o t-convert.o ../../tests/t-convert.c mv -f .deps/t-convert.Tpo .deps/t-convert.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-convert.exe t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-convert.exe t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-convert.exe t-convert.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2447,7 +2471,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mpi-bit.o -MD -MP -MF .deps/t-mpi-bit.Tpo -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c mv -f .deps/t-mpi-bit.Tpo .deps/t-mpi-bit.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-mpi-bit.exe t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-mpi-bit.exe t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mpi-bit.exe t-mpi-bit.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2457,7 +2481,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mpi-point.o -MD -MP -MF .deps/t-mpi-point.Tpo -c -o t-mpi-point.o ../../tests/t-mpi-point.c mv -f .deps/t-mpi-point.Tpo .deps/t-mpi-point.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-mpi-point.exe t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-mpi-point.exe t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mpi-point.exe t-mpi-point.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2467,7 +2491,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t_lock-t-lock.o -MD -MP -MF .deps/t_lock-t-lock.Tpo -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c mv -f .deps/t_lock-t-lock.Tpo .deps/t_lock-t-lock.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-lock.exe t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-lock.exe t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-lock.exe t_lock-t-lock.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2477,7 +2501,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT prime.o -MD -MP -MF .deps/prime.Tpo -c -o prime.o ../../tests/prime.c mv -f .deps/prime.Tpo .deps/prime.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o prime.exe prime.o ../src/libgcrypt.la ../compat/libcompat.la +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o prime.exe prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/prime.exe prime.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2487,7 +2511,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT basic.o -MD -MP -MF .deps/basic.Tpo -c -o basic.o ../../tests/basic.c mv -f .deps/basic.Tpo .deps/basic.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o basic.exe basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o basic.exe basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/basic.exe basic.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2497,7 +2521,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keygen.o -MD -MP -MF .deps/keygen.Tpo -c -o keygen.o ../../tests/keygen.c mv -f .deps/keygen.Tpo .deps/keygen.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o keygen.exe keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o keygen.exe keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/keygen.exe keygen.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2507,7 +2531,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.o -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.o ../../tests/pubkey.c mv -f .deps/pubkey.Tpo .deps/pubkey.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o pubkey.exe pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o pubkey.exe pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/pubkey.exe pubkey.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2517,7 +2541,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac.o -MD -MP -MF .deps/hmac.Tpo -c -o hmac.o ../../tests/hmac.c mv -f .deps/hmac.Tpo .deps/hmac.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o hmac.exe hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o hmac.exe hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hmac.exe hmac.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2527,7 +2551,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hashtest.o -MD -MP -MF .deps/hashtest.Tpo -c -o hashtest.o ../../tests/hashtest.c mv -f .deps/hashtest.Tpo .deps/hashtest.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o hashtest.exe hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o hashtest.exe hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hashtest.exe hashtest.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2537,7 +2561,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t_kdf-t-kdf.o -MD -MP -MF .deps/t_kdf-t-kdf.Tpo -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo '../../tests/'`t-kdf.c mv -f .deps/t_kdf-t-kdf.Tpo .deps/t_kdf-t-kdf.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-kdf.exe t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-kdf.exe t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-kdf.exe t_kdf-t-kdf.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2547,7 +2571,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keygrip.o -MD -MP -MF .deps/keygrip.Tpo -c -o keygrip.o ../../tests/keygrip.c mv -f .deps/keygrip.Tpo .deps/keygrip.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o keygrip.exe keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o keygrip.exe keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/keygrip.exe keygrip.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2557,7 +2581,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aeswrap.o -MD -MP -MF .deps/aeswrap.Tpo -c -o aeswrap.o ../../tests/aeswrap.c mv -f .deps/aeswrap.Tpo .deps/aeswrap.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o aeswrap.exe aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o aeswrap.exe aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/aeswrap.exe aeswrap.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2567,7 +2591,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.o -MD -MP -MF .deps/random.Tpo -c -o random.o ../../tests/random.c mv -f .deps/random.Tpo .deps/random.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o random.exe random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o random.exe random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/random.exe random.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2577,7 +2601,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-kem.o -MD -MP -MF .deps/t-kem.Tpo -c -o t-kem.o ../../tests/t-kem.c mv -f .deps/t-kem.Tpo .deps/t-kem.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-kem.exe t-kem.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-kem.exe t-kem.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-kem.exe t-kem.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2587,7 +2611,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mlkem.o -MD -MP -MF .deps/t-mlkem.Tpo -c -o t-mlkem.o ../../tests/t-mlkem.c mv -f .deps/t-mlkem.Tpo .deps/t-mlkem.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-mlkem.exe t-mlkem.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-mlkem.exe t-mlkem.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mlkem.exe t-mlkem.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2597,7 +2621,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pkcs1v2.o -MD -MP -MF .deps/pkcs1v2.Tpo -c -o pkcs1v2.o ../../tests/pkcs1v2.c mv -f .deps/pkcs1v2.Tpo .deps/pkcs1v2.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o pkcs1v2.exe pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o pkcs1v2.exe pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/pkcs1v2.exe pkcs1v2.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2607,7 +2631,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-pss.o -MD -MP -MF .deps/t-rsa-pss.Tpo -c -o t-rsa-pss.o ../../tests/t-rsa-pss.c mv -f .deps/t-rsa-pss.Tpo .deps/t-rsa-pss.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-rsa-pss.exe t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-rsa-pss.exe t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-pss.exe t-rsa-pss.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2617,7 +2641,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-15.o -MD -MP -MF .deps/t-rsa-15.Tpo -c -o t-rsa-15.o ../../tests/t-rsa-15.c mv -f .deps/t-rsa-15.Tpo .deps/t-rsa-15.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-rsa-15.exe t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-rsa-15.exe t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-15.exe t-rsa-15.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2627,7 +2651,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-testparm.o -MD -MP -MF .deps/t-rsa-testparm.Tpo -c -o t-rsa-testparm.o ../../tests/t-rsa-testparm.c mv -f .deps/t-rsa-testparm.Tpo .deps/t-rsa-testparm.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-rsa-testparm.exe t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-rsa-testparm.exe t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-testparm.exe t-rsa-testparm.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2637,7 +2661,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT fips186-dsa.o -MD -MP -MF .deps/fips186-dsa.Tpo -c -o fips186-dsa.o ../../tests/fips186-dsa.c mv -f .deps/fips186-dsa.Tpo .deps/fips186-dsa.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o fips186-dsa.exe fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o fips186-dsa.exe fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/fips186-dsa.exe fips186-dsa.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2647,7 +2671,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-rfc6979.o -MD -MP -MF .deps/dsa-rfc6979.Tpo -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c mv -f .deps/dsa-rfc6979.Tpo .deps/dsa-rfc6979.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o dsa-rfc6979.exe dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o dsa-rfc6979.exe dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/dsa-rfc6979.exe dsa-rfc6979.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2657,7 +2681,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-dsa.o -MD -MP -MF .deps/t-dsa.Tpo -c -o t-dsa.o ../../tests/t-dsa.c mv -f .deps/t-dsa.Tpo .deps/t-dsa.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-dsa.exe t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-dsa.exe t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-dsa.exe t-dsa.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2667,7 +2691,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT curves.o -MD -MP -MF .deps/curves.Tpo -c -o curves.o ../../tests/curves.c mv -f .deps/curves.Tpo .deps/curves.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o curves.exe curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o curves.exe curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/curves.exe curves.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2677,7 +2701,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ecdsa.o -MD -MP -MF .deps/t-ecdsa.Tpo -c -o t-ecdsa.o ../../tests/t-ecdsa.c mv -f .deps/t-ecdsa.Tpo .deps/t-ecdsa.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-ecdsa.exe t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-ecdsa.exe t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ecdsa.exe t-ecdsa.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2687,7 +2711,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ed25519.o -MD -MP -MF .deps/t-ed25519.Tpo -c -o t-ed25519.o ../../tests/t-ed25519.c mv -f .deps/t-ed25519.Tpo .deps/t-ed25519.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-ed25519.exe t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-ed25519.exe t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ed25519.exe t-ed25519.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2697,7 +2721,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-cv25519.o -MD -MP -MF .deps/t-cv25519.Tpo -c -o t-cv25519.o ../../tests/t-cv25519.c mv -f .deps/t-cv25519.Tpo .deps/t-cv25519.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-cv25519.exe t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-cv25519.exe t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-cv25519.exe t-cv25519.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2707,7 +2731,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-x448.o -MD -MP -MF .deps/t-x448.Tpo -c -o t-x448.o ../../tests/t-x448.c mv -f .deps/t-x448.Tpo .deps/t-x448.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-x448.exe t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-x448.exe t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-x448.exe t-x448.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2717,7 +2741,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ed448.o -MD -MP -MF .deps/t-ed448.Tpo -c -o t-ed448.o ../../tests/t-ed448.c mv -f .deps/t-ed448.Tpo .deps/t-ed448.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-ed448.exe t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-ed448.exe t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ed448.exe t-ed448.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2727,7 +2751,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT benchmark.o -MD -MP -MF .deps/benchmark.Tpo -c -o benchmark.o ../../tests/benchmark.c mv -f .deps/benchmark.Tpo .deps/benchmark.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o benchmark.exe benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o benchmark.exe benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/benchmark.exe benchmark.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2737,7 +2761,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT bench-slope.o -MD -MP -MF .deps/bench-slope.Tpo -c -o bench-slope.o ../../tests/bench-slope.c mv -f .deps/bench-slope.Tpo .deps/bench-slope.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o bench-slope.exe bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o bench-slope.exe bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/bench-slope.exe bench-slope.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2747,7 +2771,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT fipsdrv.o -MD -MP -MF .deps/fipsdrv.Tpo -c -o fipsdrv.o ../../tests/fipsdrv.c mv -f .deps/fipsdrv.Tpo .deps/fipsdrv.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o fipsdrv.exe fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o fipsdrv.exe fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/fipsdrv.exe fipsdrv.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2757,7 +2781,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsacvt.o -MD -MP -MF .deps/rsacvt.Tpo -c -o rsacvt.o ../../tests/rsacvt.c mv -f .deps/rsacvt.Tpo .deps/rsacvt.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o rsacvt.exe rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o rsacvt.exe rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/rsacvt.exe rsacvt.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2767,7 +2791,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT genhashdata.o -MD -MP -MF .deps/genhashdata.Tpo -c -o genhashdata.o ../../tests/genhashdata.c mv -f .deps/genhashdata.Tpo .deps/genhashdata.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o genhashdata.exe genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o genhashdata.exe genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/genhashdata.exe genhashdata.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -2777,7 +2801,7 @@ libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gchash.o -MD -MP -MF .deps/gchash.Tpo -c -o gchash.o ../../tests/gchash.c mv -f .deps/gchash.Tpo .deps/gchash.Po -/bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o gchash.exe gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o gchash.exe gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/gchash.exe gchash.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' @@ -3118,702 +3142,702 @@ make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32' Making all in compat make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/compat' -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c -o compat.lo ../../compat/compat.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c -o compat.lo ../../compat/compat.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c ../../compat/compat.c -DDLL_EXPORT -DPIC -o .libs/compat.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 mv -f .deps/compat.Tpo .deps/compat.Plo -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o libcompat.la compat.lo +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o libcompat.la compat.lo libtool: link: x86_64-w64-mingw32-ar cr .libs/libcompat.a .libs/compat.o libtool: link: x86_64-w64-mingw32-ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/compat' Making all in mpi make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/mpi' -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c -o mpi-add.lo ../../mpi/mpi-add.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c -o mpi-add.lo ../../mpi/mpi-add.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c ../../mpi/mpi-add.c -DDLL_EXPORT -DPIC -o .libs/mpi-add.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 mv -f .deps/mpi-add.Tpo .deps/mpi-add.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c -o mpi-bit.lo ../../mpi/mpi-bit.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c -o mpi-bit.lo ../../mpi/mpi-bit.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c ../../mpi/mpi-bit.c -DDLL_EXPORT -DPIC -o .libs/mpi-bit.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 mv -f .deps/mpi-bit.Tpo .deps/mpi-bit.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c ../../mpi/mpi-cmp.c -DDLL_EXPORT -DPIC -o .libs/mpi-cmp.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 mv -f .deps/mpi-cmp.Tpo .deps/mpi-cmp.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c -o mpi-div.lo ../../mpi/mpi-div.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c -o mpi-div.lo ../../mpi/mpi-div.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c ../../mpi/mpi-div.c -DDLL_EXPORT -DPIC -o .libs/mpi-div.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 mv -f .deps/mpi-div.Tpo .deps/mpi-div.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c ../../mpi/mpi-gcd.c -DDLL_EXPORT -DPIC -o .libs/mpi-gcd.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 mv -f .deps/mpi-gcd.Tpo .deps/mpi-gcd.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c -o mpi-inline.lo ../../mpi/mpi-inline.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c -o mpi-inline.lo ../../mpi/mpi-inline.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c ../../mpi/mpi-inline.c -DDLL_EXPORT -DPIC -o .libs/mpi-inline.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 mv -f .deps/mpi-inline.Tpo .deps/mpi-inline.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c -o mpi-inv.lo ../../mpi/mpi-inv.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c -o mpi-inv.lo ../../mpi/mpi-inv.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c ../../mpi/mpi-inv.c -DDLL_EXPORT -DPIC -o .libs/mpi-inv.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 mv -f .deps/mpi-inv.Tpo .deps/mpi-inv.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c -o mpi-mul.lo ../../mpi/mpi-mul.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c -o mpi-mul.lo ../../mpi/mpi-mul.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c ../../mpi/mpi-mul.c -DDLL_EXPORT -DPIC -o .libs/mpi-mul.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 mv -f .deps/mpi-mul.Tpo .deps/mpi-mul.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c -o mpi-mod.lo ../../mpi/mpi-mod.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c -o mpi-mod.lo ../../mpi/mpi-mod.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c ../../mpi/mpi-mod.c -DDLL_EXPORT -DPIC -o .libs/mpi-mod.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 mv -f .deps/mpi-mod.Tpo .deps/mpi-mod.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c -o mpi-pow.lo ../../mpi/mpi-pow.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c -o mpi-pow.lo ../../mpi/mpi-pow.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c ../../mpi/mpi-pow.c -DDLL_EXPORT -DPIC -o .libs/mpi-pow.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 mv -f .deps/mpi-pow.Tpo .deps/mpi-pow.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c ../../mpi/mpi-mpow.c -DDLL_EXPORT -DPIC -o .libs/mpi-mpow.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 mv -f .deps/mpi-mpow.Tpo .deps/mpi-mpow.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c -o mpi-scan.lo ../../mpi/mpi-scan.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c -o mpi-scan.lo ../../mpi/mpi-scan.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c ../../mpi/mpi-scan.c -DDLL_EXPORT -DPIC -o .libs/mpi-scan.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 mv -f .deps/mpi-scan.Tpo .deps/mpi-scan.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c -o mpicoder.lo ../../mpi/mpicoder.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c -o mpicoder.lo ../../mpi/mpicoder.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c ../../mpi/mpicoder.c -DDLL_EXPORT -DPIC -o .libs/mpicoder.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 mv -f .deps/mpicoder.Tpo .deps/mpicoder.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c -o mpih-div.lo ../../mpi/mpih-div.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c -o mpih-div.lo ../../mpi/mpih-div.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c ../../mpi/mpih-div.c -DDLL_EXPORT -DPIC -o .libs/mpih-div.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 mv -f .deps/mpih-div.Tpo .deps/mpih-div.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c -o mpih-mul.lo ../../mpi/mpih-mul.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c ../../mpi/mpih-mul.c -DDLL_EXPORT -DPIC -o .libs/mpih-mul.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 mv -f .deps/mpih-mul.Tpo .deps/mpih-mul.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c ../../mpi/mpih-const-time.c -DDLL_EXPORT -DPIC -o .libs/mpih-const-time.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c ../../mpi/mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 mv -f .deps/mpih-const-time.Tpo .deps/mpih-const-time.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c -o mpiutil.lo ../../mpi/mpiutil.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c -o mpiutil.lo ../../mpi/mpiutil.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c ../../mpi/mpiutil.c -DDLL_EXPORT -DPIC -o .libs/mpiutil.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 mv -f .deps/mpiutil.Tpo .deps/mpiutil.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c -o ec.lo ../../mpi/ec.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c -o ec.lo ../../mpi/ec.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ../../mpi/ec.c -DDLL_EXPORT -DPIC -o .libs/ec.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 mv -f .deps/ec.Tpo .deps/ec.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ../../mpi/ec-ed25519.c -DDLL_EXPORT -DPIC -o .libs/ec-ed25519.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 mv -f .deps/ec-ed25519.Tpo .deps/ec-ed25519.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c -o ec-nist.lo ../../mpi/ec-nist.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c -o ec-nist.lo ../../mpi/ec-nist.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ../../mpi/ec-nist.c -DDLL_EXPORT -DPIC -o .libs/ec-nist.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ../../mpi/ec-nist.c -o ec-nist.o >/dev/null 2>&1 mv -f .deps/ec-nist.Tpo .deps/ec-nist.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ../../mpi/ec-hw-s390x.c -DDLL_EXPORT -DPIC -o .libs/ec-hw-s390x.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ../../mpi/ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 mv -f .deps/ec-hw-s390x.Tpo .deps/ec-hw-s390x.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c -o mpih-add1-asm.lo mpih-add1-asm.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-add1-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-add1-asm.Tpo .deps/mpih-add1-asm.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c -o mpih-sub1-asm.lo mpih-sub1-asm.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-sub1-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-sub1-asm.Tpo .deps/mpih-sub1-asm.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c -o mpih-mul1-asm.lo mpih-mul1-asm.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul1-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul1-asm.Tpo .deps/mpih-mul1-asm.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c -o mpih-mul2-asm.lo mpih-mul2-asm.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul2-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul2-asm.Tpo .deps/mpih-mul2-asm.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c -o mpih-mul3-asm.lo mpih-mul3-asm.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul3-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul3-asm.Tpo .deps/mpih-mul3-asm.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c -o mpih-lshift-asm.lo mpih-lshift-asm.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-lshift-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S -o mpih-lshift-asm.o >/dev/null 2>&1 mv -f .deps/mpih-lshift-asm.Tpo .deps/mpih-lshift-asm.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c -o mpih-rshift-asm.lo mpih-rshift-asm.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-rshift-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S -o mpih-rshift-asm.o >/dev/null 2>&1 mv -f .deps/mpih-rshift-asm.Tpo .deps/mpih-rshift-asm.Plo -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: x86_64-w64-mingw32-ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: x86_64-w64-mingw32-ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/mpi' Making all in cipher make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/cipher' -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c -o cipher.lo ../../cipher/cipher.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c -o cipher.lo ../../cipher/cipher.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c ../../cipher/cipher.c -DDLL_EXPORT -DPIC -o .libs/cipher.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 mv -f .deps/cipher.Tpo .deps/cipher.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c ../../cipher/cipher-cbc.c -DDLL_EXPORT -DPIC -o .libs/cipher-cbc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 mv -f .deps/cipher-cbc.Tpo .deps/cipher-cbc.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c ../../cipher/cipher-cfb.c -DDLL_EXPORT -DPIC -o .libs/cipher-cfb.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 mv -f .deps/cipher-cfb.Tpo .deps/cipher-cfb.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c ../../cipher/cipher-ofb.c -DDLL_EXPORT -DPIC -o .libs/cipher-ofb.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 mv -f .deps/cipher-ofb.Tpo .deps/cipher-ofb.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c ../../cipher/cipher-ctr.c -DDLL_EXPORT -DPIC -o .libs/cipher-ctr.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 mv -f .deps/cipher-ctr.Tpo .deps/cipher-ctr.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c ../../cipher/cipher-aeswrap.c -DDLL_EXPORT -DPIC -o .libs/cipher-aeswrap.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 mv -f .deps/cipher-aeswrap.Tpo .deps/cipher-aeswrap.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c ../../cipher/cipher-ccm.c -DDLL_EXPORT -DPIC -o .libs/cipher-ccm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 mv -f .deps/cipher-ccm.Tpo .deps/cipher-ccm.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c ../../cipher/cipher-cmac.c -DDLL_EXPORT -DPIC -o .libs/cipher-cmac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 mv -f .deps/cipher-cmac.Tpo .deps/cipher-cmac.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c ../../cipher/cipher-gcm.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 mv -f .deps/cipher-gcm.Tpo .deps/cipher-gcm.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c ../../cipher/cipher-poly1305.c -DDLL_EXPORT -DPIC -o .libs/cipher-poly1305.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 mv -f .deps/cipher-poly1305.Tpo .deps/cipher-poly1305.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c ../../cipher/cipher-ocb.c -DDLL_EXPORT -DPIC -o .libs/cipher-ocb.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 mv -f .deps/cipher-ocb.Tpo .deps/cipher-ocb.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c -o cipher-xts.lo ../../cipher/cipher-xts.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c -o cipher-xts.lo ../../cipher/cipher-xts.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c ../../cipher/cipher-xts.c -DDLL_EXPORT -DPIC -o .libs/cipher-xts.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 mv -f .deps/cipher-xts.Tpo .deps/cipher-xts.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c -o cipher-eax.lo ../../cipher/cipher-eax.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c -o cipher-eax.lo ../../cipher/cipher-eax.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c ../../cipher/cipher-eax.c -DDLL_EXPORT -DPIC -o .libs/cipher-eax.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c ../../cipher/cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 mv -f .deps/cipher-eax.Tpo .deps/cipher-eax.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c -o cipher-siv.lo ../../cipher/cipher-siv.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c -o cipher-siv.lo ../../cipher/cipher-siv.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c ../../cipher/cipher-siv.c -DDLL_EXPORT -DPIC -o .libs/cipher-siv.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c ../../cipher/cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 mv -f .deps/cipher-siv.Tpo .deps/cipher-siv.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c ../../cipher/cipher-gcm-siv.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm-siv.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c ../../cipher/cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 mv -f .deps/cipher-gcm-siv.Tpo .deps/cipher-gcm-siv.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.lo ../../cipher/pubkey.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.lo ../../cipher/pubkey.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c ../../cipher/pubkey.c -DDLL_EXPORT -DPIC -o .libs/pubkey.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 mv -f .deps/pubkey.Tpo .deps/pubkey.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c -o pubkey-util.lo ../../cipher/pubkey-util.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c -o pubkey-util.lo ../../cipher/pubkey-util.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c ../../cipher/pubkey-util.c -DDLL_EXPORT -DPIC -o .libs/pubkey-util.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 mv -f .deps/pubkey-util.Tpo .deps/pubkey-util.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c -o md.lo ../../cipher/md.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c -o md.lo ../../cipher/md.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c ../../cipher/md.c -DDLL_EXPORT -DPIC -o .libs/md.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c ../../cipher/md.c -o md.o >/dev/null 2>&1 mv -f .deps/md.Tpo .deps/md.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c -o mac.lo ../../cipher/mac.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c -o mac.lo ../../cipher/mac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c ../../cipher/mac.c -DDLL_EXPORT -DPIC -o .libs/mac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 mv -f .deps/mac.Tpo .deps/mac.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c -o mac-hmac.lo ../../cipher/mac-hmac.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c -o mac-hmac.lo ../../cipher/mac-hmac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c ../../cipher/mac-hmac.c -DDLL_EXPORT -DPIC -o .libs/mac-hmac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 mv -f .deps/mac-hmac.Tpo .deps/mac-hmac.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c -o mac-cmac.lo ../../cipher/mac-cmac.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c -o mac-cmac.lo ../../cipher/mac-cmac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c ../../cipher/mac-cmac.c -DDLL_EXPORT -DPIC -o .libs/mac-cmac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 mv -f .deps/mac-cmac.Tpo .deps/mac-cmac.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c -o mac-gmac.lo ../../cipher/mac-gmac.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c -o mac-gmac.lo ../../cipher/mac-gmac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c ../../cipher/mac-gmac.c -DDLL_EXPORT -DPIC -o .libs/mac-gmac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 mv -f .deps/mac-gmac.Tpo .deps/mac-gmac.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c ../../cipher/mac-poly1305.c -DDLL_EXPORT -DPIC -o .libs/mac-poly1305.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 mv -f .deps/mac-poly1305.Tpo .deps/mac-poly1305.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c -o poly1305.lo ../../cipher/poly1305.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c ../../cipher/poly1305.c -DDLL_EXPORT -DPIC -o .libs/poly1305.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 mv -f .deps/poly1305.Tpo .deps/poly1305.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem.lo -MD -MP -MF .deps/kem.Tpo -c -o kem.lo ../../cipher/kem.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem.lo -MD -MP -MF .deps/kem.Tpo -c -o kem.lo ../../cipher/kem.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem.lo -MD -MP -MF .deps/kem.Tpo -c ../../cipher/kem.c -DDLL_EXPORT -DPIC -o .libs/kem.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem.lo -MD -MP -MF .deps/kem.Tpo -c ../../cipher/kem.c -o kem.o >/dev/null 2>&1 mv -f .deps/kem.Tpo .deps/kem.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sntrup761.lo -MD -MP -MF .deps/sntrup761.Tpo -c -o sntrup761.lo ../../cipher/sntrup761.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sntrup761.lo -MD -MP -MF .deps/sntrup761.Tpo -c -o sntrup761.lo ../../cipher/sntrup761.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sntrup761.lo -MD -MP -MF .deps/sntrup761.Tpo -c ../../cipher/sntrup761.c -DDLL_EXPORT -DPIC -o .libs/sntrup761.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sntrup761.lo -MD -MP -MF .deps/sntrup761.Tpo -c ../../cipher/sntrup761.c -o sntrup761.o >/dev/null 2>&1 mv -f .deps/sntrup761.Tpo .deps/sntrup761.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kyber.lo -MD -MP -MF .deps/kyber.Tpo -c -o kyber.lo ../../cipher/kyber.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kyber.lo -MD -MP -MF .deps/kyber.Tpo -c -o kyber.lo ../../cipher/kyber.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kyber.lo -MD -MP -MF .deps/kyber.Tpo -c ../../cipher/kyber.c -DDLL_EXPORT -DPIC -o .libs/kyber.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kyber.lo -MD -MP -MF .deps/kyber.Tpo -c ../../cipher/kyber.c -o kyber.o >/dev/null 2>&1 mv -f .deps/kyber.Tpo .deps/kyber.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem-ecc.lo -MD -MP -MF .deps/kem-ecc.Tpo -c -o kem-ecc.lo ../../cipher/kem-ecc.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem-ecc.lo -MD -MP -MF .deps/kem-ecc.Tpo -c -o kem-ecc.lo ../../cipher/kem-ecc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem-ecc.lo -MD -MP -MF .deps/kem-ecc.Tpo -c ../../cipher/kem-ecc.c -DDLL_EXPORT -DPIC -o .libs/kem-ecc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kem-ecc.lo -MD -MP -MF .deps/kem-ecc.Tpo -c ../../cipher/kem-ecc.c -o kem-ecc.o >/dev/null 2>&1 mv -f .deps/kem-ecc.Tpo .deps/kem-ecc.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mceliece6688128f.lo -MD -MP -MF .deps/mceliece6688128f.Tpo -c -o mceliece6688128f.lo ../../cipher/mceliece6688128f.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mceliece6688128f.lo -MD -MP -MF .deps/mceliece6688128f.Tpo -c -o mceliece6688128f.lo ../../cipher/mceliece6688128f.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mceliece6688128f.lo -MD -MP -MF .deps/mceliece6688128f.Tpo -c ../../cipher/mceliece6688128f.c -DDLL_EXPORT -DPIC -o .libs/mceliece6688128f.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mceliece6688128f.lo -MD -MP -MF .deps/mceliece6688128f.Tpo -c ../../cipher/mceliece6688128f.c -o mceliece6688128f.o >/dev/null 2>&1 mv -f .deps/mceliece6688128f.Tpo .deps/mceliece6688128f.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c -o kdf.lo ../../cipher/kdf.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c -o kdf.lo ../../cipher/kdf.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c ../../cipher/kdf.c -DDLL_EXPORT -DPIC -o .libs/kdf.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 mv -f .deps/kdf.Tpo .deps/kdf.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c -o primegen.lo ../../cipher/primegen.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c -o primegen.lo ../../cipher/primegen.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c ../../cipher/primegen.c -DDLL_EXPORT -DPIC -o .libs/primegen.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 mv -f .deps/primegen.Tpo .deps/primegen.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c -o hash-common.lo ../../cipher/hash-common.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c -o hash-common.lo ../../cipher/hash-common.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c ../../cipher/hash-common.c -DDLL_EXPORT -DPIC -o .libs/hash-common.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 mv -f .deps/hash-common.Tpo .deps/hash-common.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c -o dsa-common.lo ../../cipher/dsa-common.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c -o dsa-common.lo ../../cipher/dsa-common.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c ../../cipher/dsa-common.c -DDLL_EXPORT -DPIC -o .libs/dsa-common.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 mv -f .deps/dsa-common.Tpo .deps/dsa-common.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c -o rsa-common.lo ../../cipher/rsa-common.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c -o rsa-common.lo ../../cipher/rsa-common.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c ../../cipher/rsa-common.c -DDLL_EXPORT -DPIC -o .libs/rsa-common.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 mv -f .deps/rsa-common.Tpo .deps/rsa-common.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c -o arcfour.lo ../../cipher/arcfour.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c -o arcfour.lo ../../cipher/arcfour.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c ../../cipher/arcfour.c -DDLL_EXPORT -DPIC -o .libs/arcfour.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 mv -f .deps/arcfour.Tpo .deps/arcfour.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c -o blowfish.lo ../../cipher/blowfish.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c ../../cipher/blowfish.c -DDLL_EXPORT -DPIC -o .libs/blowfish.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 mv -f .deps/blowfish.Tpo .deps/blowfish.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c -o cast5.lo ../../cipher/cast5.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c -o cast5.lo ../../cipher/cast5.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c ../../cipher/cast5.c -DDLL_EXPORT -DPIC -o .libs/cast5.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 mv -f .deps/cast5.Tpo .deps/cast5.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c -o des.lo ../../cipher/des.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c -o des.lo ../../cipher/des.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c ../../cipher/des.c -DDLL_EXPORT -DPIC -o .libs/des.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c ../../cipher/des.c -o des.o >/dev/null 2>&1 mv -f .deps/des.Tpo .deps/des.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c -o rijndael.lo ../../cipher/rijndael.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c ../../cipher/rijndael.c -DDLL_EXPORT -DPIC -o .libs/rijndael.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 mv -f .deps/rijndael.Tpo .deps/rijndael.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c -o twofish.lo ../../cipher/twofish.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c -o twofish.lo ../../cipher/twofish.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c ../../cipher/twofish.c -DDLL_EXPORT -DPIC -o .libs/twofish.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 mv -f .deps/twofish.Tpo .deps/twofish.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c -o serpent.lo ../../cipher/serpent.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c -o serpent.lo ../../cipher/serpent.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c ../../cipher/serpent.c -DDLL_EXPORT -DPIC -o .libs/serpent.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 mv -f .deps/serpent.Tpo .deps/serpent.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c -o rfc2268.lo ../../cipher/rfc2268.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c -o rfc2268.lo ../../cipher/rfc2268.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c ../../cipher/rfc2268.c -DDLL_EXPORT -DPIC -o .libs/rfc2268.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 mv -f .deps/rfc2268.Tpo .deps/rfc2268.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c -o seed.lo ../../cipher/seed.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c -o seed.lo ../../cipher/seed.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c ../../cipher/seed.c -DDLL_EXPORT -DPIC -o .libs/seed.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 mv -f .deps/seed.Tpo .deps/seed.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c -o camellia.lo ../../cipher/camellia.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c -o camellia.lo ../../cipher/camellia.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c ../../cipher/camellia.c -DDLL_EXPORT -DPIC -o .libs/camellia.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 mv -f .deps/camellia.Tpo .deps/camellia.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c -o camellia-glue.lo ../../cipher/camellia-glue.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c -o camellia-glue.lo ../../cipher/camellia-glue.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c ../../cipher/camellia-glue.c -DDLL_EXPORT -DPIC -o .libs/camellia-glue.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 mv -f .deps/camellia-glue.Tpo .deps/camellia-glue.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c -o idea.lo ../../cipher/idea.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c -o idea.lo ../../cipher/idea.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c ../../cipher/idea.c -DDLL_EXPORT -DPIC -o .libs/idea.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 mv -f .deps/idea.Tpo .deps/idea.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c -o salsa20.lo ../../cipher/salsa20.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c -o salsa20.lo ../../cipher/salsa20.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c ../../cipher/salsa20.c -DDLL_EXPORT -DPIC -o .libs/salsa20.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 mv -f .deps/salsa20.Tpo .deps/salsa20.Plo gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -o gost-s-box ../../cipher/gost-s-box.c ./gost-s-box gost-sb.h -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c -o gost28147.lo ../../cipher/gost28147.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c ../../cipher/gost28147.c -DDLL_EXPORT -DPIC -o .libs/gost28147.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 mv -f .deps/gost28147.Tpo .deps/gost28147.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c -o chacha20.lo ../../cipher/chacha20.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c -o chacha20.lo ../../cipher/chacha20.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c ../../cipher/chacha20.c -DDLL_EXPORT -DPIC -o .libs/chacha20.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 mv -f .deps/chacha20.Tpo .deps/chacha20.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c -o sm4.lo ../../cipher/sm4.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c -o sm4.lo ../../cipher/sm4.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c ../../cipher/sm4.c -DDLL_EXPORT -DPIC -o .libs/sm4.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c ../../cipher/sm4.c -o sm4.o >/dev/null 2>&1 mv -f .deps/sm4.Tpo .deps/sm4.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aria.lo -MD -MP -MF .deps/aria.Tpo -c -o aria.lo ../../cipher/aria.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aria.lo -MD -MP -MF .deps/aria.Tpo -c -o aria.lo ../../cipher/aria.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aria.lo -MD -MP -MF .deps/aria.Tpo -c ../../cipher/aria.c -DDLL_EXPORT -DPIC -o .libs/aria.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aria.lo -MD -MP -MF .deps/aria.Tpo -c ../../cipher/aria.c -o aria.o >/dev/null 2>&1 mv -f .deps/aria.Tpo .deps/aria.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c -o arcfour-amd64.lo ../../cipher/arcfour-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c -o arcfour-amd64.lo ../../cipher/arcfour-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c ../../cipher/arcfour-amd64.S -DDLL_EXPORT -DPIC -o .libs/arcfour-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c ../../cipher/arcfour-amd64.S -o arcfour-amd64.o >/dev/null 2>&1 mv -f .deps/arcfour-amd64.Tpo .deps/arcfour-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c -o blowfish-amd64.lo ../../cipher/blowfish-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c -o blowfish-amd64.lo ../../cipher/blowfish-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c ../../cipher/blowfish-amd64.S -DDLL_EXPORT -DPIC -o .libs/blowfish-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c ../../cipher/blowfish-amd64.S -o blowfish-amd64.o >/dev/null 2>&1 mv -f .deps/blowfish-amd64.Tpo .deps/blowfish-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c -o cast5-amd64.lo ../../cipher/cast5-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c -o cast5-amd64.lo ../../cipher/cast5-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c ../../cipher/cast5-amd64.S -DDLL_EXPORT -DPIC -o .libs/cast5-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c ../../cipher/cast5-amd64.S -o cast5-amd64.o >/dev/null 2>&1 mv -f .deps/cast5-amd64.Tpo .deps/cast5-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c -o des-amd64.lo ../../cipher/des-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c -o des-amd64.lo ../../cipher/des-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c ../../cipher/des-amd64.S -DDLL_EXPORT -DPIC -o .libs/des-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c ../../cipher/des-amd64.S -o des-amd64.o >/dev/null 2>&1 mv -f .deps/des-amd64.Tpo .deps/des-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c -o rijndael-amd64.lo ../../cipher/rijndael-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c -o rijndael-amd64.lo ../../cipher/rijndael-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c ../../cipher/rijndael-amd64.S -DDLL_EXPORT -DPIC -o .libs/rijndael-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c ../../cipher/rijndael-amd64.S -o rijndael-amd64.o >/dev/null 2>&1 mv -f .deps/rijndael-amd64.Tpo .deps/rijndael-amd64.Plo -`echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c -DDLL_EXPORT -DPIC -o .libs/rijndael-ssse3-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c -o rijndael-ssse3-amd64.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c -o rijndael-ssse3-amd64-asm.lo ../../cipher/rijndael-ssse3-amd64-asm.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c -o rijndael-ssse3-amd64-asm.lo ../../cipher/rijndael-ssse3-amd64-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c ../../cipher/rijndael-ssse3-amd64-asm.S -DDLL_EXPORT -DPIC -o .libs/rijndael-ssse3-amd64-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c ../../cipher/rijndael-ssse3-amd64-asm.S -o rijndael-ssse3-amd64-asm.o >/dev/null 2>&1 mv -f .deps/rijndael-ssse3-amd64-asm.Tpo .deps/rijndael-ssse3-amd64-asm.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes.lo -MD -MP -MF .deps/rijndael-vaes.Tpo -c -o rijndael-vaes.lo ../../cipher/rijndael-vaes.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes.lo -MD -MP -MF .deps/rijndael-vaes.Tpo -c -o rijndael-vaes.lo ../../cipher/rijndael-vaes.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes.lo -MD -MP -MF .deps/rijndael-vaes.Tpo -c ../../cipher/rijndael-vaes.c -DDLL_EXPORT -DPIC -o .libs/rijndael-vaes.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes.lo -MD -MP -MF .deps/rijndael-vaes.Tpo -c ../../cipher/rijndael-vaes.c -o rijndael-vaes.o >/dev/null 2>&1 mv -f .deps/rijndael-vaes.Tpo .deps/rijndael-vaes.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-amd64.lo -MD -MP -MF .deps/rijndael-vaes-avx2-amd64.Tpo -c -o rijndael-vaes-avx2-amd64.lo ../../cipher/rijndael-vaes-avx2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-amd64.lo -MD -MP -MF .deps/rijndael-vaes-avx2-amd64.Tpo -c -o rijndael-vaes-avx2-amd64.lo ../../cipher/rijndael-vaes-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-amd64.lo -MD -MP -MF .deps/rijndael-vaes-avx2-amd64.Tpo -c ../../cipher/rijndael-vaes-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/rijndael-vaes-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-amd64.lo -MD -MP -MF .deps/rijndael-vaes-avx2-amd64.Tpo -c ../../cipher/rijndael-vaes-avx2-amd64.S -o rijndael-vaes-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/rijndael-vaes-avx2-amd64.Tpo .deps/rijndael-vaes-avx2-amd64.Plo -`echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -DDLL_EXPORT -DPIC -o .libs/rijndael-aesni.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -o rijndael-aesni.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c -o rijndael-padlock.lo ../../cipher/rijndael-padlock.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c -o rijndael-padlock.lo ../../cipher/rijndael-padlock.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c ../../cipher/rijndael-padlock.c -DDLL_EXPORT -DPIC -o .libs/rijndael-padlock.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c ../../cipher/rijndael-padlock.c -o rijndael-padlock.o >/dev/null 2>&1 mv -f .deps/rijndael-padlock.Tpo .deps/rijndael-padlock.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes-i386.lo -MD -MP -MF .deps/rijndael-vaes-i386.Tpo -c -o rijndael-vaes-i386.lo ../../cipher/rijndael-vaes-i386.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes-i386.lo -MD -MP -MF .deps/rijndael-vaes-i386.Tpo -c -o rijndael-vaes-i386.lo ../../cipher/rijndael-vaes-i386.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes-i386.lo -MD -MP -MF .deps/rijndael-vaes-i386.Tpo -c ../../cipher/rijndael-vaes-i386.c -DDLL_EXPORT -DPIC -o .libs/rijndael-vaes-i386.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes-i386.lo -MD -MP -MF .deps/rijndael-vaes-i386.Tpo -c ../../cipher/rijndael-vaes-i386.c -o rijndael-vaes-i386.o >/dev/null 2>&1 mv -f .deps/rijndael-vaes-i386.Tpo .deps/rijndael-vaes-i386.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-i386.lo -MD -MP -MF .deps/rijndael-vaes-avx2-i386.Tpo -c -o rijndael-vaes-avx2-i386.lo ../../cipher/rijndael-vaes-avx2-i386.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-i386.lo -MD -MP -MF .deps/rijndael-vaes-avx2-i386.Tpo -c -o rijndael-vaes-avx2-i386.lo ../../cipher/rijndael-vaes-avx2-i386.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-i386.lo -MD -MP -MF .deps/rijndael-vaes-avx2-i386.Tpo -c ../../cipher/rijndael-vaes-avx2-i386.S -DDLL_EXPORT -DPIC -o .libs/rijndael-vaes-avx2-i386.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-i386.lo -MD -MP -MF .deps/rijndael-vaes-avx2-i386.Tpo -c ../../cipher/rijndael-vaes-avx2-i386.S -o rijndael-vaes-avx2-i386.o >/dev/null 2>&1 mv -f .deps/rijndael-vaes-avx2-i386.Tpo .deps/rijndael-vaes-avx2-i386.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c -o twofish-amd64.lo ../../cipher/twofish-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c -o twofish-amd64.lo ../../cipher/twofish-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c ../../cipher/twofish-amd64.S -DDLL_EXPORT -DPIC -o .libs/twofish-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c ../../cipher/twofish-amd64.S -o twofish-amd64.o >/dev/null 2>&1 mv -f .deps/twofish-amd64.Tpo .deps/twofish-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c -o twofish-avx2-amd64.lo ../../cipher/twofish-avx2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c -o twofish-avx2-amd64.lo ../../cipher/twofish-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c ../../cipher/twofish-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/twofish-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c ../../cipher/twofish-avx2-amd64.S -o twofish-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/twofish-avx2-amd64.Tpo .deps/twofish-avx2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c -o serpent-sse2-amd64.lo ../../cipher/serpent-sse2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c -o serpent-sse2-amd64.lo ../../cipher/serpent-sse2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c ../../cipher/serpent-sse2-amd64.S -DDLL_EXPORT -DPIC -o .libs/serpent-sse2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c ../../cipher/serpent-sse2-amd64.S -o serpent-sse2-amd64.o >/dev/null 2>&1 mv -f .deps/serpent-sse2-amd64.Tpo .deps/serpent-sse2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c -o serpent-avx2-amd64.lo ../../cipher/serpent-avx2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c -o serpent-avx2-amd64.lo ../../cipher/serpent-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c ../../cipher/serpent-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/serpent-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c ../../cipher/serpent-avx2-amd64.S -o serpent-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/serpent-avx2-amd64.Tpo .deps/serpent-avx2-amd64.Plo -`echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -mavx512f -c ../../cipher/serpent-avx512-x86.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -mavx512f -c ../../cipher/serpent-avx512-x86.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -mavx512f -c ../../cipher/serpent-avx512-x86.c -DDLL_EXPORT -DPIC -o .libs/serpent-avx512-x86.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -mavx512f -c ../../cipher/serpent-avx512-x86.c -o serpent-avx512-x86.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c -o camellia-aesni-avx-amd64.lo ../../cipher/camellia-aesni-avx-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c -o camellia-aesni-avx-amd64.lo ../../cipher/camellia-aesni-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c ../../cipher/camellia-aesni-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-aesni-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c ../../cipher/camellia-aesni-avx-amd64.S -o camellia-aesni-avx-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-aesni-avx-amd64.Tpo .deps/camellia-aesni-avx-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c -o camellia-aesni-avx2-amd64.lo ../../cipher/camellia-aesni-avx2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c -o camellia-aesni-avx2-amd64.lo ../../cipher/camellia-aesni-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c ../../cipher/camellia-aesni-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-aesni-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c ../../cipher/camellia-aesni-avx2-amd64.S -o camellia-aesni-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-aesni-avx2-amd64.Tpo .deps/camellia-aesni-avx2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c -o camellia-vaes-avx2-amd64.lo ../../cipher/camellia-vaes-avx2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c -o camellia-vaes-avx2-amd64.lo ../../cipher/camellia-vaes-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c ../../cipher/camellia-vaes-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-vaes-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c ../../cipher/camellia-vaes-avx2-amd64.S -o camellia-vaes-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-vaes-avx2-amd64.Tpo .deps/camellia-vaes-avx2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx2-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx2-amd64.Tpo -c -o camellia-gfni-avx2-amd64.lo ../../cipher/camellia-gfni-avx2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx2-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx2-amd64.Tpo -c -o camellia-gfni-avx2-amd64.lo ../../cipher/camellia-gfni-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx2-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx2-amd64.Tpo -c ../../cipher/camellia-gfni-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-gfni-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx2-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx2-amd64.Tpo -c ../../cipher/camellia-gfni-avx2-amd64.S -o camellia-gfni-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-gfni-avx2-amd64.Tpo .deps/camellia-gfni-avx2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx512-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx512-amd64.Tpo -c -o camellia-gfni-avx512-amd64.lo ../../cipher/camellia-gfni-avx512-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx512-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx512-amd64.Tpo -c -o camellia-gfni-avx512-amd64.lo ../../cipher/camellia-gfni-avx512-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx512-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx512-amd64.Tpo -c ../../cipher/camellia-gfni-avx512-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-gfni-avx512-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-gfni-avx512-amd64.lo -MD -MP -MF .deps/camellia-gfni-avx512-amd64.Tpo -c ../../cipher/camellia-gfni-avx512-amd64.S -o camellia-gfni-avx512-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-gfni-avx512-amd64.Tpo .deps/camellia-gfni-avx512-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c -o salsa20-amd64.lo ../../cipher/salsa20-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c -o salsa20-amd64.lo ../../cipher/salsa20-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c ../../cipher/salsa20-amd64.S -DDLL_EXPORT -DPIC -o .libs/salsa20-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c ../../cipher/salsa20-amd64.S -o salsa20-amd64.o >/dev/null 2>&1 mv -f .deps/salsa20-amd64.Tpo .deps/salsa20-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-ssse3.lo -MD -MP -MF .deps/chacha20-amd64-ssse3.Tpo -c -o chacha20-amd64-ssse3.lo ../../cipher/chacha20-amd64-ssse3.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-ssse3.lo -MD -MP -MF .deps/chacha20-amd64-ssse3.Tpo -c -o chacha20-amd64-ssse3.lo ../../cipher/chacha20-amd64-ssse3.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-ssse3.lo -MD -MP -MF .deps/chacha20-amd64-ssse3.Tpo -c ../../cipher/chacha20-amd64-ssse3.S -DDLL_EXPORT -DPIC -o .libs/chacha20-amd64-ssse3.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-ssse3.lo -MD -MP -MF .deps/chacha20-amd64-ssse3.Tpo -c ../../cipher/chacha20-amd64-ssse3.S -o chacha20-amd64-ssse3.o >/dev/null 2>&1 mv -f .deps/chacha20-amd64-ssse3.Tpo .deps/chacha20-amd64-ssse3.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-avx2.lo -MD -MP -MF .deps/chacha20-amd64-avx2.Tpo -c -o chacha20-amd64-avx2.lo ../../cipher/chacha20-amd64-avx2.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-avx2.lo -MD -MP -MF .deps/chacha20-amd64-avx2.Tpo -c -o chacha20-amd64-avx2.lo ../../cipher/chacha20-amd64-avx2.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-avx2.lo -MD -MP -MF .deps/chacha20-amd64-avx2.Tpo -c ../../cipher/chacha20-amd64-avx2.S -DDLL_EXPORT -DPIC -o .libs/chacha20-amd64-avx2.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-avx2.lo -MD -MP -MF .deps/chacha20-amd64-avx2.Tpo -c ../../cipher/chacha20-amd64-avx2.S -o chacha20-amd64-avx2.o >/dev/null 2>&1 mv -f .deps/chacha20-amd64-avx2.Tpo .deps/chacha20-amd64-avx2.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-avx512.lo -MD -MP -MF .deps/chacha20-amd64-avx512.Tpo -c -o chacha20-amd64-avx512.lo ../../cipher/chacha20-amd64-avx512.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-avx512.lo -MD -MP -MF .deps/chacha20-amd64-avx512.Tpo -c -o chacha20-amd64-avx512.lo ../../cipher/chacha20-amd64-avx512.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-avx512.lo -MD -MP -MF .deps/chacha20-amd64-avx512.Tpo -c ../../cipher/chacha20-amd64-avx512.S -DDLL_EXPORT -DPIC -o .libs/chacha20-amd64-avx512.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-avx512.lo -MD -MP -MF .deps/chacha20-amd64-avx512.Tpo -c ../../cipher/chacha20-amd64-avx512.S -o chacha20-amd64-avx512.o >/dev/null 2>&1 mv -f .deps/chacha20-amd64-avx512.Tpo .deps/chacha20-amd64-avx512.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx-amd64.Tpo -c -o sm4-aesni-avx-amd64.lo ../../cipher/sm4-aesni-avx-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx-amd64.Tpo -c -o sm4-aesni-avx-amd64.lo ../../cipher/sm4-aesni-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx-amd64.Tpo -c ../../cipher/sm4-aesni-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/sm4-aesni-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx-amd64.Tpo -c ../../cipher/sm4-aesni-avx-amd64.S -o sm4-aesni-avx-amd64.o >/dev/null 2>&1 mv -f .deps/sm4-aesni-avx-amd64.Tpo .deps/sm4-aesni-avx-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx2-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx2-amd64.Tpo -c -o sm4-aesni-avx2-amd64.lo ../../cipher/sm4-aesni-avx2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx2-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx2-amd64.Tpo -c -o sm4-aesni-avx2-amd64.lo ../../cipher/sm4-aesni-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx2-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx2-amd64.Tpo -c ../../cipher/sm4-aesni-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sm4-aesni-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx2-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx2-amd64.Tpo -c ../../cipher/sm4-aesni-avx2-amd64.S -o sm4-aesni-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/sm4-aesni-avx2-amd64.Tpo .deps/sm4-aesni-avx2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-gfni-avx2-amd64.lo -MD -MP -MF .deps/sm4-gfni-avx2-amd64.Tpo -c -o sm4-gfni-avx2-amd64.lo ../../cipher/sm4-gfni-avx2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-gfni-avx2-amd64.lo -MD -MP -MF .deps/sm4-gfni-avx2-amd64.Tpo -c -o sm4-gfni-avx2-amd64.lo ../../cipher/sm4-gfni-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-gfni-avx2-amd64.lo -MD -MP -MF .deps/sm4-gfni-avx2-amd64.Tpo -c ../../cipher/sm4-gfni-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sm4-gfni-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-gfni-avx2-amd64.lo -MD -MP -MF .deps/sm4-gfni-avx2-amd64.Tpo -c ../../cipher/sm4-gfni-avx2-amd64.S -o sm4-gfni-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/sm4-gfni-avx2-amd64.Tpo .deps/sm4-gfni-avx2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-gfni-avx512-amd64.lo -MD -MP -MF .deps/sm4-gfni-avx512-amd64.Tpo -c -o sm4-gfni-avx512-amd64.lo ../../cipher/sm4-gfni-avx512-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-gfni-avx512-amd64.lo -MD -MP -MF .deps/sm4-gfni-avx512-amd64.Tpo -c -o sm4-gfni-avx512-amd64.lo ../../cipher/sm4-gfni-avx512-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-gfni-avx512-amd64.lo -MD -MP -MF .deps/sm4-gfni-avx512-amd64.Tpo -c ../../cipher/sm4-gfni-avx512-amd64.S -DDLL_EXPORT -DPIC -o .libs/sm4-gfni-avx512-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-gfni-avx512-amd64.lo -MD -MP -MF .deps/sm4-gfni-avx512-amd64.Tpo -c ../../cipher/sm4-gfni-avx512-amd64.S -o sm4-gfni-avx512-amd64.o >/dev/null 2>&1 mv -f .deps/sm4-gfni-avx512-amd64.Tpo .deps/sm4-gfni-avx512-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT aria-aesni-avx-amd64.lo -MD -MP -MF .deps/aria-aesni-avx-amd64.Tpo -c -o aria-aesni-avx-amd64.lo ../../cipher/aria-aesni-avx-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT aria-aesni-avx-amd64.lo -MD -MP -MF .deps/aria-aesni-avx-amd64.Tpo -c -o aria-aesni-avx-amd64.lo ../../cipher/aria-aesni-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT aria-aesni-avx-amd64.lo -MD -MP -MF .deps/aria-aesni-avx-amd64.Tpo -c ../../cipher/aria-aesni-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/aria-aesni-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT aria-aesni-avx-amd64.lo -MD -MP -MF .deps/aria-aesni-avx-amd64.Tpo -c ../../cipher/aria-aesni-avx-amd64.S -o aria-aesni-avx-amd64.o >/dev/null 2>&1 mv -f .deps/aria-aesni-avx-amd64.Tpo .deps/aria-aesni-avx-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT aria-aesni-avx2-amd64.lo -MD -MP -MF .deps/aria-aesni-avx2-amd64.Tpo -c -o aria-aesni-avx2-amd64.lo ../../cipher/aria-aesni-avx2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT aria-aesni-avx2-amd64.lo -MD -MP -MF .deps/aria-aesni-avx2-amd64.Tpo -c -o aria-aesni-avx2-amd64.lo ../../cipher/aria-aesni-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT aria-aesni-avx2-amd64.lo -MD -MP -MF .deps/aria-aesni-avx2-amd64.Tpo -c ../../cipher/aria-aesni-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/aria-aesni-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT aria-aesni-avx2-amd64.lo -MD -MP -MF .deps/aria-aesni-avx2-amd64.Tpo -c ../../cipher/aria-aesni-avx2-amd64.S -o aria-aesni-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/aria-aesni-avx2-amd64.Tpo .deps/aria-aesni-avx2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT aria-gfni-avx512-amd64.lo -MD -MP -MF .deps/aria-gfni-avx512-amd64.Tpo -c -o aria-gfni-avx512-amd64.lo ../../cipher/aria-gfni-avx512-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT aria-gfni-avx512-amd64.lo -MD -MP -MF .deps/aria-gfni-avx512-amd64.Tpo -c -o aria-gfni-avx512-amd64.lo ../../cipher/aria-gfni-avx512-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT aria-gfni-avx512-amd64.lo -MD -MP -MF .deps/aria-gfni-avx512-amd64.Tpo -c ../../cipher/aria-gfni-avx512-amd64.S -DDLL_EXPORT -DPIC -o .libs/aria-gfni-avx512-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT aria-gfni-avx512-amd64.lo -MD -MP -MF .deps/aria-gfni-avx512-amd64.Tpo -c ../../cipher/aria-gfni-avx512-amd64.S -o aria-gfni-avx512-amd64.o >/dev/null 2>&1 mv -f .deps/aria-gfni-avx512-amd64.Tpo .deps/aria-gfni-avx512-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c -o dsa.lo ../../cipher/dsa.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c -o dsa.lo ../../cipher/dsa.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c ../../cipher/dsa.c -DDLL_EXPORT -DPIC -o .libs/dsa.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 mv -f .deps/dsa.Tpo .deps/dsa.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c -o rsa.lo ../../cipher/rsa.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c -o rsa.lo ../../cipher/rsa.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c ../../cipher/rsa.c -DDLL_EXPORT -DPIC -o .libs/rsa.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 mv -f .deps/rsa.Tpo .deps/rsa.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c -o elgamal.lo ../../cipher/elgamal.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c -o elgamal.lo ../../cipher/elgamal.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c ../../cipher/elgamal.c -DDLL_EXPORT -DPIC -o .libs/elgamal.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 mv -f .deps/elgamal.Tpo .deps/elgamal.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c -o ecc.lo ../../cipher/ecc.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c -o ecc.lo ../../cipher/ecc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ../../cipher/ecc.c -DDLL_EXPORT -DPIC -o .libs/ecc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 mv -f .deps/ecc.Tpo .deps/ecc.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c -o ecc-curves.lo ../../cipher/ecc-curves.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c -o ecc-curves.lo ../../cipher/ecc-curves.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ../../cipher/ecc-curves.c -DDLL_EXPORT -DPIC -o .libs/ecc-curves.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 mv -f .deps/ecc-curves.Tpo .deps/ecc-curves.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c -o ecc-misc.lo ../../cipher/ecc-misc.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c -o ecc-misc.lo ../../cipher/ecc-misc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ../../cipher/ecc-misc.c -DDLL_EXPORT -DPIC -o .libs/ecc-misc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 mv -f .deps/ecc-misc.Tpo .deps/ecc-misc.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ../../cipher/ecc-ecdh.c -DDLL_EXPORT -DPIC -o .libs/ecc-ecdh.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ../../cipher/ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 mv -f .deps/ecc-ecdh.Tpo .deps/ecc-ecdh.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ../../cipher/ecc-ecdsa.c -DDLL_EXPORT -DPIC -o .libs/ecc-ecdsa.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 mv -f .deps/ecc-ecdsa.Tpo .deps/ecc-ecdsa.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ../../cipher/ecc-eddsa.c -DDLL_EXPORT -DPIC -o .libs/ecc-eddsa.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 mv -f .deps/ecc-eddsa.Tpo .deps/ecc-eddsa.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c -o ecc-gost.lo ../../cipher/ecc-gost.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c -o ecc-gost.lo ../../cipher/ecc-gost.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ../../cipher/ecc-gost.c -DDLL_EXPORT -DPIC -o .libs/ecc-gost.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 mv -f .deps/ecc-gost.Tpo .deps/ecc-gost.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ../../cipher/ecc-sm2.c -DDLL_EXPORT -DPIC -o .libs/ecc-sm2.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ../../cipher/ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 mv -f .deps/ecc-sm2.Tpo .deps/ecc-sm2.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c -o crc.lo ../../cipher/crc.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c -o crc.lo ../../cipher/crc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c ../../cipher/crc.c -DDLL_EXPORT -DPIC -o .libs/crc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 mv -f .deps/crc.Tpo .deps/crc.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c ../../cipher/gostr3411-94.c -DDLL_EXPORT -DPIC -o .libs/gostr3411-94.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 mv -f .deps/gostr3411-94.Tpo .deps/gostr3411-94.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c -o stribog.lo ../../cipher/stribog.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c -o stribog.lo ../../cipher/stribog.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c ../../cipher/stribog.c -DDLL_EXPORT -DPIC -o .libs/stribog.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 mv -f .deps/stribog.Tpo .deps/stribog.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c -o md4.lo ../../cipher/md4.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c -o md4.lo ../../cipher/md4.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c ../../cipher/md4.c -DDLL_EXPORT -DPIC -o .libs/md4.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 mv -f .deps/md4.Tpo .deps/md4.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c -o md5.lo ../../cipher/md5.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c -o md5.lo ../../cipher/md5.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c ../../cipher/md5.c -DDLL_EXPORT -DPIC -o .libs/md5.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 mv -f .deps/md5.Tpo .deps/md5.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c -o rmd160.lo ../../cipher/rmd160.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c ../../cipher/rmd160.c -DDLL_EXPORT -DPIC -o .libs/rmd160.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 mv -f .deps/rmd160.Tpo .deps/rmd160.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c -o sha256.lo ../../cipher/sha256.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c -o sha256.lo ../../cipher/sha256.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c ../../cipher/sha256.c -DDLL_EXPORT -DPIC -o .libs/sha256.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 mv -f .deps/sha256.Tpo .deps/sha256.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c -o sha512.lo ../../cipher/sha512.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c -o sha512.lo ../../cipher/sha512.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c ../../cipher/sha512.c -DDLL_EXPORT -DPIC -o .libs/sha512.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 mv -f .deps/sha512.Tpo .deps/sha512.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c -o keccak.lo ../../cipher/keccak.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c -o keccak.lo ../../cipher/keccak.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c ../../cipher/keccak.c -DDLL_EXPORT -DPIC -o .libs/keccak.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 mv -f .deps/keccak.Tpo .deps/keccak.Plo -`echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/[[:blank:]]-O\([2-9sgz][2-9sgz]*\)/ -O1 /' -e 's/[[:blank:]]-Ofast/ -O1 /g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/[[:blank:]]-O\([2-9sgz][2-9sgz]*\)/ -O1 /' -e 's/[[:blank:]]-Ofast/ -O1 /g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O1 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -DDLL_EXPORT -DPIC -o .libs/tiger.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O1 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c -o whirlpool.lo ../../cipher/whirlpool.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c ../../cipher/whirlpool.c -DDLL_EXPORT -DPIC -o .libs/whirlpool.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 mv -f .deps/whirlpool.Tpo .deps/whirlpool.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c -o blake2.lo ../../cipher/blake2.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c -o blake2.lo ../../cipher/blake2.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c ../../cipher/blake2.c -DDLL_EXPORT -DPIC -o .libs/blake2.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 mv -f .deps/blake2.Tpo .deps/blake2.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c -o sm3.lo ../../cipher/sm3.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c -o sm3.lo ../../cipher/sm3.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c ../../cipher/sm3.c -DDLL_EXPORT -DPIC -o .libs/sm3.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c ../../cipher/sm3.c -o sm3.o >/dev/null 2>&1 mv -f .deps/sm3.Tpo .deps/sm3.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c -o sha1.lo ../../cipher/sha1.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c -o sha1.lo ../../cipher/sha1.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c ../../cipher/sha1.c -DDLL_EXPORT -DPIC -o .libs/sha1.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 mv -f .deps/sha1.Tpo .deps/sha1.Plo -`echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -DDLL_EXPORT -DPIC -o .libs/crc-intel-pclmul.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -o crc-intel-pclmul.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c -o sha256-ssse3-amd64.lo ../../cipher/sha256-ssse3-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c -o sha256-ssse3-amd64.lo ../../cipher/sha256-ssse3-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c ../../cipher/sha256-ssse3-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha256-ssse3-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c ../../cipher/sha256-ssse3-amd64.S -o sha256-ssse3-amd64.o >/dev/null 2>&1 mv -f .deps/sha256-ssse3-amd64.Tpo .deps/sha256-ssse3-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c -o sha256-avx-amd64.lo ../../cipher/sha256-avx-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c -o sha256-avx-amd64.lo ../../cipher/sha256-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c ../../cipher/sha256-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha256-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c ../../cipher/sha256-avx-amd64.S -o sha256-avx-amd64.o >/dev/null 2>&1 mv -f .deps/sha256-avx-amd64.Tpo .deps/sha256-avx-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c -o sha256-avx2-bmi2-amd64.lo ../../cipher/sha256-avx2-bmi2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c -o sha256-avx2-bmi2-amd64.lo ../../cipher/sha256-avx2-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c ../../cipher/sha256-avx2-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha256-avx2-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c ../../cipher/sha256-avx2-bmi2-amd64.S -o sha256-avx2-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sha256-avx2-bmi2-amd64.Tpo .deps/sha256-avx2-bmi2-amd64.Plo -`echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -DDLL_EXPORT -DPIC -o .libs/sha256-intel-shaext.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -o sha256-intel-shaext.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c -o sha512-ssse3-amd64.lo ../../cipher/sha512-ssse3-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c -o sha512-ssse3-amd64.lo ../../cipher/sha512-ssse3-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c ../../cipher/sha512-ssse3-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha512-ssse3-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c ../../cipher/sha512-ssse3-amd64.S -o sha512-ssse3-amd64.o >/dev/null 2>&1 mv -f .deps/sha512-ssse3-amd64.Tpo .deps/sha512-ssse3-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c -o sha512-avx-amd64.lo ../../cipher/sha512-avx-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c -o sha512-avx-amd64.lo ../../cipher/sha512-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c ../../cipher/sha512-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha512-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c ../../cipher/sha512-avx-amd64.S -o sha512-avx-amd64.o >/dev/null 2>&1 mv -f .deps/sha512-avx-amd64.Tpo .deps/sha512-avx-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c -o sha512-avx2-bmi2-amd64.lo ../../cipher/sha512-avx2-bmi2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c -o sha512-avx2-bmi2-amd64.lo ../../cipher/sha512-avx2-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c ../../cipher/sha512-avx2-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha512-avx2-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c ../../cipher/sha512-avx2-bmi2-amd64.S -o sha512-avx2-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sha512-avx2-bmi2-amd64.Tpo .deps/sha512-avx2-bmi2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx512-amd64.lo -MD -MP -MF .deps/sha512-avx512-amd64.Tpo -c -o sha512-avx512-amd64.lo ../../cipher/sha512-avx512-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx512-amd64.lo -MD -MP -MF .deps/sha512-avx512-amd64.Tpo -c -o sha512-avx512-amd64.lo ../../cipher/sha512-avx512-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx512-amd64.lo -MD -MP -MF .deps/sha512-avx512-amd64.Tpo -c ../../cipher/sha512-avx512-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha512-avx512-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx512-amd64.lo -MD -MP -MF .deps/sha512-avx512-amd64.Tpo -c ../../cipher/sha512-avx512-amd64.S -o sha512-avx512-amd64.o >/dev/null 2>&1 mv -f .deps/sha512-avx512-amd64.Tpo .deps/sha512-avx512-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT keccak-amd64-avx512.lo -MD -MP -MF .deps/keccak-amd64-avx512.Tpo -c -o keccak-amd64-avx512.lo ../../cipher/keccak-amd64-avx512.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT keccak-amd64-avx512.lo -MD -MP -MF .deps/keccak-amd64-avx512.Tpo -c -o keccak-amd64-avx512.lo ../../cipher/keccak-amd64-avx512.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT keccak-amd64-avx512.lo -MD -MP -MF .deps/keccak-amd64-avx512.Tpo -c ../../cipher/keccak-amd64-avx512.S -DDLL_EXPORT -DPIC -o .libs/keccak-amd64-avx512.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT keccak-amd64-avx512.lo -MD -MP -MF .deps/keccak-amd64-avx512.Tpo -c ../../cipher/keccak-amd64-avx512.S -o keccak-amd64-avx512.o >/dev/null 2>&1 mv -f .deps/keccak-amd64-avx512.Tpo .deps/keccak-amd64-avx512.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c -o whirlpool-sse2-amd64.lo ../../cipher/whirlpool-sse2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c -o whirlpool-sse2-amd64.lo ../../cipher/whirlpool-sse2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c ../../cipher/whirlpool-sse2-amd64.S -DDLL_EXPORT -DPIC -o .libs/whirlpool-sse2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c ../../cipher/whirlpool-sse2-amd64.S -o whirlpool-sse2-amd64.o >/dev/null 2>&1 mv -f .deps/whirlpool-sse2-amd64.Tpo .deps/whirlpool-sse2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2b-amd64-avx2.lo -MD -MP -MF .deps/blake2b-amd64-avx2.Tpo -c -o blake2b-amd64-avx2.lo ../../cipher/blake2b-amd64-avx2.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2b-amd64-avx2.lo -MD -MP -MF .deps/blake2b-amd64-avx2.Tpo -c -o blake2b-amd64-avx2.lo ../../cipher/blake2b-amd64-avx2.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2b-amd64-avx2.lo -MD -MP -MF .deps/blake2b-amd64-avx2.Tpo -c ../../cipher/blake2b-amd64-avx2.S -DDLL_EXPORT -DPIC -o .libs/blake2b-amd64-avx2.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2b-amd64-avx2.lo -MD -MP -MF .deps/blake2b-amd64-avx2.Tpo -c ../../cipher/blake2b-amd64-avx2.S -o blake2b-amd64-avx2.o >/dev/null 2>&1 mv -f .deps/blake2b-amd64-avx2.Tpo .deps/blake2b-amd64-avx2.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2b-amd64-avx512.lo -MD -MP -MF .deps/blake2b-amd64-avx512.Tpo -c -o blake2b-amd64-avx512.lo ../../cipher/blake2b-amd64-avx512.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2b-amd64-avx512.lo -MD -MP -MF .deps/blake2b-amd64-avx512.Tpo -c -o blake2b-amd64-avx512.lo ../../cipher/blake2b-amd64-avx512.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2b-amd64-avx512.lo -MD -MP -MF .deps/blake2b-amd64-avx512.Tpo -c ../../cipher/blake2b-amd64-avx512.S -DDLL_EXPORT -DPIC -o .libs/blake2b-amd64-avx512.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2b-amd64-avx512.lo -MD -MP -MF .deps/blake2b-amd64-avx512.Tpo -c ../../cipher/blake2b-amd64-avx512.S -o blake2b-amd64-avx512.o >/dev/null 2>&1 mv -f .deps/blake2b-amd64-avx512.Tpo .deps/blake2b-amd64-avx512.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2s-amd64-avx.lo -MD -MP -MF .deps/blake2s-amd64-avx.Tpo -c -o blake2s-amd64-avx.lo ../../cipher/blake2s-amd64-avx.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2s-amd64-avx.lo -MD -MP -MF .deps/blake2s-amd64-avx.Tpo -c -o blake2s-amd64-avx.lo ../../cipher/blake2s-amd64-avx.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2s-amd64-avx.lo -MD -MP -MF .deps/blake2s-amd64-avx.Tpo -c ../../cipher/blake2s-amd64-avx.S -DDLL_EXPORT -DPIC -o .libs/blake2s-amd64-avx.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2s-amd64-avx.lo -MD -MP -MF .deps/blake2s-amd64-avx.Tpo -c ../../cipher/blake2s-amd64-avx.S -o blake2s-amd64-avx.o >/dev/null 2>&1 mv -f .deps/blake2s-amd64-avx.Tpo .deps/blake2s-amd64-avx.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2s-amd64-avx512.lo -MD -MP -MF .deps/blake2s-amd64-avx512.Tpo -c -o blake2s-amd64-avx512.lo ../../cipher/blake2s-amd64-avx512.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2s-amd64-avx512.lo -MD -MP -MF .deps/blake2s-amd64-avx512.Tpo -c -o blake2s-amd64-avx512.lo ../../cipher/blake2s-amd64-avx512.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2s-amd64-avx512.lo -MD -MP -MF .deps/blake2s-amd64-avx512.Tpo -c ../../cipher/blake2s-amd64-avx512.S -DDLL_EXPORT -DPIC -o .libs/blake2s-amd64-avx512.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2s-amd64-avx512.lo -MD -MP -MF .deps/blake2s-amd64-avx512.Tpo -c ../../cipher/blake2s-amd64-avx512.S -o blake2s-amd64-avx512.o >/dev/null 2>&1 mv -f .deps/blake2s-amd64-avx512.Tpo .deps/blake2s-amd64-avx512.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm3-avx-bmi2-amd64.lo -MD -MP -MF .deps/sm3-avx-bmi2-amd64.Tpo -c -o sm3-avx-bmi2-amd64.lo ../../cipher/sm3-avx-bmi2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm3-avx-bmi2-amd64.lo -MD -MP -MF .deps/sm3-avx-bmi2-amd64.Tpo -c -o sm3-avx-bmi2-amd64.lo ../../cipher/sm3-avx-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm3-avx-bmi2-amd64.lo -MD -MP -MF .deps/sm3-avx-bmi2-amd64.Tpo -c ../../cipher/sm3-avx-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sm3-avx-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm3-avx-bmi2-amd64.lo -MD -MP -MF .deps/sm3-avx-bmi2-amd64.Tpo -c ../../cipher/sm3-avx-bmi2-amd64.S -o sm3-avx-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sm3-avx-bmi2-amd64.Tpo .deps/sm3-avx-bmi2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c -o sha1-ssse3-amd64.lo ../../cipher/sha1-ssse3-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c -o sha1-ssse3-amd64.lo ../../cipher/sha1-ssse3-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c ../../cipher/sha1-ssse3-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha1-ssse3-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c ../../cipher/sha1-ssse3-amd64.S -o sha1-ssse3-amd64.o >/dev/null 2>&1 mv -f .deps/sha1-ssse3-amd64.Tpo .deps/sha1-ssse3-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c -o sha1-avx-amd64.lo ../../cipher/sha1-avx-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c -o sha1-avx-amd64.lo ../../cipher/sha1-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c ../../cipher/sha1-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha1-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c ../../cipher/sha1-avx-amd64.S -o sha1-avx-amd64.o >/dev/null 2>&1 mv -f .deps/sha1-avx-amd64.Tpo .deps/sha1-avx-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c -o sha1-avx-bmi2-amd64.lo ../../cipher/sha1-avx-bmi2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c -o sha1-avx-bmi2-amd64.lo ../../cipher/sha1-avx-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c ../../cipher/sha1-avx-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha1-avx-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c ../../cipher/sha1-avx-bmi2-amd64.S -o sha1-avx-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sha1-avx-bmi2-amd64.Tpo .deps/sha1-avx-bmi2-amd64.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx2-bmi2-amd64.Tpo -c -o sha1-avx2-bmi2-amd64.lo ../../cipher/sha1-avx2-bmi2-amd64.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx2-bmi2-amd64.Tpo -c -o sha1-avx2-bmi2-amd64.lo ../../cipher/sha1-avx2-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx2-bmi2-amd64.Tpo -c ../../cipher/sha1-avx2-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha1-avx2-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx2-bmi2-amd64.Tpo -c ../../cipher/sha1-avx2-bmi2-amd64.S -o sha1-avx2-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sha1-avx2-bmi2-amd64.Tpo .deps/sha1-avx2-bmi2-amd64.Plo -`echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -DDLL_EXPORT -DPIC -o .libs/sha1-intel-shaext.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -o sha1-intel-shaext.o >/dev/null 2>&1 -`echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm-intel-pclmul.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT poly1305-amd64-avx512.lo -MD -MP -MF .deps/poly1305-amd64-avx512.Tpo -c -o poly1305-amd64-avx512.lo ../../cipher/poly1305-amd64-avx512.S +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT poly1305-amd64-avx512.lo -MD -MP -MF .deps/poly1305-amd64-avx512.Tpo -c -o poly1305-amd64-avx512.lo ../../cipher/poly1305-amd64-avx512.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT poly1305-amd64-avx512.lo -MD -MP -MF .deps/poly1305-amd64-avx512.Tpo -c ../../cipher/poly1305-amd64-avx512.S -DDLL_EXPORT -DPIC -o .libs/poly1305-amd64-avx512.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT poly1305-amd64-avx512.lo -MD -MP -MF .deps/poly1305-amd64-avx512.Tpo -c ../../cipher/poly1305-amd64-avx512.S -o poly1305-amd64-avx512.o >/dev/null 2>&1 mv -f .deps/poly1305-amd64-avx512.Tpo .deps/poly1305-amd64-avx512.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c -o scrypt.lo ../../cipher/scrypt.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c -o scrypt.lo ../../cipher/scrypt.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c ../../cipher/scrypt.c -DDLL_EXPORT -DPIC -o .libs/scrypt.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 mv -f .deps/scrypt.Tpo .deps/scrypt.Plo -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kem.lo sntrup761.lo kyber.lo kem-ecc.lo mceliece6688128f.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo aria.lo arcfour-amd64.lo blowfish-amd64.lo cast5-amd64.lo des-amd64.lo rijndael-amd64.lo rijndael-ssse3-amd64.lo rijndael-ssse3-amd64-asm.lo rijndael-vaes.lo rijndael-vaes-avx2-amd64.lo rijndael-aesni.lo rijndael-padlock.lo rijndael-vaes-i386.lo rijndael-vaes-avx2-i386.lo twofish-amd64.lo twofish-avx2-amd64.lo serpent-sse2-amd64.lo serpent-avx2-amd64.lo serpent-avx512-x86.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo camellia-gfni-avx2-amd64.lo camellia-gfni-avx512-amd64.lo salsa20-amd64.lo chacha20-amd64-ssse3.lo chacha20-amd64-avx2.lo chacha20-amd64-avx512.lo sm4-aesni-avx-amd64.lo sm4-aesni-avx2-amd64.lo sm4-gfni-avx2-amd64.lo sm4-gfni-avx512-amd64.lo aria-aesni-avx-amd64.lo aria-aesni-avx2-amd64.lo aria-gfni-avx512-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo crc-intel-pclmul.lo sha256-ssse3-amd64.lo sha256-avx-amd64.lo sha256-avx2-bmi2-amd64.lo sha256-intel-shaext.lo sha512-ssse3-amd64.lo sha512-avx-amd64.lo sha512-avx2-bmi2-amd64.lo sha512-avx512-amd64.lo keccak-amd64-avx512.lo whirlpool-sse2-amd64.lo blake2b-amd64-avx2.lo blake2b-amd64-avx512.lo blake2s-amd64-avx.lo blake2s-amd64-avx512.lo sm3-avx-bmi2-amd64.lo sha1-ssse3-amd64.lo sha1-avx-amd64.lo sha1-avx-bmi2-amd64.lo sha1-avx2-bmi2-amd64.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo poly1305-amd64-avx512.lo scrypt.lo +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kem.lo sntrup761.lo kyber.lo kem-ecc.lo mceliece6688128f.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo aria.lo arcfour-amd64.lo blowfish-amd64.lo cast5-amd64.lo des-amd64.lo rijndael-amd64.lo rijndael-ssse3-amd64.lo rijndael-ssse3-amd64-asm.lo rijndael-vaes.lo rijndael-vaes-avx2-amd64.lo rijndael-aesni.lo rijndael-padlock.lo rijndael-vaes-i386.lo rijndael-vaes-avx2-i386.lo twofish-amd64.lo twofish-avx2-amd64.lo serpent-sse2-amd64.lo serpent-avx2-amd64.lo serpent-avx512-x86.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo camellia-gfni-avx2-amd64.lo camellia-gfni-avx512-amd64.lo salsa20-amd64.lo chacha20-amd64-ssse3.lo chacha20-amd64-avx2.lo chacha20-amd64-avx512.lo sm4-aesni-avx-amd64.lo sm4-aesni-avx2-amd64.lo sm4-gfni-avx2-amd64.lo sm4-gfni-avx512-amd64.lo aria-aesni-avx-amd64.lo aria-aesni-avx2-amd64.lo aria-gfni-avx512-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo crc-intel-pclmul.lo sha256-ssse3-amd64.lo sha256-avx-amd64.lo sha256-avx2-bmi2-amd64.lo sha256-intel-shaext.lo sha512-ssse3-amd64.lo sha512-avx-amd64.lo sha512-avx2-bmi2-amd64.lo sha512-avx512-amd64.lo keccak-amd64-avx512.lo whirlpool-sse2-amd64.lo blake2b-amd64-avx2.lo blake2b-amd64-avx512.lo blake2s-amd64-avx.lo blake2s-amd64-avx512.lo sm3-avx-bmi2-amd64.lo sha1-ssse3-amd64.lo sha1-avx-amd64.lo sha1-avx-bmi2-amd64.lo sha1-avx2-bmi2-amd64.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo poly1305-amd64-avx512.lo scrypt.lo libtool: link: x86_64-w64-mingw32-ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kem.o .libs/sntrup761.o .libs/kyber.o .libs/kem-ecc.o .libs/mceliece6688128f.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/aria.o .libs/arcfour-amd64.o .libs/blowfish-amd64.o .libs/cast5-amd64.o .libs/des-amd64.o .libs/rijndael-amd64.o .libs/rijndael-ssse3-amd64.o .libs/rijndael-ssse3-amd64-asm.o .libs/rijndael-vaes.o .libs/rijndael-vaes-avx2-amd64.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/rijndael-vaes-i386.o .libs/rijndael-vaes-avx2-i386.o .libs/twofish-amd64.o .libs/twofish-avx2-amd64.o .libs/serpent-sse2-amd64.o .libs/serpent-avx2-amd64.o .libs/serpent-avx512-x86.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/camellia-gfni-avx2-amd64.o .libs/camellia-gfni-avx512-amd64.o .libs/salsa20-amd64.o .libs/chacha20-amd64-ssse3.o .libs/chacha20-amd64-avx2.o .libs/chacha20-amd64-avx512.o .libs/sm4-aesni-avx-amd64.o .libs/sm4-aesni-avx2-amd64.o .libs/sm4-gfni-avx2-amd64.o .libs/sm4-gfni-avx512-amd64.o .libs/aria-aesni-avx-amd64.o .libs/aria-aesni-avx2-amd64.o .libs/aria-gfni-avx512-amd64.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/crc-intel-pclmul.o .libs/sha256-ssse3-amd64.o .libs/sha256-avx-amd64.o .libs/sha256-avx2-bmi2-amd64.o .libs/sha256-intel-shaext.o .libs/sha512-ssse3-amd64.o .libs/sha512-avx-amd64.o .libs/sha512-avx2-bmi2-amd64.o .libs/sha512-avx512-amd64.o .libs/keccak-amd64-avx512.o .libs/whirlpool-sse2-amd64.o .libs/blake2b-amd64-avx2.o .libs/blake2b-amd64-avx512.o .libs/blake2s-amd64-avx.o .libs/blake2s-amd64-avx512.o .libs/sm3-avx-bmi2-amd64.o .libs/sha1-ssse3-amd64.o .libs/sha1-avx-amd64.o .libs/sha1-avx-bmi2-amd64.o .libs/sha1-avx2-bmi2-amd64.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/poly1305-amd64-avx512.o .libs/scrypt.o libtool: link: x86_64-w64-mingw32-ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/cipher' Making all in random make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/random' -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c -o random.lo ../../random/random.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c -o random.lo ../../random/random.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c ../../random/random.c -DDLL_EXPORT -DPIC -o .libs/random.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c ../../random/random.c -o random.o >/dev/null 2>&1 mv -f .deps/random.Tpo .deps/random.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c -o random-csprng.lo ../../random/random-csprng.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c -o random-csprng.lo ../../random/random-csprng.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c ../../random/random-csprng.c -DDLL_EXPORT -DPIC -o .libs/random-csprng.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 mv -f .deps/random-csprng.Tpo .deps/random-csprng.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c -o random-drbg.lo ../../random/random-drbg.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c -o random-drbg.lo ../../random/random-drbg.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c ../../random/random-drbg.c -DDLL_EXPORT -DPIC -o .libs/random-drbg.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 mv -f .deps/random-drbg.Tpo .deps/random-drbg.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c -o random-system.lo ../../random/random-system.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c -o random-system.lo ../../random/random-system.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c ../../random/random-system.c -DDLL_EXPORT -DPIC -o .libs/random-system.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 mv -f .deps/random-system.Tpo .deps/random-system.Plo -`echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/[[:blank:]]-O\([1-9sgz][1-9sgz]*\)/ -O0 /' -e 's/[[:blank:]]-Ofast/ -O0 /g' ` +`echo /bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/[[:blank:]]-O\([1-9sgz][1-9sgz]*\)/ -O0 /' -e 's/[[:blank:]]-Ofast/ -O0 /g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O0 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -DDLL_EXPORT -DPIC -o .libs/rndjent.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O0 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c -o rndhw.lo ../../random/rndhw.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c -o rndhw.lo ../../random/rndhw.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c ../../random/rndhw.c -DDLL_EXPORT -DPIC -o .libs/rndhw.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 mv -f .deps/rndhw.Tpo .deps/rndhw.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c -o rndw32.lo ../../random/rndw32.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c -o rndw32.lo ../../random/rndw32.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c ../../random/rndw32.c -DDLL_EXPORT -DPIC -o .libs/rndw32.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c ../../random/rndw32.c -o rndw32.o >/dev/null 2>&1 mv -f .deps/rndw32.Tpo .deps/rndw32.Plo -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndw32.lo +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndw32.lo libtool: link: x86_64-w64-mingw32-ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndw32.o libtool: link: x86_64-w64-mingw32-ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) @@ -3822,66 +3846,66 @@ make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src' x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -g -O2 -fno-delete-null-pointer-checks -Wall -MT dumpsexp-dumpsexp.o -MD -MP -MF .deps/dumpsexp-dumpsexp.Tpo -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c mv -f .deps/dumpsexp-dumpsexp.Tpo .deps/dumpsexp-dumpsexp.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o dumpsexp.exe dumpsexp-dumpsexp.o +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o dumpsexp.exe dumpsexp-dumpsexp.o libtool: link: x86_64-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/dumpsexp.exe dumpsexp-dumpsexp.o x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac256-hmac256.o -MD -MP -MF .deps/hmac256-hmac256.Tpo -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c mv -f .deps/hmac256-hmac256.Tpo .deps/hmac256-hmac256.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o hmac256.exe hmac256-hmac256.o +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o hmac256.exe hmac256-hmac256.o libtool: link: x86_64-w64-mingw32-gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hmac256.exe hmac256-hmac256.o x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicalc-mpicalc.o -MD -MP -MF .deps/mpicalc-mpicalc.Tpo -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c mv -f .deps/mpicalc-mpicalc.Tpo .deps/mpicalc-mpicalc.Po -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c ../../src/visibility.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-visibility.Tpo .deps/libgcrypt_la-visibility.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c ../../src/misc.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-misc.Tpo .deps/libgcrypt_la-misc.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c ../../src/global.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-global.Tpo .deps/libgcrypt_la-global.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c ../../src/sexp.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-sexp.Tpo .deps/libgcrypt_la-sexp.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c ../../src/hwfeatures.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-hwfeatures.Tpo .deps/libgcrypt_la-hwfeatures.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c ../../src/stdmem.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-stdmem.Tpo .deps/libgcrypt_la-stdmem.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c ../../src/secmem.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-secmem.Tpo .deps/libgcrypt_la-secmem.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c ../../src/missing-string.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-missing-string.Tpo .deps/libgcrypt_la-missing-string.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c ../../src/fips.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-fips.Tpo .deps/libgcrypt_la-fips.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c ../../src/context.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-context.Tpo .deps/libgcrypt_la-context.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo '../../src/'`const-time.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo '../../src/'`const-time.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c ../../src/const-time.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-const-time.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c ../../src/const-time.c -o libgcrypt_la-const-time.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-const-time.Tpo .deps/libgcrypt_la-const-time.Plo -/bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo '../../src/'`hwf-x86.c +/bin/sh ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo '../../src/'`hwf-x86.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c ../../src/hwf-x86.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-hwf-x86.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c ../../src/hwf-x86.c -o libgcrypt_la-hwf-x86.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-hwf-x86.Tpo .deps/libgcrypt_la-hwf-x86.Plo -/bin/bash ../libtool --mode=compile --tag=RC x86_64-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i "versioninfo.rc" -o "versioninfo.lo" +/bin/sh ../libtool --mode=compile --tag=RC x86_64-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i "versioninfo.rc" -o "versioninfo.lo" libtool: compile: x86_64-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i versioninfo.rc -o .libs/versioninfo.o libtool: compile: x86_64-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i versioninfo.rc -o versioninfo.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-undefined -export-symbols ../../src/libgcrypt.def -XCClinker -static-libgcc -version-info 25:0:5 -o libgcrypt.la -rpath /usr/x86_64-w64-mingw32/lib libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo versioninfo.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-undefined -export-symbols ../../src/libgcrypt.def -XCClinker -static-libgcc -version-info 25:0:5 -o libgcrypt.la -rpath /usr/x86_64-w64-mingw32/lib libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo versioninfo.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: if test DEF = "`/usr/bin/sed -n -e 's/^[ ]*//' -e '/^\(;.*\)*$/d' -e 's/^\(EXPORTS\|LIBRARY\)\([ ].*\)*$/DEF/p' -e q ../../src/libgcrypt.def`" ; then cp ../../src/libgcrypt.def .libs/libgcrypt-20.dll.def; else echo EXPORTS > .libs/libgcrypt-20.dll.def; cat ../../src/libgcrypt.def >> .libs/libgcrypt-20.dll.def; fi libtool: link: x86_64-w64-mingw32-gcc -shared .libs/libgcrypt-20.dll.def .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-const-time.o .libs/versioninfo.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -g -O2 -static-libgcc -o .libs/libgcrypt-20.dll -Wl,--enable-auto-image-base -Xlinker --out-implib -Xlinker .libs/libgcrypt.dll.a libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && x86_64-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/../cipher/.libs/libcipher.a") @@ -3892,7 +3916,7 @@ libtool: link: x86_64-w64-mingw32-ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o mpicalc.exe mpicalc-mpicalc.o libgcrypt.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o mpicalc.exe mpicalc-mpicalc.o libgcrypt.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/mpicalc.exe mpicalc-mpicalc.o ./.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -3916,11 +3940,11 @@ make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/tests' x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT testdrv.o -MD -MP -MF .deps/testdrv.Tpo -c -o testdrv.o ../../tests/testdrv.c mv -f .deps/testdrv.Tpo .deps/testdrv.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o testdrv.exe testdrv.o +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o testdrv.exe testdrv.o libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/testdrv.exe testdrv.o x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT version.o -MD -MP -MF .deps/version.Tpo -c -o version.o ../../tests/version.c mv -f .deps/version.Tpo .deps/version.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o version.exe version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o version.exe version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/version.exe version.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -3930,7 +3954,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-secmem.o -MD -MP -MF .deps/t-secmem.Tpo -c -o t-secmem.o ../../tests/t-secmem.c mv -f .deps/t-secmem.Tpo .deps/t-secmem.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-secmem.exe t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-secmem.exe t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-secmem.exe t-secmem.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -3940,7 +3964,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpitests.o -MD -MP -MF .deps/mpitests.Tpo -c -o mpitests.o ../../tests/mpitests.c mv -f .deps/mpitests.Tpo .deps/mpitests.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o mpitests.exe mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o mpitests.exe mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/mpitests.exe mpitests.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -3950,7 +3974,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-sexp.o -MD -MP -MF .deps/t-sexp.Tpo -c -o t-sexp.o ../../tests/t-sexp.c mv -f .deps/t-sexp.Tpo .deps/t-sexp.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-sexp.exe t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-sexp.exe t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-sexp.exe t-sexp.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -3960,7 +3984,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-convert.o -MD -MP -MF .deps/t-convert.Tpo -c -o t-convert.o ../../tests/t-convert.c mv -f .deps/t-convert.Tpo .deps/t-convert.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-convert.exe t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-convert.exe t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-convert.exe t-convert.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -3970,7 +3994,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mpi-bit.o -MD -MP -MF .deps/t-mpi-bit.Tpo -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c mv -f .deps/t-mpi-bit.Tpo .deps/t-mpi-bit.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-mpi-bit.exe t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-mpi-bit.exe t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mpi-bit.exe t-mpi-bit.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -3980,7 +4004,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mpi-point.o -MD -MP -MF .deps/t-mpi-point.Tpo -c -o t-mpi-point.o ../../tests/t-mpi-point.c mv -f .deps/t-mpi-point.Tpo .deps/t-mpi-point.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-mpi-point.exe t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-mpi-point.exe t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mpi-point.exe t-mpi-point.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -3990,7 +4014,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t_lock-t-lock.o -MD -MP -MF .deps/t_lock-t-lock.Tpo -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c mv -f .deps/t_lock-t-lock.Tpo .deps/t_lock-t-lock.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-lock.exe t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-lock.exe t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-lock.exe t_lock-t-lock.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4000,7 +4024,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT prime.o -MD -MP -MF .deps/prime.Tpo -c -o prime.o ../../tests/prime.c mv -f .deps/prime.Tpo .deps/prime.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o prime.exe prime.o ../src/libgcrypt.la ../compat/libcompat.la +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o prime.exe prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/prime.exe prime.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4010,7 +4034,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT basic.o -MD -MP -MF .deps/basic.Tpo -c -o basic.o ../../tests/basic.c mv -f .deps/basic.Tpo .deps/basic.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o basic.exe basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o basic.exe basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/basic.exe basic.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4020,7 +4044,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keygen.o -MD -MP -MF .deps/keygen.Tpo -c -o keygen.o ../../tests/keygen.c mv -f .deps/keygen.Tpo .deps/keygen.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o keygen.exe keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o keygen.exe keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/keygen.exe keygen.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4030,7 +4054,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.o -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.o ../../tests/pubkey.c mv -f .deps/pubkey.Tpo .deps/pubkey.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o pubkey.exe pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o pubkey.exe pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/pubkey.exe pubkey.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4040,7 +4064,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac.o -MD -MP -MF .deps/hmac.Tpo -c -o hmac.o ../../tests/hmac.c mv -f .deps/hmac.Tpo .deps/hmac.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o hmac.exe hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o hmac.exe hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hmac.exe hmac.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4050,7 +4074,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hashtest.o -MD -MP -MF .deps/hashtest.Tpo -c -o hashtest.o ../../tests/hashtest.c mv -f .deps/hashtest.Tpo .deps/hashtest.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o hashtest.exe hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o hashtest.exe hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hashtest.exe hashtest.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4060,7 +4084,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t_kdf-t-kdf.o -MD -MP -MF .deps/t_kdf-t-kdf.Tpo -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo '../../tests/'`t-kdf.c mv -f .deps/t_kdf-t-kdf.Tpo .deps/t_kdf-t-kdf.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-kdf.exe t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-kdf.exe t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-kdf.exe t_kdf-t-kdf.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4070,7 +4094,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keygrip.o -MD -MP -MF .deps/keygrip.Tpo -c -o keygrip.o ../../tests/keygrip.c mv -f .deps/keygrip.Tpo .deps/keygrip.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o keygrip.exe keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o keygrip.exe keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/keygrip.exe keygrip.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4080,7 +4104,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aeswrap.o -MD -MP -MF .deps/aeswrap.Tpo -c -o aeswrap.o ../../tests/aeswrap.c mv -f .deps/aeswrap.Tpo .deps/aeswrap.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o aeswrap.exe aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o aeswrap.exe aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/aeswrap.exe aeswrap.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4090,7 +4114,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.o -MD -MP -MF .deps/random.Tpo -c -o random.o ../../tests/random.c mv -f .deps/random.Tpo .deps/random.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o random.exe random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o random.exe random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/random.exe random.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4100,7 +4124,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-kem.o -MD -MP -MF .deps/t-kem.Tpo -c -o t-kem.o ../../tests/t-kem.c mv -f .deps/t-kem.Tpo .deps/t-kem.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-kem.exe t-kem.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-kem.exe t-kem.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-kem.exe t-kem.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4110,7 +4134,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mlkem.o -MD -MP -MF .deps/t-mlkem.Tpo -c -o t-mlkem.o ../../tests/t-mlkem.c mv -f .deps/t-mlkem.Tpo .deps/t-mlkem.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-mlkem.exe t-mlkem.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-mlkem.exe t-mlkem.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mlkem.exe t-mlkem.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4120,7 +4144,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pkcs1v2.o -MD -MP -MF .deps/pkcs1v2.Tpo -c -o pkcs1v2.o ../../tests/pkcs1v2.c mv -f .deps/pkcs1v2.Tpo .deps/pkcs1v2.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o pkcs1v2.exe pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o pkcs1v2.exe pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/pkcs1v2.exe pkcs1v2.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4130,7 +4154,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-pss.o -MD -MP -MF .deps/t-rsa-pss.Tpo -c -o t-rsa-pss.o ../../tests/t-rsa-pss.c mv -f .deps/t-rsa-pss.Tpo .deps/t-rsa-pss.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-rsa-pss.exe t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-rsa-pss.exe t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-pss.exe t-rsa-pss.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4140,7 +4164,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-15.o -MD -MP -MF .deps/t-rsa-15.Tpo -c -o t-rsa-15.o ../../tests/t-rsa-15.c mv -f .deps/t-rsa-15.Tpo .deps/t-rsa-15.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-rsa-15.exe t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-rsa-15.exe t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-15.exe t-rsa-15.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4150,7 +4174,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-testparm.o -MD -MP -MF .deps/t-rsa-testparm.Tpo -c -o t-rsa-testparm.o ../../tests/t-rsa-testparm.c mv -f .deps/t-rsa-testparm.Tpo .deps/t-rsa-testparm.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-rsa-testparm.exe t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-rsa-testparm.exe t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-testparm.exe t-rsa-testparm.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4160,7 +4184,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT fips186-dsa.o -MD -MP -MF .deps/fips186-dsa.Tpo -c -o fips186-dsa.o ../../tests/fips186-dsa.c mv -f .deps/fips186-dsa.Tpo .deps/fips186-dsa.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o fips186-dsa.exe fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o fips186-dsa.exe fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/fips186-dsa.exe fips186-dsa.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4170,7 +4194,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-rfc6979.o -MD -MP -MF .deps/dsa-rfc6979.Tpo -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c mv -f .deps/dsa-rfc6979.Tpo .deps/dsa-rfc6979.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o dsa-rfc6979.exe dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o dsa-rfc6979.exe dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/dsa-rfc6979.exe dsa-rfc6979.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4180,7 +4204,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-dsa.o -MD -MP -MF .deps/t-dsa.Tpo -c -o t-dsa.o ../../tests/t-dsa.c mv -f .deps/t-dsa.Tpo .deps/t-dsa.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-dsa.exe t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-dsa.exe t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-dsa.exe t-dsa.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4190,7 +4214,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT curves.o -MD -MP -MF .deps/curves.Tpo -c -o curves.o ../../tests/curves.c mv -f .deps/curves.Tpo .deps/curves.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o curves.exe curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o curves.exe curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/curves.exe curves.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4200,7 +4224,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ecdsa.o -MD -MP -MF .deps/t-ecdsa.Tpo -c -o t-ecdsa.o ../../tests/t-ecdsa.c mv -f .deps/t-ecdsa.Tpo .deps/t-ecdsa.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-ecdsa.exe t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-ecdsa.exe t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ecdsa.exe t-ecdsa.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4210,7 +4234,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ed25519.o -MD -MP -MF .deps/t-ed25519.Tpo -c -o t-ed25519.o ../../tests/t-ed25519.c mv -f .deps/t-ed25519.Tpo .deps/t-ed25519.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-ed25519.exe t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-ed25519.exe t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ed25519.exe t-ed25519.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4220,7 +4244,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-cv25519.o -MD -MP -MF .deps/t-cv25519.Tpo -c -o t-cv25519.o ../../tests/t-cv25519.c mv -f .deps/t-cv25519.Tpo .deps/t-cv25519.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-cv25519.exe t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-cv25519.exe t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-cv25519.exe t-cv25519.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4230,7 +4254,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-x448.o -MD -MP -MF .deps/t-x448.Tpo -c -o t-x448.o ../../tests/t-x448.c mv -f .deps/t-x448.Tpo .deps/t-x448.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-x448.exe t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-x448.exe t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-x448.exe t-x448.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4240,7 +4264,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ed448.o -MD -MP -MF .deps/t-ed448.Tpo -c -o t-ed448.o ../../tests/t-ed448.c mv -f .deps/t-ed448.Tpo .deps/t-ed448.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-ed448.exe t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o t-ed448.exe t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ed448.exe t-ed448.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4250,7 +4274,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT benchmark.o -MD -MP -MF .deps/benchmark.Tpo -c -o benchmark.o ../../tests/benchmark.c mv -f .deps/benchmark.Tpo .deps/benchmark.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o benchmark.exe benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o benchmark.exe benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/benchmark.exe benchmark.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4260,7 +4284,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT bench-slope.o -MD -MP -MF .deps/bench-slope.Tpo -c -o bench-slope.o ../../tests/bench-slope.c mv -f .deps/bench-slope.Tpo .deps/bench-slope.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o bench-slope.exe bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o bench-slope.exe bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/bench-slope.exe bench-slope.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4270,7 +4294,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT fipsdrv.o -MD -MP -MF .deps/fipsdrv.Tpo -c -o fipsdrv.o ../../tests/fipsdrv.c mv -f .deps/fipsdrv.Tpo .deps/fipsdrv.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o fipsdrv.exe fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o fipsdrv.exe fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/fipsdrv.exe fipsdrv.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4280,7 +4304,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsacvt.o -MD -MP -MF .deps/rsacvt.Tpo -c -o rsacvt.o ../../tests/rsacvt.c mv -f .deps/rsacvt.Tpo .deps/rsacvt.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o rsacvt.exe rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o rsacvt.exe rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/rsacvt.exe rsacvt.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4290,7 +4314,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT genhashdata.o -MD -MP -MF .deps/genhashdata.Tpo -c -o genhashdata.o ../../tests/genhashdata.c mv -f .deps/genhashdata.Tpo .deps/genhashdata.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o genhashdata.exe genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o genhashdata.exe genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/genhashdata.exe genhashdata.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4300,7 +4324,7 @@ libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gchash.o -MD -MP -MF .deps/gchash.Tpo -c -o gchash.o ../../tests/gchash.c mv -f .deps/gchash.Tpo .deps/gchash.Po -/bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o gchash.exe gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-fast-install -o gchash.exe gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/gchash.exe gchash.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' @@ -4315,430 +4339,430 @@ make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32' make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0' dh_auto_build -O--builddirectory=build -Nlibgcrypt20-doc -Nlibgcrypt-mingw-w64-dev - cd build && make -j3 + cd build && make -j4 make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build' make all-recursive make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build' Making all in compat make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build/compat' -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo ../../compat/compat.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo ../../compat/compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -fPIC -DPIC -o .libs/compat.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libcompat.la compat.lo +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libcompat.la compat.lo libtool: link: ar cr .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0/build/compat' Making all in mpi make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build/mpi' -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo ../../mpi/mpi-add.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo ../../mpi/mpi-bit.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo ../../mpi/mpi-add.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo ../../mpi/mpi-bit.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo ../../mpi/mpi-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo ../../mpi/mpi-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo ../../mpi/mpi-inline.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo ../../mpi/mpi-inv.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo ../../mpi/mpi-inline.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo ../../mpi/mpi-inv.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo ../../mpi/mpi-mul.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo ../../mpi/mpi-mod.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo ../../mpi/mpi-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo ../../mpi/mpi-mod.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo ../../mpi/mpi-pow.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo ../../mpi/mpi-pow.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo ../../mpi/mpi-scan.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo ../../mpi/mpicoder.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo ../../mpi/mpi-scan.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo ../../mpi/mpicoder.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo ../../mpi/mpih-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo ../../mpi/mpih-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo ../../mpi/mpiutil.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo ../../mpi/mpiutil.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ../../mpi/ec.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ../../mpi/ec.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -fPIC -DPIC -o .libs/ec.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-nist.lo ../../mpi/ec-nist.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -fPIC -DPIC -o .libs/ec-nist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-nist.lo ../../mpi/ec-nist.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -fPIC -DPIC -o .libs/ec-nist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-hw-s390x.c -fPIC -DPIC -o .libs/ec-hw-s390x.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mpih-add1-asm.lo mpih-add1-asm.S +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -o ec-nist.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mpih-sub1-asm.lo mpih-sub1-asm.S +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mpih-sub1-asm.lo mpih-sub1-asm.S +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mpih-mul2-asm.lo mpih-mul2-asm.S +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mpih-mul2-asm.lo mpih-mul2-asm.S +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-lshift.lo mpih-lshift.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-lshift.lo mpih-lshift.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-rshift.lo mpih-rshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-lshift.c -fPIC -DPIC -o .libs/mpih-lshift.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-lshift.c -o mpih-lshift.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-rshift.lo mpih-rshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-rshift.c -fPIC -DPIC -o .libs/mpih-rshift.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -o ec-nist.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-lshift.c -o mpih-lshift.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-rshift.c -o mpih-rshift.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift.lo mpih-rshift.lo +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift.lo mpih-rshift.lo libtool: link: ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift.o .libs/mpih-rshift.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0/build/mpi' Making all in cipher make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build/cipher' -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo ../../cipher/cipher.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -fPIC -DPIC -o .libs/cipher.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo ../../cipher/cipher.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -fPIC -DPIC -o .libs/cipher.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo ../../cipher/cipher-xts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo ../../cipher/cipher-xts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-eax.lo ../../cipher/cipher-eax.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-eax.lo ../../cipher/cipher-eax.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-siv.lo ../../cipher/cipher-siv.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-siv.lo ../../cipher/cipher-siv.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-siv.c -fPIC -DPIC -o .libs/cipher-siv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo ../../cipher/pubkey.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo ../../cipher/pubkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-siv.c -fPIC -DPIC -o .libs/cipher-gcm-siv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -fPIC -DPIC -o .libs/pubkey.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo ../../cipher/pubkey-util.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo ../../cipher/pubkey-util.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo ../../cipher/md.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -fPIC -DPIC -o .libs/md.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo ../../cipher/md.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -fPIC -DPIC -o .libs/md.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo ../../cipher/mac.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -o md.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo ../../cipher/mac.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo ../../cipher/mac-hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -fPIC -DPIC -o .libs/mac.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo ../../cipher/mac-hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo ../../cipher/mac-cmac.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -o md.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo ../../cipher/mac-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo ../../cipher/mac-gmac.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo ../../cipher/mac-gmac.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo ../../cipher/poly1305.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kem.lo ../../cipher/kem.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kem.lo ../../cipher/kem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -fPIC -DPIC -o .libs/poly1305.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sntrup761.lo ../../cipher/sntrup761.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kem.c -fPIC -DPIC -o .libs/kem.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sntrup761.lo ../../cipher/sntrup761.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sntrup761.c -fPIC -DPIC -o .libs/sntrup761.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kem.c -o kem.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kyber.lo ../../cipher/kyber.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kyber.lo ../../cipher/kyber.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kem.c -o kem.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kyber.c -fPIC -DPIC -o .libs/kyber.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kem-ecc.lo ../../cipher/kem-ecc.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kem-ecc.lo ../../cipher/kem-ecc.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mceliece6688128f.lo ../../cipher/mceliece6688128f.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kem-ecc.c -fPIC -DPIC -o .libs/kem-ecc.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kem-ecc.c -o kem-ecc.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mceliece6688128f.lo ../../cipher/mceliece6688128f.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mceliece6688128f.c -fPIC -DPIC -o .libs/mceliece6688128f.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kem-ecc.c -o kem-ecc.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo ../../cipher/kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sntrup761.c -o sntrup761.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kyber.c -o kyber.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo ../../cipher/kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -fPIC -DPIC -o .libs/kdf.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo ../../cipher/primegen.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kyber.c -o kyber.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo ../../cipher/primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -fPIC -DPIC -o .libs/primegen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo ../../cipher/hash-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mceliece6688128f.c -o mceliece6688128f.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo ../../cipher/hash-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -fPIC -DPIC -o .libs/hash-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo ../../cipher/dsa-common.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo ../../cipher/dsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo ../../cipher/rsa-common.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo ../../cipher/arcfour.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo ../../cipher/rsa-common.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo ../../cipher/arcfour.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mceliece6688128f.c -o mceliece6688128f.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -fPIC -DPIC -o .libs/arcfour.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -fPIC -DPIC -o .libs/blowfish.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo ../../cipher/cast5.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo ../../cipher/cast5.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -fPIC -DPIC -o .libs/cast5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo ../../cipher/des.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo ../../cipher/des.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -fPIC -DPIC -o .libs/des.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -fPIC -DPIC -o .libs/rijndael.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo ../../cipher/twofish.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -fPIC -DPIC -o .libs/twofish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -o des.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo ../../cipher/twofish.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -fPIC -DPIC -o .libs/twofish.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo ../../cipher/serpent.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo ../../cipher/serpent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -fPIC -DPIC -o .libs/serpent.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo ../../cipher/rfc2268.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo ../../cipher/rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo ../../cipher/seed.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo ../../cipher/seed.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -fPIC -DPIC -o .libs/seed.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo ../../cipher/camellia.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo ../../cipher/camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -fPIC -DPIC -o .libs/camellia.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo ../../cipher/camellia-glue.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo ../../cipher/camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo ../../cipher/idea.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -fPIC -DPIC -o .libs/idea.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo ../../cipher/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo ../../cipher/salsa20.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -fPIC -DPIC -o .libs/idea.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo ../../cipher/salsa20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -fPIC -DPIC -o .libs/salsa20.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now \ -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -o gost-s-box ../../cipher/gost-s-box.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo ../../cipher/chacha20.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo ../../cipher/chacha20.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm4.lo ../../cipher/sm4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -fPIC -DPIC -o .libs/chacha20.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm4.lo ../../cipher/sm4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm4.c -fPIC -DPIC -o .libs/sm4.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aria.lo ../../cipher/aria.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aria.lo ../../cipher/aria.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/aria.c -fPIC -DPIC -o .libs/aria.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm4.c -o sm4.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o blowfish-arm.lo ../../cipher/blowfish-arm.S -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o cast5-arm.lo ../../cipher/cast5-arm.S +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o blowfish-arm.lo ../../cipher/blowfish-arm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/blowfish-arm.S -fPIC -DPIC -o .libs/blowfish-arm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/blowfish-arm.S -o blowfish-arm.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o cast5-arm.lo ../../cipher/cast5-arm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/cast5-arm.S -fPIC -DPIC -o .libs/cast5-arm.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o rijndael-arm.lo ../../cipher/rijndael-arm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/cast5-arm.S -o cast5-arm.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-armv8-ce.lo ../../cipher/rijndael-armv8-ce.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o rijndael-arm.lo ../../cipher/rijndael-arm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/rijndael-arm.S -fPIC -DPIC -o .libs/rijndael-arm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/rijndael-arm.S -o rijndael-arm.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o rijndael-armv8-aarch32-ce.lo ../../cipher/rijndael-armv8-aarch32-ce.S +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-armv8-ce.lo ../../cipher/rijndael-armv8-ce.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-armv8-ce.c -fPIC -DPIC -o .libs/rijndael-armv8-ce.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/aria.c -o aria.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o rijndael-armv8-aarch32-ce.lo ../../cipher/rijndael-armv8-aarch32-ce.S +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-armv8-ce.c -o rijndael-armv8-ce.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/rijndael-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/rijndael-armv8-aarch32-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/rijndael-armv8-aarch32-ce.S -o rijndael-armv8-aarch32-ce.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o twofish-arm.lo ../../cipher/twofish-arm.S +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o twofish-arm.lo ../../cipher/twofish-arm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/twofish-arm.S -fPIC -DPIC -o .libs/twofish-arm.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o serpent-armv7-neon.lo ../../cipher/serpent-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/twofish-arm.S -o twofish-arm.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-armv8-ce.c -o rijndael-armv8-ce.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o serpent-armv7-neon.lo ../../cipher/serpent-armv7-neon.S +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o camellia-arm.lo ../../cipher/camellia-arm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/serpent-armv7-neon.S -fPIC -DPIC -o .libs/serpent-armv7-neon.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/serpent-armv7-neon.S -o serpent-armv7-neon.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/aria.c -o aria.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o camellia-arm.lo ../../cipher/camellia-arm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/camellia-arm.S -fPIC -DPIC -o .libs/camellia-arm.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o salsa20-armv7-neon.lo ../../cipher/salsa20-armv7-neon.S +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/serpent-armv7-neon.S -o serpent-armv7-neon.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/camellia-arm.S -o camellia-arm.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o chacha20-armv7-neon.lo ../../cipher/chacha20-armv7-neon.S +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o salsa20-armv7-neon.lo ../../cipher/salsa20-armv7-neon.S +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o chacha20-armv7-neon.lo ../../cipher/chacha20-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/salsa20-armv7-neon.S -fPIC -DPIC -o .libs/salsa20-armv7-neon.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/salsa20-armv7-neon.S -o salsa20-armv7-neon.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo ../../cipher/dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/chacha20-armv7-neon.S -fPIC -DPIC -o .libs/chacha20-armv7-neon.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/salsa20-armv7-neon.S -o salsa20-armv7-neon.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/chacha20-armv7-neon.S -o chacha20-armv7-neon.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo ../../cipher/rsa.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo ../../cipher/dsa.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo ../../cipher/rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -fPIC -DPIC -o .libs/dsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -fPIC -DPIC -o .libs/rsa.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo ../../cipher/elgamal.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo ../../cipher/elgamal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -fPIC -DPIC -o .libs/elgamal.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ../../cipher/ecc.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ../../cipher/ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -fPIC -DPIC -o .libs/ecc.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ../../cipher/ecc-curves.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ../../cipher/ecc-curves.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ../../cipher/ecc-misc.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ../../cipher/ecc-misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ../../cipher/ecc-gost.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ../../cipher/ecc-gost.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo ../../cipher/crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo ../../cipher/crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -fPIC -DPIC -o .libs/crc.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo ../../cipher/stribog.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo ../../cipher/stribog.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo ../../cipher/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -fPIC -DPIC -o .libs/stribog.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -fPIC -DPIC -o .libs/md4.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo ../../cipher/md4.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo ../../cipher/md5.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -fPIC -DPIC -o .libs/md4.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo ../../cipher/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -fPIC -DPIC -o .libs/md5.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo ../../cipher/rmd160.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -fPIC -DPIC -o .libs/rmd160.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo ../../cipher/sha256.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo ../../cipher/sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo ../../cipher/sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -fPIC -DPIC -o .libs/sha256.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo ../../cipher/sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -fPIC -DPIC -o .libs/sha512.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo ../../cipher/keccak.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo ../../cipher/keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -fPIC -DPIC -o .libs/keccak.o -`echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/[[:blank:]]-O\([2-9sgz][2-9sgz]*\)/ -O1 /' -e 's/[[:blank:]]-Ofast/ -O1 /g' ` -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 +`echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/[[:blank:]]-O\([2-9sgz][2-9sgz]*\)/ -O1 /' -e 's/[[:blank:]]-Ofast/ -O1 /g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -fPIC -DPIC -o .libs/tiger.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo ../../cipher/blake2.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo ../../cipher/blake2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -fPIC -DPIC -o .libs/blake2.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm3.lo ../../cipher/sm3.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -fPIC -DPIC -o .libs/sm3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo ../../cipher/sha1.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm3.lo ../../cipher/sm3.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -fPIC -DPIC -o .libs/sm3.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo ../../cipher/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -fPIC -DPIC -o .libs/sha1.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -o sm3.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sha256-armv8-aarch32-ce.lo ../../cipher/sha256-armv8-aarch32-ce.S +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sha256-armv8-aarch32-ce.lo ../../cipher/sha256-armv8-aarch32-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/sha256-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/sha256-armv8-aarch32-ce.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sha512-arm.lo ../../cipher/sha512-arm.S -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/sha512-arm.S -fPIC -DPIC -o .libs/sha512-arm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/sha256-armv8-aarch32-ce.S -o sha256-armv8-aarch32-ce.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sha512-arm.lo ../../cipher/sha512-arm.S +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/sha512-arm.S -fPIC -DPIC -o .libs/sha512-arm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/sha512-arm.S -o sha512-arm.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sha512-armv7-neon.lo ../../cipher/sha512-armv7-neon.S +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sha512-armv7-neon.lo ../../cipher/sha512-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/sha512-armv7-neon.S -fPIC -DPIC -o .libs/sha512-armv7-neon.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o keccak-armv7-neon.lo ../../cipher/keccak-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/sha512-armv7-neon.S -o sha512-armv7-neon.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o keccak-armv7-neon.lo ../../cipher/keccak-armv7-neon.S +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -o sm3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/keccak-armv7-neon.S -fPIC -DPIC -o .libs/keccak-armv7-neon.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sha1-armv7-neon.lo ../../cipher/sha1-armv7-neon.S +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/keccak-armv7-neon.S -o keccak-armv7-neon.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sha1-armv7-neon.lo ../../cipher/sha1-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/sha1-armv7-neon.S -fPIC -DPIC -o .libs/sha1-armv7-neon.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sha1-armv8-aarch32-ce.lo ../../cipher/sha1-armv8-aarch32-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/sha1-armv7-neon.S -o sha1-armv7-neon.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/keccak-armv7-neon.S -o keccak-armv7-neon.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o sha1-armv8-aarch32-ce.lo ../../cipher/sha1-armv8-aarch32-ce.S +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o cipher-gcm-armv7-neon.lo ../../cipher/cipher-gcm-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/sha1-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/sha1-armv8-aarch32-ce.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o cipher-gcm-armv7-neon.lo ../../cipher/cipher-gcm-armv7-neon.S -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o cipher-gcm-armv8-aarch32-ce.lo ../../cipher/cipher-gcm-armv8-aarch32-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/sha1-armv8-aarch32-ce.S -o sha1-armv8-aarch32-ce.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv7-neon.S -fPIC -DPIC -o .libs/cipher-gcm-armv7-neon.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/cipher-gcm-armv8-aarch32-ce.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo ../../cipher/scrypt.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o cipher-gcm-armv8-aarch32-ce.lo ../../cipher/cipher-gcm-armv8-aarch32-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv7-neon.S -o cipher-gcm-armv7-neon.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo ../../cipher/scrypt.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/cipher-gcm-armv8-aarch32-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch32-ce.S -o cipher-gcm-armv8-aarch32-ce.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -fPIC -DPIC -o .libs/scrypt.o ./gost-s-box gost-sb.h -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo ../../cipher/gost28147.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -fPIC -DPIC -o .libs/gost28147.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kem.lo sntrup761.lo kyber.lo kem-ecc.lo mceliece6688128f.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo aria.lo blowfish-arm.lo cast5-arm.lo rijndael-arm.lo rijndael-armv8-ce.lo rijndael-armv8-aarch32-ce.lo twofish-arm.lo serpent-armv7-neon.lo camellia-arm.lo salsa20-armv7-neon.lo chacha20-armv7-neon.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo sha256-armv8-aarch32-ce.lo sha512-arm.lo sha512-armv7-neon.lo keccak-armv7-neon.lo sha1-armv7-neon.lo sha1-armv8-aarch32-ce.lo cipher-gcm-armv7-neon.lo cipher-gcm-armv8-aarch32-ce.lo scrypt.lo +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kem.lo sntrup761.lo kyber.lo kem-ecc.lo mceliece6688128f.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo aria.lo blowfish-arm.lo cast5-arm.lo rijndael-arm.lo rijndael-armv8-ce.lo rijndael-armv8-aarch32-ce.lo twofish-arm.lo serpent-armv7-neon.lo camellia-arm.lo salsa20-armv7-neon.lo chacha20-armv7-neon.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo sha256-armv8-aarch32-ce.lo sha512-arm.lo sha512-armv7-neon.lo keccak-armv7-neon.lo sha1-armv7-neon.lo sha1-armv8-aarch32-ce.lo cipher-gcm-armv7-neon.lo cipher-gcm-armv8-aarch32-ce.lo scrypt.lo libtool: link: ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kem.o .libs/sntrup761.o .libs/kyber.o .libs/kem-ecc.o .libs/mceliece6688128f.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/aria.o .libs/blowfish-arm.o .libs/cast5-arm.o .libs/rijndael-arm.o .libs/rijndael-armv8-ce.o .libs/rijndael-armv8-aarch32-ce.o .libs/twofish-arm.o .libs/serpent-armv7-neon.o .libs/camellia-arm.o .libs/salsa20-armv7-neon.o .libs/chacha20-armv7-neon.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/sha256-armv8-aarch32-ce.o .libs/sha512-arm.o .libs/sha512-armv7-neon.o .libs/keccak-armv7-neon.o .libs/sha1-armv7-neon.o .libs/sha1-armv8-aarch32-ce.o .libs/cipher-gcm-armv7-neon.o .libs/cipher-gcm-armv8-aarch32-ce.o .libs/scrypt.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0/build/cipher' Making all in random make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build/random' -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo ../../random/random.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo ../../random/random-csprng.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo ../../random/random-drbg.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -fPIC -DPIC -o .libs/random.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo ../../random/random.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo ../../random/random-csprng.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo ../../random/random-drbg.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo ../../random/random-system.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -o random.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo ../../random/random-system.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -fPIC -DPIC -o .libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -fPIC -DPIC -o .libs/random-system.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 -`echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/[[:blank:]]-O\([1-9sgz][1-9sgz]*\)/ -O0 /' -e 's/[[:blank:]]-Ofast/ -O0 /g' ` -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo ../../random/rndhw.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -o random.o >/dev/null 2>&1 +`echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/[[:blank:]]-O\([1-9sgz][1-9sgz]*\)/ -O0 /' -e 's/[[:blank:]]-Ofast/ -O0 /g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -fPIC -DPIC -o .libs/rndjent.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo ../../random/rndhw.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -fPIC -DPIC -o .libs/rndhw.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndgetentropy.lo ../../random/rndgetentropy.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndgetentropy.lo ../../random/rndgetentropy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndgetentropy.c -fPIC -DPIC -o .libs/rndgetentropy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndgetentropy.c -o rndgetentropy.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndgetentropy.lo +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndgetentropy.lo libtool: link: ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndgetentropy.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) @@ -4748,47 +4772,47 @@ gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -DSTANDALONE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo '../../src/'`const-time.c +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo '../../src/'`const-time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/const-time.c -fPIC -DPIC -o .libs/libgcrypt_la-const-time.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwf-arm.lo `test -f 'hwf-arm.c' || echo '../../src/'`hwf-arm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/const-time.c -o libgcrypt_la-const-time.o >/dev/null 2>&1 -/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwf-arm.lo `test -f 'hwf-arm.c' || echo '../../src/'`hwf-arm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-arm.c -fPIC -DPIC -o .libs/libgcrypt_la-hwf-arm.o -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o dumpsexp dumpsexp-dumpsexp.o -libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-arm.c -o libgcrypt_la-hwf-arm.o >/dev/null 2>&1 +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o dumpsexp dumpsexp-dumpsexp.o +/bin/sh ../libtool --tag=CC --mode=link gcc -DSTANDALONE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o hmac256 hmac256-hmac256.o libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dumpsexp dumpsexp-dumpsexp.o -/bin/bash ../libtool --tag=CC --mode=link gcc -DSTANDALONE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o hmac256 hmac256-hmac256.o +libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-arm.c -o libgcrypt_la-hwf-arm.o >/dev/null 2>&1 libtool: link: gcc -DSTANDALONE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac256 hmac256-hmac256.o -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=../../src/libgcrypt.vers -version-info 25:0:5 -Wl,-z,relro -Wl,-z,now -o libgcrypt.la -rpath /usr/lib/arm-linux-gnueabihf libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo libgcrypt_la-hwf-arm.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=../../src/libgcrypt.vers -version-info 25:0:5 -Wl,-z,relro -Wl,-z,now -o libgcrypt.la -rpath /usr/lib/arm-linux-gnueabihf libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo libgcrypt_la-hwf-arm.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-const-time.o .libs/libgcrypt_la-hwf-arm.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/lib/arm-linux-gnueabihf -lgpg-error -g -O2 -fstack-protector-strong -Wl,--version-script=../../src/libgcrypt.vers -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.5.0 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.5.0" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.5.0" "libgcrypt.so") @@ -4800,7 +4824,7 @@ libtool: link: ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o mpicalc mpicalc-mpicalc.o libgcrypt.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o mpicalc mpicalc-mpicalc.o libgcrypt.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -L/usr/lib/arm-linux-gnueabihf -lgpg-error make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0/build/src' Making all in doc @@ -4856,85 +4880,85 @@ gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o ../../tests/rsacvt.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o ../../tests/genhashdata.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o ../../tests/gchash.c -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o testdrv testdrv.o +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o testdrv testdrv.o libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o testdrv testdrv.o -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la -libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-kdf t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-kdf t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-kdf t_kdf-t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-kem t-kem.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-kem t-kem.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mlkem t-mlkem.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mlkem t-mlkem.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-kem t-kem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-rsa-pss t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mlkem t-mlkem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-rsa-15 t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-rsa-pss t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-rsa-15 t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-rsa-testparm t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-rsa-testparm t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-pss t-rsa-pss.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-15 t-rsa-15.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-testparm t-rsa-testparm.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-dsa t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-dsa t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ecdsa t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-dsa t-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ecdsa t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ecdsa t-ecdsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-x448 t-x448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed448 t-ed448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs +/bin/sh ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs -/bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabihf -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabihf -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.11.0/build/src/.libs make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0/build/tests' make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build' @@ -4942,7 +4966,7 @@ make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0/build' make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.11.0/build' dh_auto_test -O--builddirectory=build - cd build && make -j3 check "TESTSUITEFLAGS=-j3 --verbose" VERBOSE=1 + cd build && make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build' Making check in compat make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build/compat' @@ -4983,7 +5007,7 @@ rnd-mod:getentropy: cpu-arch:arm: mpi-asm:arm/mpih-add1.S:arm/mpih-sub1.S:arm/mpih-mul1.S:arm/mpih-mul2.S:arm/mpih-mul3.S:generic/mpih-lshift.c:generic/mpih-rshift.c: -hwflist:arm-neon: +hwflist:arm-neon:arm-aes:arm-sha1:arm-sha2:arm-pmull: fips-mode:n::: rng-type:standard:1:3030000:2: compliance::: @@ -5039,1029 +5063,1029 @@ now running 'basic' test with all hardware features disabled. PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. -MD5 0ms 0ms 40ms 20ms 0ms -SHA1 0ms 0ms 40ms 20ms 0ms -RIPEMD160 0ms 0ms 60ms 0ms 0ms -TIGER192 20ms 20ms 40ms 20ms 0ms -SHA256 20ms 0ms 60ms 20ms 0ms -SHA384 20ms 20ms 40ms 20ms 20ms -SHA512 20ms 0ms 60ms 20ms 20ms -SHA224 0ms 20ms 40ms 20ms 0ms -MD4 0ms 20ms 40ms 0ms 0ms -CRC32 0ms 0ms 40ms 0ms 0ms -CRC32RFC1510 0ms 0ms 40ms 0ms 0ms -CRC24RFC2440 0ms 0ms 40ms 0ms 0ms -WHIRLPOOL 80ms 60ms 120ms 80ms 80ms -TIGER 0ms 20ms 40ms 20ms 0ms -TIGER2 20ms 20ms 40ms 20ms 0ms -GOSTR3411_94 40ms 60ms 80ms 40ms 40ms -STRIBOG256 80ms 60ms 120ms 60ms 80ms -STRIBOG512 80ms 60ms 120ms 80ms 60ms -GOSTR3411_CP 40ms 40ms 80ms 60ms 40ms -SHA3-224 0ms 20ms 80ms 20ms 20ms -SHA3-256 0ms 20ms 80ms 20ms 0ms -SHA3-384 20ms 20ms 80ms 20ms 20ms -SHA3-512 20ms 20ms 100ms 20ms 20ms -SHAKE128 20ms 20ms 60ms 20ms 20ms -SHAKE256 0ms 20ms 80ms 20ms 20ms -BLAKE2B_512 0ms 20ms 60ms 20ms 0ms -BLAKE2B_384 20ms 20ms 60ms 20ms 0ms -BLAKE2B_256 20ms 20ms 60ms 0ms 20ms -BLAKE2B_160 20ms 0ms 60ms 20ms 20ms -BLAKE2S_256 0ms 20ms 40ms 20ms 0ms -BLAKE2S_224 20ms 0ms 60ms 20ms 0ms -BLAKE2S_160 0ms 20ms 60ms 0ms 0ms -BLAKE2S_128 20ms 0ms 60ms 20ms 0ms -SM3 0ms 20ms 60ms 0ms 20ms -SHA512_256 20ms 0ms 60ms 20ms 20ms -SHA512_224 20ms 0ms 60ms 20ms 20ms +MD5 0ms 0ms 40ms 0ms 10ms +SHA1 0ms 0ms 30ms 10ms 0ms +RIPEMD160 0ms 10ms 40ms 0ms 10ms +TIGER192 10ms 10ms 40ms 10ms 10ms +SHA256 0ms 0ms 30ms 10ms 0ms +SHA384 0ms 10ms 40ms 20ms 10ms +SHA512 10ms 10ms 40ms 10ms 10ms +SHA224 0ms 0ms 40ms 0ms 0ms +MD4 10ms 0ms 30ms 10ms 0ms +CRC32 0ms 0ms 30ms 0ms 0ms +CRC32RFC1510 0ms 10ms 20ms 0ms 10ms +CRC24RFC2440 0ms 0ms 20ms 10ms 0ms +WHIRLPOOL 60ms 60ms 100ms 70ms 60ms +TIGER 10ms 10ms 40ms 10ms 10ms +TIGER2 10ms 10ms 40ms 10ms 0ms +GOSTR3411_94 40ms 40ms 70ms 40ms 40ms +STRIBOG256 50ms 60ms 80ms 60ms 50ms +STRIBOG512 60ms 50ms 90ms 50ms 60ms +GOSTR3411_CP 30ms 40ms 70ms 40ms 40ms +SHA3-224 10ms 10ms 60ms 10ms 10ms +SHA3-256 10ms 10ms 60ms 20ms 10ms +SHA3-384 10ms 10ms 70ms 10ms 10ms +SHA3-512 20ms 20ms 70ms 20ms 20ms +SHAKE128 10ms 0ms 70ms 10ms 0ms +SHAKE256 10ms 10ms 70ms 10ms 10ms +BLAKE2B_512 10ms 10ms 40ms 10ms 10ms +BLAKE2B_384 0ms 10ms 40ms 20ms 0ms +BLAKE2B_256 10ms 10ms 40ms 10ms 10ms +BLAKE2B_160 10ms 10ms 40ms 10ms 10ms +BLAKE2S_256 0ms 10ms 40ms 0ms 10ms +BLAKE2S_224 10ms 0ms 40ms 10ms 0ms +BLAKE2S_160 10ms 10ms 30ms 10ms 10ms +BLAKE2S_128 0ms 10ms 40ms 10ms 0ms +SM3 10ms 10ms 40ms 10ms 10ms +SHA512_256 10ms 10ms 40ms 10ms 10ms +SHA512_224 10ms 10ms 40ms 20ms 10ms -GOST28147_IMIT 0ms 20ms 20ms -HMAC_SHA256 20ms 0ms 20ms -HMAC_SHA224 20ms 0ms 20ms -HMAC_SHA512 20ms 20ms 20ms -HMAC_SHA384 0ms 20ms 20ms -HMAC_SHA1 0ms 0ms 20ms -HMAC_MD5 0ms 0ms 20ms -HMAC_MD4 0ms 0ms 0ms -HMAC_RIPEMD160 20ms 0ms 20ms -HMAC_TIGER 0ms 20ms 20ms -HMAC_WHIRLPOOL 60ms 80ms 80ms -HMAC_GOSTR3411_94 40ms 40ms 60ms -HMAC_STRIBOG256 60ms 80ms 80ms -HMAC_STRIBOG512 60ms 80ms 80ms -HMAC_SHA3_224 20ms 0ms 40ms -HMAC_SHA3_256 20ms 0ms 40ms -HMAC_SHA3_384 20ms 20ms 20ms -HMAC_SHA3_512 40ms 20ms 40ms -HMAC_GOSTR3411_CP 40ms 40ms 60ms -HMAC_BLAKE2B_512 20ms 0ms 20ms -HMAC_BLAKE2B_384 20ms 0ms 20ms -HMAC_BLAKE2B_256 20ms 0ms 20ms -HMAC_BLAKE2B_160 20ms 0ms 20ms -HMAC_BLAKE2S_256 20ms 0ms 20ms -HMAC_BLAKE2S_224 0ms 0ms 20ms -HMAC_BLAKE2S_160 0ms 20ms 0ms -HMAC_BLAKE2S_128 0ms 20ms 0ms -HMAC_SM3 20ms 20ms 0ms -HMAC_SHA512_256 20ms 20ms 20ms -HMAC_SHA512_224 20ms 0ms 20ms -CMAC_AES 20ms 20ms 20ms -CMAC_3DES 60ms 80ms 100ms -CMAC_CAMELLIA 0ms 20ms 20ms -CMAC_CAST5 20ms 20ms 20ms -CMAC_BLOWFISH 20ms 20ms 20ms -CMAC_TWOFISH 0ms 20ms 20ms -CMAC_SERPENT 20ms 20ms 40ms -CMAC_SEED 20ms 20ms 20ms -CMAC_RFC2268 40ms 60ms 40ms -CMAC_IDEA 20ms 40ms 40ms -CMAC_GOST28147 20ms 40ms 40ms -CMAC_SM4 20ms 20ms 20ms -CMAC_ARIA 20ms 40ms 20ms -GMAC_AES 20ms 0ms 20ms -GMAC_CAMELLIA 0ms 0ms 20ms -GMAC_TWOFISH 0ms 20ms 0ms -GMAC_SERPENT 20ms 0ms 20ms -GMAC_SEED 0ms 20ms 0ms -GMAC_SM4 20ms 0ms 20ms -GMAC_ARIA 0ms 0ms 20ms -POLY1305 0ms 0ms 20ms -POLY1305_AES 0ms 0ms 20ms -POLY1305_CAMELLIA 0ms 0ms 20ms -POLY1305_TWOFISH 0ms 0ms 20ms -POLY1305_SERPENT 0ms 0ms 20ms -POLY1305_SEED 0ms 0ms 0ms -POLY1305_SM4 20ms 0ms 0ms -POLY1305_ARIA 0ms 20ms 0ms +GOST28147_IMIT 10ms 10ms 20ms +HMAC_SHA256 0ms 0ms 10ms +HMAC_SHA224 0ms 0ms 10ms +HMAC_SHA512 10ms 10ms 10ms +HMAC_SHA384 10ms 10ms 10ms +HMAC_SHA1 10ms 0ms 0ms +HMAC_MD5 0ms 10ms 0ms +HMAC_MD4 10ms 0ms 0ms +HMAC_RIPEMD160 10ms 10ms 10ms +HMAC_TIGER 0ms 10ms 20ms +HMAC_WHIRLPOOL 60ms 60ms 70ms +HMAC_GOSTR3411_94 40ms 30ms 50ms +HMAC_STRIBOG256 50ms 50ms 60ms +HMAC_STRIBOG512 60ms 50ms 60ms +HMAC_SHA3_224 10ms 10ms 20ms +HMAC_SHA3_256 10ms 10ms 30ms +HMAC_SHA3_384 10ms 10ms 30ms +HMAC_SHA3_512 10ms 20ms 30ms +HMAC_GOSTR3411_CP 40ms 40ms 40ms +HMAC_BLAKE2B_512 10ms 10ms 10ms +HMAC_BLAKE2B_384 10ms 10ms 10ms +HMAC_BLAKE2B_256 10ms 10ms 10ms +HMAC_BLAKE2B_160 10ms 10ms 20ms +HMAC_BLAKE2S_256 0ms 10ms 10ms +HMAC_BLAKE2S_224 0ms 10ms 10ms +HMAC_BLAKE2S_160 10ms 0ms 10ms +HMAC_BLAKE2S_128 10ms 10ms 10ms +HMAC_SM3 0ms 10ms 20ms +HMAC_SHA512_256 10ms 10ms 10ms +HMAC_SHA512_224 10ms 10ms 10ms +CMAC_AES 0ms 0ms 10ms +CMAC_3DES 60ms 50ms 60ms +CMAC_CAMELLIA 10ms 20ms 20ms +CMAC_CAST5 10ms 20ms 20ms +CMAC_BLOWFISH 10ms 20ms 20ms +CMAC_TWOFISH 10ms 10ms 20ms +CMAC_SERPENT 20ms 20ms 20ms +CMAC_SEED 20ms 20ms 30ms +CMAC_RFC2268 40ms 50ms 50ms +CMAC_IDEA 20ms 20ms 20ms +CMAC_GOST28147 30ms 30ms 30ms +CMAC_SM4 30ms 30ms 30ms +CMAC_ARIA 10ms 20ms 30ms +GMAC_AES 0ms 0ms 10ms +GMAC_CAMELLIA 0ms 0ms 10ms +GMAC_TWOFISH 0ms 0ms 0ms +GMAC_SERPENT 0ms 10ms 0ms +GMAC_SEED 0ms 0ms 10ms +GMAC_SM4 0ms 0ms 10ms +GMAC_ARIA 0ms 0ms 10ms +POLY1305 0ms 0ms 10ms +POLY1305_AES 0ms 0ms 10ms +POLY1305_CAMELLIA 0ms 0ms 10ms +POLY1305_TWOFISH 0ms 0ms 10ms +POLY1305_SERPENT 0ms 10ms 0ms +POLY1305_SEED 0ms 10ms 0ms +POLY1305_SM4 10ms 0ms 10ms +POLY1305_ARIA 0ms 0ms 10ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- -IDEA 40ms 20ms 20ms 40ms 20ms 40ms 20ms 20ms 40ms 20ms - - - - - - - - 60ms 60ms -3DES 80ms 80ms 60ms 80ms 80ms 80ms 80ms 80ms 80ms 80ms - - - - - - - - 160ms 160ms -CAST5 0ms 20ms 20ms 20ms 0ms 20ms 20ms 20ms 0ms 20ms - - - - - - - - 20ms 40ms -BLOWFISH 0ms 20ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms - - - - - - - - 20ms 20ms -AES 20ms 20ms 0ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms -AES192 20ms 20ms 20ms 0ms 20ms 20ms 20ms 0ms 20ms 20ms 20ms 0ms 40ms 40ms 20ms 20ms 20ms 20ms 40ms 20ms -AES256 20ms 20ms 20ms 20ms 20ms 0ms 20ms 20ms 20ms 20ms 20ms 20ms 40ms 40ms 20ms 20ms 20ms 20ms 40ms 40ms -TWOFISH 20ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 40ms 20ms 20ms 20ms 0ms 20ms 20ms 20ms -ARCFOUR 0ms 20ms -DES 20ms 40ms 20ms 40ms 20ms 40ms 20ms 40ms 20ms 40ms - - - - - - - - 60ms 60ms -TWOFISH128 20ms 0ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 20ms 0ms 20ms 20ms 40ms 0ms 20ms 20ms 20ms 20ms 20ms -SERPENT128 20ms 20ms 40ms 20ms 20ms 20ms 20ms 40ms 20ms 20ms 20ms 40ms 40ms 60ms 20ms 40ms 20ms 20ms 40ms 60ms -SERPENT192 20ms 20ms 20ms 40ms 20ms 20ms 20ms 20ms 40ms 20ms 20ms 20ms 60ms 40ms 20ms 40ms 20ms 20ms 60ms 40ms -SERPENT256 20ms 40ms 20ms 20ms 20ms 20ms 40ms 20ms 20ms 20ms 20ms 40ms 40ms 60ms 20ms 40ms 20ms 20ms 60ms 40ms -RFC2268_40 40ms 40ms 40ms 20ms 60ms 20ms 60ms 40ms 40ms 40ms - - - - - - - - 80ms 80ms -RFC2268_128 40ms 40ms 40ms 20ms 40ms 60ms 40ms 40ms 40ms 40ms - - - - - - - - 80ms 100ms -SEED 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 40ms 20ms 40ms 40ms 40ms 20ms 20ms 40ms 40ms 40ms -CAMELLIA128 20ms 0ms 20ms 20ms 20ms 0ms 20ms 20ms 0ms 20ms 20ms 0ms 40ms 20ms 20ms 20ms 20ms 20ms 20ms 40ms -CAMELLIA192 20ms 20ms 20ms 0ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 0ms 40ms 40ms 20ms 40ms 0ms 0ms 40ms 40ms -CAMELLIA256 20ms 20ms 20ms 20ms 20ms 0ms 20ms 20ms 20ms 20ms 20ms 20ms 40ms 40ms 20ms 20ms 20ms 20ms 40ms 40ms -SALSA20 0ms 0ms -SALSA20R12 20ms 0ms -GOST28147 20ms 20ms 40ms 20ms 40ms 20ms 40ms 20ms 40ms 20ms - - - - - - - - 60ms 60ms -CHACHA20 20ms 0ms 0ms 20ms -GOST28147_MESH 20ms 20ms 40ms 20ms 40ms 20ms 40ms 20ms 40ms 20ms - - - - - - - - 60ms 60ms -SM4 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 60ms 40ms 20ms 20ms 20ms 20ms 40ms 60ms -ARIA128 20ms 20ms 20ms 20ms 20ms 40ms 20ms 20ms 40ms 20ms 20ms 20ms 60ms 40ms 40ms 20ms 20ms 40ms 40ms 40ms -ARIA192 40ms 20ms 20ms 40ms 20ms 20ms 40ms 40ms 20ms 20ms 40ms 20ms 60ms 60ms 40ms 20ms 40ms 20ms 60ms 60ms -ARIA256 20ms 40ms 20ms 40ms 20ms 40ms 40ms 20ms 40ms 20ms 40ms 40ms 60ms 60ms 40ms 40ms 20ms 40ms 60ms 60ms +IDEA 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms - - - - - - - - 40ms 40ms +3DES 60ms 50ms 60ms 50ms 60ms 50ms 60ms 60ms 50ms 60ms - - - - - - - - 110ms 110ms +CAST5 20ms 10ms 20ms 10ms 20ms 10ms 10ms 20ms 10ms 10ms - - - - - - - - 20ms 30ms +BLOWFISH 10ms 20ms 10ms 10ms 10ms 10ms 10ms 20ms 10ms 0ms - - - - - - - - 30ms 10ms +AES 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms +AES192 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms +AES256 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 10ms +TWOFISH 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 20ms 30ms 10ms 10ms 10ms 10ms 30ms 20ms +ARCFOUR 0ms 10ms +DES 20ms 20ms 20ms 30ms 20ms 20ms 20ms 20ms 30ms 20ms - - - - - - - - 40ms 50ms +TWOFISH128 10ms 10ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 10ms 10ms 20ms 30ms 10ms 10ms 10ms 20ms 20ms 20ms +SERPENT128 10ms 10ms 20ms 10ms 20ms 20ms 10ms 20ms 20ms 10ms 10ms 10ms 30ms 40ms 10ms 10ms 10ms 10ms 40ms 30ms +SERPENT192 10ms 10ms 20ms 10ms 20ms 10ms 20ms 20ms 10ms 10ms 20ms 10ms 30ms 30ms 10ms 20ms 10ms 10ms 30ms 30ms +SERPENT256 20ms 10ms 20ms 10ms 20ms 10ms 20ms 20ms 10ms 10ms 10ms 10ms 40ms 30ms 10ms 10ms 10ms 20ms 30ms 30ms +RFC2268_40 40ms 30ms 40ms 20ms 50ms 40ms 50ms 40ms 40ms 50ms - - - - - - - - 90ms 90ms +RFC2268_128 40ms 20ms 50ms 20ms 40ms 50ms 40ms 40ms 50ms 40ms - - - - - - - - 90ms 90ms +SEED 20ms 20ms 20ms 30ms 20ms 20ms 20ms 20ms 20ms 20ms 30ms 20ms 40ms 50ms 20ms 20ms 20ms 30ms 40ms 40ms +CAMELLIA128 10ms 20ms 10ms 10ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 30ms 20ms 10ms 10ms 20ms 10ms 20ms 30ms +CAMELLIA192 10ms 20ms 10ms 20ms 10ms 20ms 10ms 10ms 10ms 20ms 10ms 20ms 30ms 30ms 10ms 20ms 10ms 20ms 30ms 30ms +CAMELLIA256 10ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 30ms 30ms 20ms 10ms 20ms 10ms 30ms 30ms +SALSA20 10ms 0ms +SALSA20R12 0ms 10ms +GOST28147 20ms 30ms 30ms 20ms 30ms 30ms 20ms 30ms 30ms 30ms - - - - - - - - 50ms 60ms +CHACHA20 0ms 0ms 10ms 10ms +GOST28147_MESH 20ms 30ms 30ms 20ms 30ms 30ms 20ms 30ms 30ms 30ms - - - - - - - - 50ms 60ms +SM4 20ms 10ms 30ms 10ms 30ms 20ms 20ms 30ms 20ms 10ms 20ms 20ms 40ms 40ms 20ms 20ms 10ms 20ms 50ms 40ms +ARIA128 20ms 10ms 20ms 20ms 10ms 20ms 20ms 20ms 20ms 20ms 10ms 20ms 30ms 30ms 20ms 10ms 20ms 20ms 30ms 40ms +ARIA192 20ms 20ms 20ms 20ms 20ms 10ms 30ms 20ms 20ms 20ms 20ms 20ms 40ms 40ms 20ms 20ms 20ms 20ms 40ms 40ms +ARIA256 20ms 20ms 20ms 20ms 30ms 20ms 20ms 30ms 20ms 20ms 30ms 20ms 40ms 50ms 20ms 20ms 30ms 20ms 50ms 40ms Algorithm generate 10*priv 10*public ------------------------------------------------ -RSA 1024 bit 420ms 140ms 0ms -RSA 2048 bit 2860ms 580ms 20ms -RSA 3072 bit 6660ms 1440ms 20ms -RSA 4096 bit 23460ms 2960ms 20ms -ELG 1024 bit - 820ms 360ms -ELG 2048 bit - 4120ms 1880ms -ELG 3072 bit - 10860ms 4940ms +RSA 1024 bit 150ms 110ms 0ms +RSA 2048 bit 1130ms 460ms 10ms +RSA 3072 bit 5470ms 1130ms 10ms +RSA 4096 bit 13990ms 2230ms 20ms +ELG 1024 bit - 610ms 280ms +ELG 2048 bit - 3100ms 1410ms +ELG 3072 bit - 8000ms 3620ms DSA 1024/160 - 20ms 40ms -DSA 2048/224 - 120ms 160ms -DSA 3072/256 - 240ms 300ms -ECDSA 192 bit 20ms 40ms 40ms -ECDSA 224 bit 20ms 60ms 40ms -ECDSA 256 bit 40ms 80ms 60ms -ECDSA 384 bit 60ms 180ms 160ms -ECDSA 521 bit 120ms 360ms 360ms -EdDSA Ed25519 0ms 40ms 60ms -EdDSA Ed448 0ms 140ms 240ms -GOST 256 bit 40ms 180ms 220ms -GOST 512 bit 260ms 860ms 1000ms +DSA 2048/224 - 80ms 120ms +DSA 3072/256 - 170ms 230ms +ECDSA 192 bit 10ms 30ms 30ms +ECDSA 224 bit 10ms 40ms 40ms +ECDSA 256 bit 20ms 60ms 50ms +ECDSA 384 bit 40ms 130ms 120ms +ECDSA 521 bit 70ms 260ms 250ms +EdDSA Ed25519 0ms 20ms 40ms +EdDSA Ed448 10ms 90ms 160ms +GOST 256 bit 40ms 140ms 170ms +GOST 512 bit 210ms 660ms 800ms -powm 40ms 100ms 260ms +powm 40ms 80ms 200ms -random 0ms 20ms +random 10ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte - MD5 | 4.09 ns/B 233.1 MiB/s - c/B - SHA1 | 3.13 ns/B 304.6 MiB/s - c/B - RIPEMD160 | 6.23 ns/B 153.0 MiB/s - c/B - TIGER192 | 9.92 ns/B 96.12 MiB/s - c/B - SHA256 | 9.89 ns/B 96.43 MiB/s - c/B - SHA384 | 13.57 ns/B 70.30 MiB/s - c/B - SHA512 | 13.58 ns/B 70.23 MiB/s - c/B - SHA224 | 9.80 ns/B 97.29 MiB/s - c/B - MD4 | 1.91 ns/B 498.4 MiB/s - c/B - CRC32 | 1.47 ns/B 649.3 MiB/s - c/B - CRC32RFC1510 | 1.47 ns/B 647.0 MiB/s - c/B - CRC24RFC2440 | 1.44 ns/B 660.5 MiB/s - c/B - WHIRLPOOL | 70.03 ns/B 13.62 MiB/s - c/B - TIGER | 9.92 ns/B 96.17 MiB/s - c/B - TIGER2 | 9.87 ns/B 96.61 MiB/s - c/B - GOSTR3411_94 | 42.36 ns/B 22.51 MiB/s - c/B - STRIBOG256 | 67.83 ns/B 14.06 MiB/s - c/B - STRIBOG512 | 68.89 ns/B 13.84 MiB/s - c/B - GOSTR3411_CP | 42.12 ns/B 22.64 MiB/s - c/B - SHA3-224 | 11.51 ns/B 82.87 MiB/s - c/B - SHA3-256 | 12.09 ns/B 78.91 MiB/s - c/B - SHA3-384 | 15.97 ns/B 59.72 MiB/s - c/B - SHA3-512 | 22.97 ns/B 41.51 MiB/s - c/B - SHAKE128 | 9.77 ns/B 97.58 MiB/s - c/B - SHAKE256 | 12.17 ns/B 78.38 MiB/s - c/B - BLAKE2B_512 | 10.56 ns/B 90.33 MiB/s - c/B - BLAKE2B_384 | 10.48 ns/B 90.96 MiB/s - c/B - BLAKE2B_256 | 10.58 ns/B 90.10 MiB/s - c/B - BLAKE2B_160 | 10.53 ns/B 90.60 MiB/s - c/B - BLAKE2S_256 | 5.96 ns/B 160.0 MiB/s - c/B - BLAKE2S_224 | 5.94 ns/B 160.5 MiB/s - c/B - BLAKE2S_160 | 5.98 ns/B 159.4 MiB/s - c/B - BLAKE2S_128 | 5.97 ns/B 159.7 MiB/s - c/B - SM3 | 10.41 ns/B 91.62 MiB/s - c/B - SHA512_256 | 13.76 ns/B 69.33 MiB/s - c/B - SHA512_224 | 13.63 ns/B 69.99 MiB/s - c/B + MD5 | 2.79 ns/B 341.3 MiB/s - c/B + SHA1 | 0.945 ns/B 1009 MiB/s - c/B + RIPEMD160 | 4.87 ns/B 195.8 MiB/s - c/B + TIGER192 | 7.35 ns/B 129.8 MiB/s - c/B + SHA256 | 1.05 ns/B 911.7 MiB/s - c/B + SHA384 | 9.28 ns/B 102.8 MiB/s - c/B + SHA512 | 9.28 ns/B 102.8 MiB/s - c/B + SHA224 | 1.04 ns/B 919.1 MiB/s - c/B + MD4 | 1.78 ns/B 535.0 MiB/s - c/B + CRC32 | 1.39 ns/B 685.8 MiB/s - c/B + CRC32RFC1510 | 1.36 ns/B 703.4 MiB/s - c/B + CRC24RFC2440 | 1.18 ns/B 805.1 MiB/s - c/B + WHIRLPOOL | 63.48 ns/B 15.02 MiB/s - c/B + TIGER | 7.33 ns/B 130.1 MiB/s - c/B + TIGER2 | 7.37 ns/B 129.3 MiB/s - c/B + GOSTR3411_94 | 37.50 ns/B 25.43 MiB/s - c/B + STRIBOG256 | 53.58 ns/B 17.80 MiB/s - c/B + STRIBOG512 | 53.60 ns/B 17.79 MiB/s - c/B + GOSTR3411_CP | 37.46 ns/B 25.46 MiB/s - c/B + SHA3-224 | 8.54 ns/B 111.7 MiB/s - c/B + SHA3-256 | 8.97 ns/B 106.4 MiB/s - c/B + SHA3-384 | 11.83 ns/B 80.65 MiB/s - c/B + SHA3-512 | 17.03 ns/B 56.01 MiB/s - c/B + SHAKE128 | 7.25 ns/B 131.6 MiB/s - c/B + SHAKE256 | 8.98 ns/B 106.2 MiB/s - c/B + BLAKE2B_512 | 8.37 ns/B 113.9 MiB/s - c/B + BLAKE2B_384 | 8.36 ns/B 114.0 MiB/s - c/B + BLAKE2B_256 | 8.37 ns/B 113.9 MiB/s - c/B + BLAKE2B_160 | 8.35 ns/B 114.2 MiB/s - c/B + BLAKE2S_256 | 5.73 ns/B 166.3 MiB/s - c/B + BLAKE2S_224 | 5.67 ns/B 168.2 MiB/s - c/B + BLAKE2S_160 | 5.66 ns/B 168.6 MiB/s - c/B + BLAKE2S_128 | 5.70 ns/B 167.4 MiB/s - c/B + SM3 | 7.55 ns/B 126.2 MiB/s - c/B + SHA512_256 | 9.30 ns/B 102.6 MiB/s - c/B + SHA512_224 | 9.26 ns/B 103.0 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte - GOST28147_IMIT | 14.00 ns/B 68.12 MiB/s - c/B - HMAC_SHA256 | 9.93 ns/B 96.05 MiB/s - c/B - HMAC_SHA224 | 9.87 ns/B 96.64 MiB/s - c/B - HMAC_SHA512 | 13.79 ns/B 69.16 MiB/s - c/B - HMAC_SHA384 | 13.73 ns/B 69.46 MiB/s - c/B - HMAC_SHA1 | 3.12 ns/B 305.4 MiB/s - c/B - HMAC_MD5 | 2.91 ns/B 327.9 MiB/s - c/B - HMAC_MD4 | 1.89 ns/B 505.7 MiB/s - c/B - HMAC_RIPEMD160 | 6.10 ns/B 156.3 MiB/s - c/B - HMAC_TIGER | 9.94 ns/B 95.91 MiB/s - c/B - HMAC_WHIRLPOOL | 70.55 ns/B 13.52 MiB/s - c/B - HMAC_GOSTR3411_94 | 41.86 ns/B 22.78 MiB/s - c/B - HMAC_STRIBOG256 | 68.58 ns/B 13.91 MiB/s - c/B - HMAC_STRIBOG512 | 67.73 ns/B 14.08 MiB/s - c/B - HMAC_SHA3_224 | 11.28 ns/B 84.57 MiB/s - c/B - HMAC_SHA3_256 | 11.93 ns/B 79.96 MiB/s - c/B - HMAC_SHA3_384 | 15.57 ns/B 61.26 MiB/s - c/B - HMAC_SHA3_512 | 22.55 ns/B 42.29 MiB/s - c/B - HMAC_GOSTR3411_CP | 41.43 ns/B 23.02 MiB/s - c/B - HMAC_BLAKE2B_512 | 10.33 ns/B 92.36 MiB/s - c/B - HMAC_BLAKE2B_384 | 10.28 ns/B 92.73 MiB/s - c/B - HMAC_BLAKE2B_256 | 10.32 ns/B 92.39 MiB/s - c/B - HMAC_BLAKE2B_160 | 10.27 ns/B 92.83 MiB/s - c/B - HMAC_BLAKE2S_256 | 5.88 ns/B 162.1 MiB/s - c/B - HMAC_BLAKE2S_224 | 5.93 ns/B 160.9 MiB/s - c/B - HMAC_BLAKE2S_160 | 5.93 ns/B 160.9 MiB/s - c/B - HMAC_BLAKE2S_128 | 6.00 ns/B 159.0 MiB/s - c/B - HMAC_SM3 | 10.27 ns/B 92.85 MiB/s - c/B - HMAC_SHA512_256 | 13.50 ns/B 70.63 MiB/s - c/B - HMAC_SHA512_224 | 13.42 ns/B 71.08 MiB/s - c/B - CMAC_AES | 11.56 ns/B 82.49 MiB/s - c/B - CMAC_3DES | 75.32 ns/B 12.66 MiB/s - c/B - CMAC_CAMELLIA | 13.05 ns/B 73.08 MiB/s - c/B - CMAC_CAST5 | 15.50 ns/B 61.52 MiB/s - c/B - CMAC_BLOWFISH | 13.05 ns/B 73.11 MiB/s - c/B - CMAC_TWOFISH | 10.83 ns/B 88.09 MiB/s - c/B - CMAC_SERPENT | 22.76 ns/B 41.90 MiB/s - c/B - CMAC_SEED | 20.60 ns/B 46.30 MiB/s - c/B - CMAC_RFC2268 | 40.04 ns/B 23.82 MiB/s - c/B - CMAC_IDEA | 26.82 ns/B 35.56 MiB/s - c/B - CMAC_GOST28147 | 28.43 ns/B 33.55 MiB/s - c/B - CMAC_SM4 | 19.60 ns/B 48.66 MiB/s - c/B - CMAC_ARIA | 21.25 ns/B 44.87 MiB/s - c/B - GMAC_AES | 5.60 ns/B 170.3 MiB/s - c/B - GMAC_CAMELLIA | 5.60 ns/B 170.4 MiB/s - c/B - GMAC_TWOFISH | 5.57 ns/B 171.1 MiB/s - c/B - GMAC_SERPENT | 5.59 ns/B 170.5 MiB/s - c/B - GMAC_SEED | 5.62 ns/B 169.6 MiB/s - c/B - GMAC_SM4 | 5.60 ns/B 170.2 MiB/s - c/B - GMAC_ARIA | 5.61 ns/B 169.8 MiB/s - c/B - POLY1305 | 2.07 ns/B 461.0 MiB/s - c/B - POLY1305_AES | 2.07 ns/B 461.4 MiB/s - c/B - POLY1305_CAMELLIA | 2.08 ns/B 457.9 MiB/s - c/B - POLY1305_TWOFISH | 2.08 ns/B 458.9 MiB/s - c/B - POLY1305_SERPENT | 2.04 ns/B 466.5 MiB/s - c/B - POLY1305_SEED | 2.05 ns/B 465.8 MiB/s - c/B - POLY1305_SM4 | 2.08 ns/B 459.1 MiB/s - c/B - POLY1305_ARIA | 2.07 ns/B 460.4 MiB/s - c/B + GOST28147_IMIT | 12.64 ns/B 75.48 MiB/s - c/B + HMAC_SHA256 | 1.03 ns/B 923.7 MiB/s - c/B + HMAC_SHA224 | 1.01 ns/B 946.1 MiB/s - c/B + HMAC_SHA512 | 9.15 ns/B 104.3 MiB/s - c/B + HMAC_SHA384 | 9.27 ns/B 102.9 MiB/s - c/B + HMAC_SHA1 | 0.997 ns/B 956.3 MiB/s - c/B + HMAC_MD5 | 2.87 ns/B 332.0 MiB/s - c/B + HMAC_MD4 | 1.72 ns/B 554.9 MiB/s - c/B + HMAC_RIPEMD160 | 4.82 ns/B 197.9 MiB/s - c/B + HMAC_TIGER | 7.38 ns/B 129.1 MiB/s - c/B + HMAC_WHIRLPOOL | 63.48 ns/B 15.02 MiB/s - c/B + HMAC_GOSTR3411_94 | 37.44 ns/B 25.47 MiB/s - c/B + HMAC_STRIBOG256 | 53.71 ns/B 17.76 MiB/s - c/B + HMAC_STRIBOG512 | 53.68 ns/B 17.76 MiB/s - c/B + HMAC_SHA3_224 | 8.57 ns/B 111.2 MiB/s - c/B + HMAC_SHA3_256 | 9.00 ns/B 106.0 MiB/s - c/B + HMAC_SHA3_384 | 11.76 ns/B 81.07 MiB/s - c/B + HMAC_SHA3_512 | 17.33 ns/B 55.04 MiB/s - c/B + HMAC_GOSTR3411_CP | 37.54 ns/B 25.41 MiB/s - c/B + HMAC_BLAKE2B_512 | 8.40 ns/B 113.6 MiB/s - c/B + HMAC_BLAKE2B_384 | 8.39 ns/B 113.6 MiB/s - c/B + HMAC_BLAKE2B_256 | 8.37 ns/B 113.9 MiB/s - c/B + HMAC_BLAKE2B_160 | 8.39 ns/B 113.7 MiB/s - c/B + HMAC_BLAKE2S_256 | 5.80 ns/B 164.3 MiB/s - c/B + HMAC_BLAKE2S_224 | 5.75 ns/B 165.8 MiB/s - c/B + HMAC_BLAKE2S_160 | 5.80 ns/B 164.4 MiB/s - c/B + HMAC_BLAKE2S_128 | 5.67 ns/B 168.2 MiB/s - c/B + HMAC_SM3 | 7.65 ns/B 124.7 MiB/s - c/B + HMAC_SHA512_256 | 9.37 ns/B 101.8 MiB/s - c/B + HMAC_SHA512_224 | 9.23 ns/B 103.3 MiB/s - c/B + CMAC_AES | 0.859 ns/B 1110 MiB/s - c/B + CMAC_3DES | 54.94 ns/B 17.36 MiB/s - c/B + CMAC_CAMELLIA | 11.15 ns/B 85.49 MiB/s - c/B + CMAC_CAST5 | 15.05 ns/B 63.36 MiB/s - c/B + CMAC_BLOWFISH | 13.29 ns/B 71.78 MiB/s - c/B + CMAC_TWOFISH | 10.80 ns/B 88.29 MiB/s - c/B + CMAC_SERPENT | 18.71 ns/B 50.96 MiB/s - c/B + CMAC_SEED | 20.81 ns/B 45.83 MiB/s - c/B + CMAC_RFC2268 | 42.97 ns/B 22.19 MiB/s - c/B + CMAC_IDEA | 19.50 ns/B 48.89 MiB/s - c/B + CMAC_GOST28147 | 27.21 ns/B 35.05 MiB/s - c/B + CMAC_SM4 | 25.89 ns/B 36.83 MiB/s - c/B + CMAC_ARIA | 16.49 ns/B 57.84 MiB/s - c/B + GMAC_AES | 0.376 ns/B 2538 MiB/s - c/B + GMAC_CAMELLIA | 0.390 ns/B 2447 MiB/s - c/B + GMAC_TWOFISH | 0.451 ns/B 2113 MiB/s - c/B + GMAC_SERPENT | 0.399 ns/B 2391 MiB/s - c/B + GMAC_SEED | 0.391 ns/B 2440 MiB/s - c/B + GMAC_SM4 | 0.388 ns/B 2457 MiB/s - c/B + GMAC_ARIA | 0.390 ns/B 2444 MiB/s - c/B + POLY1305 | 1.33 ns/B 717.8 MiB/s - c/B + POLY1305_AES | 1.46 ns/B 653.8 MiB/s - c/B + POLY1305_CAMELLIA | 1.36 ns/B 703.2 MiB/s - c/B + POLY1305_TWOFISH | 1.43 ns/B 665.7 MiB/s - c/B + POLY1305_SERPENT | 1.34 ns/B 713.9 MiB/s - c/B + POLY1305_SEED | 1.47 ns/B 647.5 MiB/s - c/B + POLY1305_SM4 | 1.38 ns/B 692.2 MiB/s - c/B + POLY1305_ARIA | 1.42 ns/B 673.8 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 26.69 ns/B 35.74 MiB/s - c/B - ECB dec | 26.82 ns/B 35.56 MiB/s - c/B - CBC enc | 26.84 ns/B 35.53 MiB/s - c/B - CBC dec | 27.05 ns/B 35.25 MiB/s - c/B - CFB enc | 27.09 ns/B 35.21 MiB/s - c/B - CFB dec | 27.07 ns/B 35.23 MiB/s - c/B - OFB enc | 26.86 ns/B 35.51 MiB/s - c/B - OFB dec | 26.92 ns/B 35.43 MiB/s - c/B - CTR enc | 27.13 ns/B 35.15 MiB/s - c/B - CTR dec | 27.88 ns/B 34.21 MiB/s - c/B - EAX enc | 54.84 ns/B 17.39 MiB/s - c/B - EAX dec | 54.39 ns/B 17.53 MiB/s - c/B - EAX auth | 26.79 ns/B 35.60 MiB/s - c/B + ECB enc | 19.61 ns/B 48.63 MiB/s - c/B + ECB dec | 20.17 ns/B 47.29 MiB/s - c/B + CBC enc | 19.92 ns/B 47.88 MiB/s - c/B + CBC dec | 20.02 ns/B 47.63 MiB/s - c/B + CFB enc | 19.99 ns/B 47.71 MiB/s - c/B + CFB dec | 20.25 ns/B 47.10 MiB/s - c/B + OFB enc | 19.39 ns/B 49.18 MiB/s - c/B + OFB dec | 19.26 ns/B 49.51 MiB/s - c/B + CTR enc | 19.38 ns/B 49.20 MiB/s - c/B + CTR dec | 19.27 ns/B 49.49 MiB/s - c/B + EAX enc | 39.26 ns/B 24.29 MiB/s - c/B + EAX dec | 39.51 ns/B 24.14 MiB/s - c/B + EAX auth | 19.57 ns/B 48.72 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 75.59 ns/B 12.62 MiB/s - c/B - ECB dec | 75.49 ns/B 12.63 MiB/s - c/B - CBC enc | 75.84 ns/B 12.57 MiB/s - c/B - CBC dec | 75.31 ns/B 12.66 MiB/s - c/B - CFB enc | 75.77 ns/B 12.59 MiB/s - c/B - CFB dec | 74.71 ns/B 12.77 MiB/s - c/B - OFB enc | 76.08 ns/B 12.53 MiB/s - c/B - OFB dec | 76.35 ns/B 12.49 MiB/s - c/B - CTR enc | 75.46 ns/B 12.64 MiB/s - c/B - CTR dec | 75.44 ns/B 12.64 MiB/s - c/B - EAX enc | 151.6 ns/B 6.29 MiB/s - c/B - EAX dec | 150.6 ns/B 6.33 MiB/s - c/B - EAX auth | 75.13 ns/B 12.69 MiB/s - c/B + ECB enc | 54.51 ns/B 17.50 MiB/s - c/B + ECB dec | 54.57 ns/B 17.48 MiB/s - c/B + CBC enc | 55.34 ns/B 17.23 MiB/s - c/B + CBC dec | 54.21 ns/B 17.59 MiB/s - c/B + CFB enc | 55.19 ns/B 17.28 MiB/s - c/B + CFB dec | 54.83 ns/B 17.39 MiB/s - c/B + OFB enc | 54.76 ns/B 17.41 MiB/s - c/B + OFB dec | 54.83 ns/B 17.39 MiB/s - c/B + CTR enc | 54.86 ns/B 17.38 MiB/s - c/B + CTR dec | 54.76 ns/B 17.42 MiB/s - c/B + EAX enc | 110.3 ns/B 8.65 MiB/s - c/B + EAX dec | 110.0 ns/B 8.67 MiB/s - c/B + EAX auth | 55.10 ns/B 17.31 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 15.68 ns/B 60.81 MiB/s - c/B - ECB dec | 15.61 ns/B 61.08 MiB/s - c/B - CBC enc | 16.13 ns/B 59.12 MiB/s - c/B - CBC dec | 10.75 ns/B 88.69 MiB/s - c/B - CFB enc | 15.68 ns/B 60.82 MiB/s - c/B - CFB dec | 11.01 ns/B 86.65 MiB/s - c/B - OFB enc | 15.84 ns/B 60.20 MiB/s - c/B - OFB dec | 15.61 ns/B 61.11 MiB/s - c/B - CTR enc | 10.92 ns/B 87.36 MiB/s - c/B - CTR dec | 10.99 ns/B 86.77 MiB/s - c/B - EAX enc | 26.42 ns/B 36.09 MiB/s - c/B - EAX dec | 27.38 ns/B 34.83 MiB/s - c/B - EAX auth | 15.86 ns/B 60.12 MiB/s - c/B + ECB enc | 14.96 ns/B 63.74 MiB/s - c/B + ECB dec | 14.84 ns/B 64.28 MiB/s - c/B + CBC enc | 15.30 ns/B 62.32 MiB/s - c/B + CBC dec | 8.98 ns/B 106.2 MiB/s - c/B + CFB enc | 16.04 ns/B 59.45 MiB/s - c/B + CFB dec | 9.07 ns/B 105.1 MiB/s - c/B + OFB enc | 15.11 ns/B 63.13 MiB/s - c/B + OFB dec | 15.22 ns/B 62.66 MiB/s - c/B + CTR enc | 9.17 ns/B 104.0 MiB/s - c/B + CTR dec | 9.15 ns/B 104.2 MiB/s - c/B + EAX enc | 24.31 ns/B 39.23 MiB/s - c/B + EAX dec | 24.26 ns/B 39.30 MiB/s - c/B + EAX auth | 15.11 ns/B 63.10 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 13.11 ns/B 72.77 MiB/s - c/B - ECB dec | 12.96 ns/B 73.60 MiB/s - c/B - CBC enc | 13.31 ns/B 71.63 MiB/s - c/B - CBC dec | 9.05 ns/B 105.4 MiB/s - c/B - CFB enc | 13.92 ns/B 68.50 MiB/s - c/B - CFB dec | 9.31 ns/B 102.4 MiB/s - c/B - OFB enc | 13.24 ns/B 72.04 MiB/s - c/B - OFB dec | 13.10 ns/B 72.81 MiB/s - c/B - CTR enc | 9.34 ns/B 102.1 MiB/s - c/B - CTR dec | 9.30 ns/B 102.5 MiB/s - c/B - EAX enc | 23.28 ns/B 40.96 MiB/s - c/B - EAX dec | 22.84 ns/B 41.75 MiB/s - c/B - EAX auth | 13.14 ns/B 72.56 MiB/s - c/B + ECB enc | 13.23 ns/B 72.07 MiB/s - c/B + ECB dec | 13.13 ns/B 72.64 MiB/s - c/B + CBC enc | 13.56 ns/B 70.35 MiB/s - c/B + CBC dec | 7.58 ns/B 125.8 MiB/s - c/B + CFB enc | 13.66 ns/B 69.80 MiB/s - c/B + CFB dec | 7.59 ns/B 125.6 MiB/s - c/B + OFB enc | 13.50 ns/B 70.66 MiB/s - c/B + OFB dec | 13.51 ns/B 70.61 MiB/s - c/B + CTR enc | 7.70 ns/B 123.9 MiB/s - c/B + CTR dec | 7.67 ns/B 124.3 MiB/s - c/B + EAX enc | 20.89 ns/B 45.66 MiB/s - c/B + EAX dec | 20.94 ns/B 45.54 MiB/s - c/B + EAX auth | 13.37 ns/B 71.31 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 12.93 ns/B 73.74 MiB/s - c/B - ECB dec | 13.23 ns/B 72.09 MiB/s - c/B - CBC enc | 11.71 ns/B 81.44 MiB/s - c/B - CBC dec | 11.53 ns/B 82.74 MiB/s - c/B - CFB enc | 11.61 ns/B 82.14 MiB/s - c/B - CFB dec | 11.63 ns/B 81.97 MiB/s - c/B - OFB enc | 13.98 ns/B 68.20 MiB/s - c/B - OFB dec | 13.33 ns/B 71.52 MiB/s - c/B - CTR enc | 12.49 ns/B 76.38 MiB/s - c/B - CTR dec | 12.30 ns/B 77.52 MiB/s - c/B - XTS enc | 12.08 ns/B 78.93 MiB/s - c/B - XTS dec | 12.00 ns/B 79.50 MiB/s - c/B - CCM enc | 24.61 ns/B 38.75 MiB/s - c/B - CCM dec | 24.62 ns/B 38.73 MiB/s - c/B - CCM auth | 12.08 ns/B 78.95 MiB/s - c/B - EAX enc | 24.73 ns/B 38.56 MiB/s - c/B - EAX dec | 25.21 ns/B 37.83 MiB/s - c/B - EAX auth | 12.28 ns/B 77.63 MiB/s - c/B - GCM enc | 17.91 ns/B 53.24 MiB/s - c/B - GCM dec | 17.82 ns/B 53.51 MiB/s - c/B - GCM auth | 5.56 ns/B 171.6 MiB/s - c/B - OCB enc | 12.61 ns/B 75.62 MiB/s - c/B - OCB dec | 12.37 ns/B 77.08 MiB/s - c/B - OCB auth | 12.35 ns/B 77.24 MiB/s - c/B - SIV enc | 24.80 ns/B 38.46 MiB/s - c/B - SIV dec | 24.27 ns/B 39.30 MiB/s - c/B - SIV auth | 11.76 ns/B 81.07 MiB/s - c/B - GCM-SIV enc | 19.27 ns/B 49.48 MiB/s - c/B - GCM-SIV dec | 19.24 ns/B 49.57 MiB/s - c/B - GCM-SIV auth | 5.99 ns/B 159.3 MiB/s - c/B + ECB enc | 0.398 ns/B 2398 MiB/s - c/B + ECB dec | 0.377 ns/B 2528 MiB/s - c/B + CBC enc | 0.846 ns/B 1127 MiB/s - c/B + CBC dec | 0.423 ns/B 2255 MiB/s - c/B + CFB enc | 0.862 ns/B 1107 MiB/s - c/B + CFB dec | 0.402 ns/B 2371 MiB/s - c/B + OFB enc | 1.60 ns/B 595.2 MiB/s - c/B + OFB dec | 1.64 ns/B 583.2 MiB/s - c/B + CTR enc | 0.487 ns/B 1958 MiB/s - c/B + CTR dec | 0.485 ns/B 1967 MiB/s - c/B + XTS enc | 0.639 ns/B 1492 MiB/s - c/B + XTS dec | 0.643 ns/B 1483 MiB/s - c/B + CCM enc | 1.35 ns/B 704.7 MiB/s - c/B + CCM dec | 1.38 ns/B 692.2 MiB/s - c/B + CCM auth | 0.846 ns/B 1127 MiB/s - c/B + EAX enc | 1.34 ns/B 713.3 MiB/s - c/B + EAX dec | 1.40 ns/B 682.1 MiB/s - c/B + EAX auth | 0.825 ns/B 1157 MiB/s - c/B + GCM enc | 0.878 ns/B 1087 MiB/s - c/B + GCM dec | 0.913 ns/B 1044 MiB/s - c/B + GCM auth | 0.388 ns/B 2456 MiB/s - c/B + OCB enc | 0.581 ns/B 1640 MiB/s - c/B + OCB dec | 0.557 ns/B 1711 MiB/s - c/B + OCB auth | 0.503 ns/B 1898 MiB/s - c/B + SIV enc | 1.35 ns/B 706.0 MiB/s - c/B + SIV dec | 1.42 ns/B 673.8 MiB/s - c/B + SIV auth | 0.857 ns/B 1113 MiB/s - c/B + GCM-SIV enc | 0.848 ns/B 1125 MiB/s - c/B + GCM-SIV dec | 0.927 ns/B 1028 MiB/s - c/B + GCM-SIV auth | 0.320 ns/B 2981 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 14.98 ns/B 63.68 MiB/s - c/B - ECB dec | 15.64 ns/B 60.96 MiB/s - c/B - CBC enc | 13.72 ns/B 69.51 MiB/s - c/B - CBC dec | 14.40 ns/B 66.24 MiB/s - c/B - CFB enc | 14.42 ns/B 66.15 MiB/s - c/B - CFB dec | 13.68 ns/B 69.73 MiB/s - c/B - OFB enc | 15.09 ns/B 63.21 MiB/s - c/B - OFB dec | 15.39 ns/B 61.96 MiB/s - c/B - CTR enc | 14.45 ns/B 66.00 MiB/s - c/B - CTR dec | 14.21 ns/B 67.13 MiB/s - c/B - XTS enc | 14.17 ns/B 67.28 MiB/s - c/B - XTS dec | 14.14 ns/B 67.44 MiB/s - c/B - CCM enc | 28.68 ns/B 33.25 MiB/s - c/B - CCM dec | 28.32 ns/B 33.68 MiB/s - c/B - CCM auth | 13.98 ns/B 68.21 MiB/s - c/B - EAX enc | 29.58 ns/B 32.24 MiB/s - c/B - EAX dec | 28.61 ns/B 33.33 MiB/s - c/B - EAX auth | 13.66 ns/B 69.80 MiB/s - c/B - GCM enc | 19.83 ns/B 48.08 MiB/s - c/B - GCM dec | 19.89 ns/B 47.95 MiB/s - c/B - GCM auth | 5.61 ns/B 170.0 MiB/s - c/B - OCB enc | 14.71 ns/B 64.84 MiB/s - c/B - OCB dec | 15.97 ns/B 59.70 MiB/s - c/B - OCB auth | 15.03 ns/B 63.47 MiB/s - c/B - SIV enc | 28.73 ns/B 33.19 MiB/s - c/B - SIV dec | 28.60 ns/B 33.34 MiB/s - c/B - SIV auth | 13.66 ns/B 69.80 MiB/s - c/B + ECB enc | 0.450 ns/B 2119 MiB/s - c/B + ECB dec | 0.440 ns/B 2168 MiB/s - c/B + CBC enc | 0.984 ns/B 969.4 MiB/s - c/B + CBC dec | 0.472 ns/B 2022 MiB/s - c/B + CFB enc | 0.982 ns/B 970.8 MiB/s - c/B + CFB dec | 0.485 ns/B 1965 MiB/s - c/B + OFB enc | 1.69 ns/B 562.8 MiB/s - c/B + OFB dec | 1.70 ns/B 561.5 MiB/s - c/B + CTR enc | 0.575 ns/B 1659 MiB/s - c/B + CTR dec | 0.561 ns/B 1701 MiB/s - c/B + XTS enc | 0.703 ns/B 1357 MiB/s - c/B + XTS dec | 0.683 ns/B 1396 MiB/s - c/B + CCM enc | 1.56 ns/B 611.2 MiB/s - c/B + CCM dec | 1.56 ns/B 612.6 MiB/s - c/B + CCM auth | 0.974 ns/B 979.2 MiB/s - c/B + EAX enc | 1.52 ns/B 627.5 MiB/s - c/B + EAX dec | 1.55 ns/B 614.1 MiB/s - c/B + EAX auth | 0.970 ns/B 982.7 MiB/s - c/B + GCM enc | 0.958 ns/B 995.0 MiB/s - c/B + GCM dec | 0.995 ns/B 958.8 MiB/s - c/B + GCM auth | 0.391 ns/B 2439 MiB/s - c/B + OCB enc | 0.609 ns/B 1567 MiB/s - c/B + OCB dec | 0.633 ns/B 1507 MiB/s - c/B + OCB auth | 0.593 ns/B 1608 MiB/s - c/B + SIV enc | 1.55 ns/B 615.7 MiB/s - c/B + SIV dec | 1.62 ns/B 588.1 MiB/s - c/B + SIV auth | 0.971 ns/B 982.6 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 17.10 ns/B 55.76 MiB/s - c/B - ECB dec | 17.90 ns/B 53.28 MiB/s - c/B - CBC enc | 16.36 ns/B 58.31 MiB/s - c/B - CBC dec | 16.30 ns/B 58.49 MiB/s - c/B - CFB enc | 15.79 ns/B 60.38 MiB/s - c/B - CFB dec | 16.67 ns/B 57.22 MiB/s - c/B - OFB enc | 17.27 ns/B 55.21 MiB/s - c/B - OFB dec | 18.72 ns/B 50.95 MiB/s - c/B - CTR enc | 16.72 ns/B 57.02 MiB/s - c/B - CTR dec | 16.54 ns/B 57.67 MiB/s - c/B - XTS enc | 16.39 ns/B 58.20 MiB/s - c/B - XTS dec | 17.22 ns/B 55.37 MiB/s - c/B - CCM enc | 33.40 ns/B 28.55 MiB/s - c/B - CCM dec | 32.96 ns/B 28.93 MiB/s - c/B - CCM auth | 16.37 ns/B 58.25 MiB/s - c/B - EAX enc | 32.57 ns/B 29.28 MiB/s - c/B - EAX dec | 33.35 ns/B 28.60 MiB/s - c/B - EAX auth | 15.98 ns/B 59.68 MiB/s - c/B - GCM enc | 22.08 ns/B 43.19 MiB/s - c/B - GCM dec | 22.57 ns/B 42.25 MiB/s - c/B - GCM auth | 5.66 ns/B 168.4 MiB/s - c/B - OCB enc | 16.88 ns/B 56.49 MiB/s - c/B - OCB dec | 17.37 ns/B 54.90 MiB/s - c/B - OCB auth | 17.69 ns/B 53.90 MiB/s - c/B - SIV enc | 33.42 ns/B 28.53 MiB/s - c/B - SIV dec | 32.61 ns/B 29.24 MiB/s - c/B - SIV auth | 15.89 ns/B 60.02 MiB/s - c/B - GCM-SIV enc | 23.28 ns/B 40.97 MiB/s - c/B - GCM-SIV dec | 24.56 ns/B 38.83 MiB/s - c/B - GCM-SIV auth | 6.15 ns/B 155.1 MiB/s - c/B + ECB enc | 0.500 ns/B 1907 MiB/s - c/B + ECB dec | 0.522 ns/B 1829 MiB/s - c/B + CBC enc | 1.11 ns/B 856.6 MiB/s - c/B + CBC dec | 0.557 ns/B 1713 MiB/s - c/B + CFB enc | 1.12 ns/B 853.8 MiB/s - c/B + CFB dec | 0.533 ns/B 1788 MiB/s - c/B + OFB enc | 1.78 ns/B 535.0 MiB/s - c/B + OFB dec | 1.79 ns/B 531.8 MiB/s - c/B + CTR enc | 0.655 ns/B 1456 MiB/s - c/B + CTR dec | 0.668 ns/B 1428 MiB/s - c/B + XTS enc | 0.786 ns/B 1213 MiB/s - c/B + XTS dec | 0.763 ns/B 1250 MiB/s - c/B + CCM enc | 1.74 ns/B 546.6 MiB/s - c/B + CCM dec | 1.76 ns/B 541.3 MiB/s - c/B + CCM auth | 1.11 ns/B 855.9 MiB/s - c/B + EAX enc | 1.76 ns/B 540.5 MiB/s - c/B + EAX dec | 1.73 ns/B 551.7 MiB/s - c/B + EAX auth | 1.07 ns/B 893.4 MiB/s - c/B + GCM enc | 1.04 ns/B 917.5 MiB/s - c/B + GCM dec | 1.09 ns/B 875.3 MiB/s - c/B + GCM auth | 0.390 ns/B 2447 MiB/s - c/B + OCB enc | 0.684 ns/B 1394 MiB/s - c/B + OCB dec | 0.718 ns/B 1328 MiB/s - c/B + OCB auth | 0.633 ns/B 1508 MiB/s - c/B + SIV enc | 1.73 ns/B 549.9 MiB/s - c/B + SIV dec | 1.85 ns/B 515.1 MiB/s - c/B + SIV auth | 1.08 ns/B 886.9 MiB/s - c/B + GCM-SIV enc | 0.915 ns/B 1043 MiB/s - c/B + GCM-SIV dec | 0.976 ns/B 977.4 MiB/s - c/B + GCM-SIV auth | 0.320 ns/B 2978 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 10.64 ns/B 89.67 MiB/s - c/B - ECB dec | 10.26 ns/B 92.92 MiB/s - c/B - CBC enc | 11.48 ns/B 83.10 MiB/s - c/B - CBC dec | 10.62 ns/B 89.79 MiB/s - c/B - CFB enc | 11.04 ns/B 86.35 MiB/s - c/B - CFB dec | 10.78 ns/B 88.50 MiB/s - c/B - OFB enc | 11.61 ns/B 82.16 MiB/s - c/B - OFB dec | 11.46 ns/B 83.23 MiB/s - c/B - CTR enc | 11.81 ns/B 80.77 MiB/s - c/B - CTR dec | 11.70 ns/B 81.51 MiB/s - c/B - XTS enc | 11.58 ns/B 82.34 MiB/s - c/B - XTS dec | 11.08 ns/B 86.06 MiB/s - c/B - CCM enc | 23.04 ns/B 41.39 MiB/s - c/B - CCM dec | 22.67 ns/B 42.07 MiB/s - c/B - CCM auth | 11.02 ns/B 86.53 MiB/s - c/B - EAX enc | 22.23 ns/B 42.89 MiB/s - c/B - EAX dec | 22.11 ns/B 43.14 MiB/s - c/B - EAX auth | 10.89 ns/B 87.55 MiB/s - c/B - GCM enc | 17.14 ns/B 55.63 MiB/s - c/B - GCM dec | 16.97 ns/B 56.20 MiB/s - c/B - GCM auth | 5.59 ns/B 170.6 MiB/s - c/B - OCB enc | 12.51 ns/B 76.26 MiB/s - c/B - OCB dec | 11.55 ns/B 82.60 MiB/s - c/B - OCB auth | 11.95 ns/B 79.77 MiB/s - c/B - SIV enc | 22.85 ns/B 41.74 MiB/s - c/B - SIV dec | 22.43 ns/B 42.51 MiB/s - c/B - SIV auth | 11.38 ns/B 83.79 MiB/s - c/B - GCM-SIV enc | 16.96 ns/B 56.22 MiB/s - c/B - GCM-SIV dec | 16.99 ns/B 56.14 MiB/s - c/B - GCM-SIV auth | 6.00 ns/B 158.9 MiB/s - c/B + ECB enc | 10.22 ns/B 93.32 MiB/s - c/B + ECB dec | 10.25 ns/B 93.04 MiB/s - c/B + CBC enc | 10.83 ns/B 88.04 MiB/s - c/B + CBC dec | 10.97 ns/B 86.92 MiB/s - c/B + CFB enc | 11.13 ns/B 85.68 MiB/s - c/B + CFB dec | 10.85 ns/B 87.93 MiB/s - c/B + OFB enc | 10.83 ns/B 88.07 MiB/s - c/B + OFB dec | 10.81 ns/B 88.22 MiB/s - c/B + CTR enc | 10.96 ns/B 87.03 MiB/s - c/B + CTR dec | 10.93 ns/B 87.24 MiB/s - c/B + XTS enc | 11.12 ns/B 85.73 MiB/s - c/B + XTS dec | 11.00 ns/B 86.68 MiB/s - c/B + CCM enc | 21.68 ns/B 44.00 MiB/s - c/B + CCM dec | 21.65 ns/B 44.05 MiB/s - c/B + CCM auth | 10.71 ns/B 89.01 MiB/s - c/B + EAX enc | 21.61 ns/B 44.14 MiB/s - c/B + EAX dec | 21.67 ns/B 44.01 MiB/s - c/B + EAX auth | 10.74 ns/B 88.80 MiB/s - c/B + GCM enc | 11.39 ns/B 83.72 MiB/s - c/B + GCM dec | 11.35 ns/B 84.04 MiB/s - c/B + GCM auth | 0.399 ns/B 2390 MiB/s - c/B + OCB enc | 11.71 ns/B 81.41 MiB/s - c/B + OCB dec | 11.70 ns/B 81.55 MiB/s - c/B + OCB auth | 11.49 ns/B 82.98 MiB/s - c/B + SIV enc | 21.90 ns/B 43.55 MiB/s - c/B + SIV dec | 22.02 ns/B 43.31 MiB/s - c/B + SIV auth | 10.70 ns/B 89.09 MiB/s - c/B + GCM-SIV enc | 11.23 ns/B 84.96 MiB/s - c/B + GCM-SIV dec | 11.27 ns/B 84.61 MiB/s - c/B + GCM-SIV auth | 0.492 ns/B 1939 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte - STREAM enc | 4.04 ns/B 236.1 MiB/s - c/B - STREAM dec | 4.14 ns/B 230.5 MiB/s - c/B + STREAM enc | 4.58 ns/B 208.2 MiB/s - c/B + STREAM dec | 4.56 ns/B 209.0 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 28.76 ns/B 33.16 MiB/s - c/B - ECB dec | 28.35 ns/B 33.64 MiB/s - c/B - CBC enc | 29.48 ns/B 32.35 MiB/s - c/B - CBC dec | 29.60 ns/B 32.22 MiB/s - c/B - CFB enc | 28.91 ns/B 32.98 MiB/s - c/B - CFB dec | 28.91 ns/B 32.98 MiB/s - c/B - OFB enc | 28.78 ns/B 33.13 MiB/s - c/B - OFB dec | 28.64 ns/B 33.30 MiB/s - c/B - CTR enc | 28.84 ns/B 33.07 MiB/s - c/B - CTR dec | 29.90 ns/B 31.89 MiB/s - c/B - EAX enc | 60.42 ns/B 15.79 MiB/s - c/B - EAX dec | 57.59 ns/B 16.56 MiB/s - c/B - EAX auth | 29.09 ns/B 32.78 MiB/s - c/B + ECB enc | 21.15 ns/B 45.10 MiB/s - c/B + ECB dec | 20.85 ns/B 45.74 MiB/s - c/B + CBC enc | 21.99 ns/B 43.37 MiB/s - c/B + CBC dec | 21.45 ns/B 44.46 MiB/s - c/B + CFB enc | 21.74 ns/B 43.86 MiB/s - c/B + CFB dec | 21.42 ns/B 44.53 MiB/s - c/B + OFB enc | 21.25 ns/B 44.87 MiB/s - c/B + OFB dec | 21.29 ns/B 44.79 MiB/s - c/B + CTR enc | 21.56 ns/B 44.24 MiB/s - c/B + CTR dec | 21.62 ns/B 44.11 MiB/s - c/B + EAX enc | 43.43 ns/B 21.96 MiB/s - c/B + EAX dec | 43.19 ns/B 22.08 MiB/s - c/B + EAX auth | 21.69 ns/B 43.97 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 10.50 ns/B 90.84 MiB/s - c/B - ECB dec | 10.60 ns/B 89.96 MiB/s - c/B - CBC enc | 11.29 ns/B 84.49 MiB/s - c/B - CBC dec | 10.56 ns/B 90.34 MiB/s - c/B - CFB enc | 11.24 ns/B 84.88 MiB/s - c/B - CFB dec | 10.92 ns/B 87.37 MiB/s - c/B - OFB enc | 10.88 ns/B 87.66 MiB/s - c/B - OFB dec | 11.32 ns/B 84.23 MiB/s - c/B - CTR enc | 11.79 ns/B 80.89 MiB/s - c/B - CTR dec | 11.18 ns/B 85.32 MiB/s - c/B - XTS enc | 11.09 ns/B 85.96 MiB/s - c/B - XTS dec | 10.89 ns/B 87.60 MiB/s - c/B - CCM enc | 22.74 ns/B 41.94 MiB/s - c/B - CCM dec | 21.93 ns/B 43.49 MiB/s - c/B - CCM auth | 10.84 ns/B 87.97 MiB/s - c/B - EAX enc | 22.14 ns/B 43.07 MiB/s - c/B - EAX dec | 22.43 ns/B 42.53 MiB/s - c/B - EAX auth | 10.89 ns/B 87.56 MiB/s - c/B - GCM enc | 17.59 ns/B 54.22 MiB/s - c/B - GCM dec | 16.80 ns/B 56.75 MiB/s - c/B - GCM auth | 5.61 ns/B 170.1 MiB/s - c/B - OCB enc | 11.86 ns/B 80.42 MiB/s - c/B - OCB dec | 11.48 ns/B 83.04 MiB/s - c/B - OCB auth | 12.32 ns/B 77.43 MiB/s - c/B - SIV enc | 21.81 ns/B 43.72 MiB/s - c/B - SIV dec | 22.28 ns/B 42.80 MiB/s - c/B - SIV auth | 10.79 ns/B 88.35 MiB/s - c/B - GCM-SIV enc | 17.14 ns/B 55.65 MiB/s - c/B - GCM-SIV dec | 17.66 ns/B 54.02 MiB/s - c/B - GCM-SIV auth | 6.15 ns/B 155.0 MiB/s - c/B + ECB enc | 10.24 ns/B 93.11 MiB/s - c/B + ECB dec | 10.24 ns/B 93.16 MiB/s - c/B + CBC enc | 10.81 ns/B 88.22 MiB/s - c/B + CBC dec | 11.01 ns/B 86.63 MiB/s - c/B + CFB enc | 11.11 ns/B 85.82 MiB/s - c/B + CFB dec | 10.80 ns/B 88.33 MiB/s - c/B + OFB enc | 10.76 ns/B 88.63 MiB/s - c/B + OFB dec | 10.84 ns/B 87.95 MiB/s - c/B + CTR enc | 11.03 ns/B 86.46 MiB/s - c/B + CTR dec | 10.94 ns/B 87.19 MiB/s - c/B + XTS enc | 11.03 ns/B 86.43 MiB/s - c/B + XTS dec | 10.99 ns/B 86.80 MiB/s - c/B + CCM enc | 21.69 ns/B 43.96 MiB/s - c/B + CCM dec | 21.62 ns/B 44.10 MiB/s - c/B + CCM auth | 10.75 ns/B 88.69 MiB/s - c/B + EAX enc | 21.73 ns/B 43.89 MiB/s - c/B + EAX dec | 21.66 ns/B 44.02 MiB/s - c/B + EAX auth | 10.66 ns/B 89.45 MiB/s - c/B + GCM enc | 11.35 ns/B 84.04 MiB/s - c/B + GCM dec | 11.35 ns/B 84.05 MiB/s - c/B + GCM auth | 0.403 ns/B 2369 MiB/s - c/B + OCB enc | 11.70 ns/B 81.49 MiB/s - c/B + OCB dec | 11.68 ns/B 81.65 MiB/s - c/B + OCB auth | 11.67 ns/B 81.72 MiB/s - c/B + SIV enc | 21.81 ns/B 43.74 MiB/s - c/B + SIV dec | 21.89 ns/B 43.56 MiB/s - c/B + SIV auth | 10.71 ns/B 89.01 MiB/s - c/B + GCM-SIV enc | 11.26 ns/B 84.72 MiB/s - c/B + GCM-SIV dec | 11.40 ns/B 83.67 MiB/s - c/B + GCM-SIV auth | 0.302 ns/B 3155 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 22.22 ns/B 42.91 MiB/s - c/B - ECB dec | 22.31 ns/B 42.75 MiB/s - c/B - CBC enc | 23.00 ns/B 41.46 MiB/s - c/B - CBC dec | 22.40 ns/B 42.58 MiB/s - c/B - CFB enc | 23.28 ns/B 40.97 MiB/s - c/B - CFB dec | 22.16 ns/B 43.04 MiB/s - c/B - OFB enc | 23.09 ns/B 41.30 MiB/s - c/B - OFB dec | 23.30 ns/B 40.93 MiB/s - c/B - CTR enc | 22.21 ns/B 42.94 MiB/s - c/B - CTR dec | 22.25 ns/B 42.86 MiB/s - c/B - XTS enc | 23.02 ns/B 41.43 MiB/s - c/B - XTS dec | 22.81 ns/B 41.81 MiB/s - c/B - CCM enc | 45.67 ns/B 20.88 MiB/s - c/B - CCM dec | 45.19 ns/B 21.11 MiB/s - c/B - CCM auth | 24.27 ns/B 39.29 MiB/s - c/B - EAX enc | 45.05 ns/B 21.17 MiB/s - c/B - EAX dec | 46.22 ns/B 20.63 MiB/s - c/B - EAX auth | 23.08 ns/B 41.33 MiB/s - c/B - GCM enc | 28.62 ns/B 33.33 MiB/s - c/B - GCM dec | 27.91 ns/B 34.17 MiB/s - c/B - GCM auth | 5.62 ns/B 169.6 MiB/s - c/B - OCB enc | 22.46 ns/B 42.47 MiB/s - c/B - OCB dec | 23.03 ns/B 41.40 MiB/s - c/B - OCB auth | 22.63 ns/B 42.13 MiB/s - c/B - SIV enc | 46.91 ns/B 20.33 MiB/s - c/B - SIV dec | 45.29 ns/B 21.06 MiB/s - c/B - SIV auth | 23.61 ns/B 40.39 MiB/s - c/B - GCM-SIV enc | 29.18 ns/B 32.68 MiB/s - c/B - GCM-SIV dec | 30.55 ns/B 31.22 MiB/s - c/B - GCM-SIV auth | 6.06 ns/B 157.3 MiB/s - c/B + ECB enc | 11.38 ns/B 83.82 MiB/s - c/B + ECB dec | 10.85 ns/B 87.93 MiB/s - c/B + CBC enc | 18.68 ns/B 51.06 MiB/s - c/B + CBC dec | 11.02 ns/B 86.52 MiB/s - c/B + CFB enc | 18.74 ns/B 50.88 MiB/s - c/B + CFB dec | 11.33 ns/B 84.16 MiB/s - c/B + OFB enc | 18.74 ns/B 50.89 MiB/s - c/B + OFB dec | 18.67 ns/B 51.08 MiB/s - c/B + CTR enc | 11.44 ns/B 83.33 MiB/s - c/B + CTR dec | 11.49 ns/B 83.01 MiB/s - c/B + XTS enc | 12.03 ns/B 79.31 MiB/s - c/B + XTS dec | 11.58 ns/B 82.36 MiB/s - c/B + CCM enc | 30.11 ns/B 31.68 MiB/s - c/B + CCM dec | 30.12 ns/B 31.66 MiB/s - c/B + CCM auth | 18.64 ns/B 51.15 MiB/s - c/B + EAX enc | 30.24 ns/B 31.53 MiB/s - c/B + EAX dec | 30.14 ns/B 31.64 MiB/s - c/B + EAX auth | 19.05 ns/B 50.07 MiB/s - c/B + GCM enc | 11.81 ns/B 80.78 MiB/s - c/B + GCM dec | 11.79 ns/B 80.90 MiB/s - c/B + GCM auth | 0.449 ns/B 2124 MiB/s - c/B + OCB enc | 11.39 ns/B 83.71 MiB/s - c/B + OCB dec | 11.12 ns/B 85.79 MiB/s - c/B + OCB auth | 11.29 ns/B 84.47 MiB/s - c/B + SIV enc | 30.22 ns/B 31.55 MiB/s - c/B + SIV dec | 30.23 ns/B 31.55 MiB/s - c/B + SIV auth | 18.67 ns/B 51.08 MiB/s - c/B + GCM-SIV enc | 19.09 ns/B 49.96 MiB/s - c/B + GCM-SIV dec | 19.18 ns/B 49.71 MiB/s - c/B + GCM-SIV auth | 0.358 ns/B 2664 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 22.17 ns/B 43.02 MiB/s - c/B - ECB dec | 22.84 ns/B 41.76 MiB/s - c/B - CBC enc | 22.84 ns/B 41.75 MiB/s - c/B - CBC dec | 22.35 ns/B 42.67 MiB/s - c/B - CFB enc | 23.24 ns/B 41.03 MiB/s - c/B - CFB dec | 22.25 ns/B 42.86 MiB/s - c/B - OFB enc | 22.97 ns/B 41.51 MiB/s - c/B - OFB dec | 22.90 ns/B 41.65 MiB/s - c/B - CTR enc | 22.32 ns/B 42.73 MiB/s - c/B - CTR dec | 22.24 ns/B 42.88 MiB/s - c/B - XTS enc | 22.81 ns/B 41.80 MiB/s - c/B - XTS dec | 22.86 ns/B 41.71 MiB/s - c/B - CCM enc | 45.26 ns/B 21.07 MiB/s - c/B - CCM dec | 45.32 ns/B 21.04 MiB/s - c/B - CCM auth | 22.80 ns/B 41.83 MiB/s - c/B - EAX enc | 45.55 ns/B 20.94 MiB/s - c/B - EAX dec | 45.28 ns/B 21.06 MiB/s - c/B - EAX auth | 24.31 ns/B 39.23 MiB/s - c/B - GCM enc | 27.72 ns/B 34.40 MiB/s - c/B - GCM dec | 27.89 ns/B 34.19 MiB/s - c/B - GCM auth | 5.63 ns/B 169.3 MiB/s - c/B - OCB enc | 23.15 ns/B 41.20 MiB/s - c/B - OCB dec | 23.26 ns/B 41.01 MiB/s - c/B - OCB auth | 23.59 ns/B 40.42 MiB/s - c/B - SIV enc | 44.75 ns/B 21.31 MiB/s - c/B - SIV dec | 45.79 ns/B 20.83 MiB/s - c/B - SIV auth | 24.05 ns/B 39.65 MiB/s - c/B + ECB enc | 11.31 ns/B 84.30 MiB/s - c/B + ECB dec | 10.85 ns/B 87.87 MiB/s - c/B + CBC enc | 18.66 ns/B 51.10 MiB/s - c/B + CBC dec | 11.05 ns/B 86.32 MiB/s - c/B + CFB enc | 18.73 ns/B 50.93 MiB/s - c/B + CFB dec | 11.31 ns/B 84.29 MiB/s - c/B + OFB enc | 18.71 ns/B 50.98 MiB/s - c/B + OFB dec | 18.69 ns/B 51.04 MiB/s - c/B + CTR enc | 11.44 ns/B 83.38 MiB/s - c/B + CTR dec | 11.42 ns/B 83.49 MiB/s - c/B + XTS enc | 11.99 ns/B 79.56 MiB/s - c/B + XTS dec | 11.52 ns/B 82.77 MiB/s - c/B + CCM enc | 30.12 ns/B 31.66 MiB/s - c/B + CCM dec | 30.24 ns/B 31.54 MiB/s - c/B + CCM auth | 18.70 ns/B 51.00 MiB/s - c/B + EAX enc | 30.18 ns/B 31.60 MiB/s - c/B + EAX dec | 30.15 ns/B 31.63 MiB/s - c/B + EAX auth | 18.67 ns/B 51.09 MiB/s - c/B + GCM enc | 11.87 ns/B 80.34 MiB/s - c/B + GCM dec | 11.91 ns/B 80.10 MiB/s - c/B + GCM auth | 0.361 ns/B 2639 MiB/s - c/B + OCB enc | 11.47 ns/B 83.17 MiB/s - c/B + OCB dec | 11.15 ns/B 85.51 MiB/s - c/B + OCB auth | 11.30 ns/B 84.39 MiB/s - c/B + SIV enc | 30.15 ns/B 31.63 MiB/s - c/B + SIV dec | 30.31 ns/B 31.46 MiB/s - c/B + SIV auth | 18.67 ns/B 51.07 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 22.03 ns/B 43.29 MiB/s - c/B - ECB dec | 22.31 ns/B 42.74 MiB/s - c/B - CBC enc | 23.29 ns/B 40.94 MiB/s - c/B - CBC dec | 22.34 ns/B 42.69 MiB/s - c/B - CFB enc | 23.55 ns/B 40.50 MiB/s - c/B - CFB dec | 22.12 ns/B 43.12 MiB/s - c/B - OFB enc | 23.03 ns/B 41.41 MiB/s - c/B - OFB dec | 23.33 ns/B 40.89 MiB/s - c/B - CTR enc | 22.30 ns/B 42.76 MiB/s - c/B - CTR dec | 22.39 ns/B 42.58 MiB/s - c/B - XTS enc | 22.77 ns/B 41.89 MiB/s - c/B - XTS dec | 22.92 ns/B 41.60 MiB/s - c/B - CCM enc | 45.55 ns/B 20.94 MiB/s - c/B - CCM dec | 45.02 ns/B 21.19 MiB/s - c/B - CCM auth | 23.08 ns/B 41.32 MiB/s - c/B - EAX enc | 45.06 ns/B 21.16 MiB/s - c/B - EAX dec | 45.84 ns/B 20.80 MiB/s - c/B - EAX auth | 22.76 ns/B 41.90 MiB/s - c/B - GCM enc | 27.88 ns/B 34.20 MiB/s - c/B - GCM dec | 27.94 ns/B 34.13 MiB/s - c/B - GCM auth | 5.65 ns/B 168.7 MiB/s - c/B - OCB enc | 22.48 ns/B 42.42 MiB/s - c/B - OCB dec | 22.56 ns/B 42.27 MiB/s - c/B - OCB auth | 22.37 ns/B 42.64 MiB/s - c/B - SIV enc | 45.85 ns/B 20.80 MiB/s - c/B - SIV dec | 46.79 ns/B 20.38 MiB/s - c/B - SIV auth | 22.53 ns/B 42.32 MiB/s - c/B - GCM-SIV enc | 28.90 ns/B 33.00 MiB/s - c/B - GCM-SIV dec | 29.51 ns/B 32.32 MiB/s - c/B - GCM-SIV auth | 6.06 ns/B 157.3 MiB/s - c/B + ECB enc | 11.36 ns/B 83.98 MiB/s - c/B + ECB dec | 10.85 ns/B 87.93 MiB/s - c/B + CBC enc | 18.68 ns/B 51.06 MiB/s - c/B + CBC dec | 11.01 ns/B 86.64 MiB/s - c/B + CFB enc | 18.75 ns/B 50.87 MiB/s - c/B + CFB dec | 11.37 ns/B 83.85 MiB/s - c/B + OFB enc | 18.69 ns/B 51.02 MiB/s - c/B + OFB dec | 18.69 ns/B 51.02 MiB/s - c/B + CTR enc | 11.43 ns/B 83.43 MiB/s - c/B + CTR dec | 11.49 ns/B 82.99 MiB/s - c/B + XTS enc | 12.05 ns/B 79.18 MiB/s - c/B + XTS dec | 11.53 ns/B 82.71 MiB/s - c/B + CCM enc | 30.10 ns/B 31.68 MiB/s - c/B + CCM dec | 30.12 ns/B 31.66 MiB/s - c/B + CCM auth | 18.71 ns/B 50.98 MiB/s - c/B + EAX enc | 30.11 ns/B 31.67 MiB/s - c/B + EAX dec | 30.13 ns/B 31.65 MiB/s - c/B + EAX auth | 18.62 ns/B 51.23 MiB/s - c/B + GCM enc | 11.86 ns/B 80.43 MiB/s - c/B + GCM dec | 11.87 ns/B 80.34 MiB/s - c/B + GCM auth | 0.427 ns/B 2236 MiB/s - c/B + OCB enc | 11.37 ns/B 83.87 MiB/s - c/B + OCB dec | 11.14 ns/B 85.63 MiB/s - c/B + OCB auth | 11.36 ns/B 83.99 MiB/s - c/B + SIV enc | 30.20 ns/B 31.57 MiB/s - c/B + SIV dec | 30.34 ns/B 31.43 MiB/s - c/B + SIV auth | 18.49 ns/B 51.58 MiB/s - c/B + GCM-SIV enc | 19.02 ns/B 50.15 MiB/s - c/B + GCM-SIV dec | 19.19 ns/B 49.69 MiB/s - c/B + GCM-SIV auth | 0.433 ns/B 2205 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 40.20 ns/B 23.73 MiB/s - c/B - ECB dec | 27.48 ns/B 34.71 MiB/s - c/B - CBC enc | 41.19 ns/B 23.15 MiB/s - c/B - CBC dec | 26.64 ns/B 35.80 MiB/s - c/B - CFB enc | 39.71 ns/B 24.02 MiB/s - c/B - CFB dec | 39.41 ns/B 24.20 MiB/s - c/B - OFB enc | 40.76 ns/B 23.40 MiB/s - c/B - OFB dec | 40.61 ns/B 23.48 MiB/s - c/B - CTR enc | 40.56 ns/B 23.51 MiB/s - c/B - CTR dec | 39.80 ns/B 23.96 MiB/s - c/B - EAX enc | 80.87 ns/B 11.79 MiB/s - c/B - EAX dec | 79.99 ns/B 11.92 MiB/s - c/B - EAX auth | 40.10 ns/B 23.78 MiB/s - c/B + ECB enc | 42.35 ns/B 22.52 MiB/s - c/B + ECB dec | 22.55 ns/B 42.29 MiB/s - c/B + CBC enc | 43.03 ns/B 22.16 MiB/s - c/B + CBC dec | 22.47 ns/B 42.44 MiB/s - c/B + CFB enc | 43.12 ns/B 22.12 MiB/s - c/B + CFB dec | 43.00 ns/B 22.18 MiB/s - c/B + OFB enc | 42.90 ns/B 22.23 MiB/s - c/B + OFB dec | 42.97 ns/B 22.19 MiB/s - c/B + CTR enc | 43.29 ns/B 22.03 MiB/s - c/B + CTR dec | 43.31 ns/B 22.02 MiB/s - c/B + EAX enc | 86.14 ns/B 11.07 MiB/s - c/B + EAX dec | 86.30 ns/B 11.05 MiB/s - c/B + EAX auth | 42.90 ns/B 22.23 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 40.68 ns/B 23.44 MiB/s - c/B - ECB dec | 27.30 ns/B 34.94 MiB/s - c/B - CBC enc | 41.04 ns/B 23.24 MiB/s - c/B - CBC dec | 26.35 ns/B 36.19 MiB/s - c/B - CFB enc | 39.58 ns/B 24.10 MiB/s - c/B - CFB dec | 39.69 ns/B 24.03 MiB/s - c/B - OFB enc | 40.09 ns/B 23.79 MiB/s - c/B - OFB dec | 40.49 ns/B 23.55 MiB/s - c/B - CTR enc | 39.89 ns/B 23.91 MiB/s - c/B - CTR dec | 40.44 ns/B 23.58 MiB/s - c/B - EAX enc | 80.55 ns/B 11.84 MiB/s - c/B - EAX dec | 80.89 ns/B 11.79 MiB/s - c/B - EAX auth | 40.70 ns/B 23.43 MiB/s - c/B + ECB enc | 42.36 ns/B 22.52 MiB/s - c/B + ECB dec | 22.56 ns/B 42.28 MiB/s - c/B + CBC enc | 43.18 ns/B 22.08 MiB/s - c/B + CBC dec | 22.90 ns/B 41.64 MiB/s - c/B + CFB enc | 43.00 ns/B 22.18 MiB/s - c/B + CFB dec | 43.13 ns/B 22.11 MiB/s - c/B + OFB enc | 42.94 ns/B 22.21 MiB/s - c/B + OFB dec | 43.02 ns/B 22.17 MiB/s - c/B + CTR enc | 43.33 ns/B 22.01 MiB/s - c/B + CTR dec | 43.22 ns/B 22.06 MiB/s - c/B + EAX enc | 86.33 ns/B 11.05 MiB/s - c/B + EAX dec | 86.07 ns/B 11.08 MiB/s - c/B + EAX auth | 42.84 ns/B 22.26 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 20.83 ns/B 45.79 MiB/s - c/B - ECB dec | 20.96 ns/B 45.49 MiB/s - c/B - CBC enc | 20.69 ns/B 46.10 MiB/s - c/B - CBC dec | 21.17 ns/B 45.05 MiB/s - c/B - CFB enc | 20.79 ns/B 45.87 MiB/s - c/B - CFB dec | 20.98 ns/B 45.45 MiB/s - c/B - OFB enc | 21.31 ns/B 44.74 MiB/s - c/B - OFB dec | 20.82 ns/B 45.82 MiB/s - c/B - CTR enc | 21.51 ns/B 44.34 MiB/s - c/B - CTR dec | 21.44 ns/B 44.49 MiB/s - c/B - XTS enc | 22.22 ns/B 42.93 MiB/s - c/B - XTS dec | 21.57 ns/B 44.21 MiB/s - c/B - CCM enc | 43.66 ns/B 21.84 MiB/s - c/B - CCM dec | 43.05 ns/B 22.15 MiB/s - c/B - CCM auth | 21.31 ns/B 44.76 MiB/s - c/B - EAX enc | 43.42 ns/B 21.96 MiB/s - c/B - EAX dec | 42.36 ns/B 22.51 MiB/s - c/B - EAX auth | 20.66 ns/B 46.16 MiB/s - c/B - GCM enc | 27.38 ns/B 34.83 MiB/s - c/B - GCM dec | 27.16 ns/B 35.11 MiB/s - c/B - GCM auth | 5.68 ns/B 168.0 MiB/s - c/B - OCB enc | 22.72 ns/B 41.97 MiB/s - c/B - OCB dec | 21.50 ns/B 44.35 MiB/s - c/B - OCB auth | 21.43 ns/B 44.51 MiB/s - c/B - SIV enc | 45.11 ns/B 21.14 MiB/s - c/B - SIV dec | 43.48 ns/B 21.93 MiB/s - c/B - SIV auth | 21.40 ns/B 44.56 MiB/s - c/B - GCM-SIV enc | 26.85 ns/B 35.52 MiB/s - c/B - GCM-SIV dec | 27.15 ns/B 35.12 MiB/s - c/B - GCM-SIV auth | 5.95 ns/B 160.3 MiB/s - c/B + ECB enc | 20.67 ns/B 46.14 MiB/s - c/B + ECB dec | 20.68 ns/B 46.11 MiB/s - c/B + CBC enc | 20.85 ns/B 45.74 MiB/s - c/B + CBC dec | 21.20 ns/B 44.99 MiB/s - c/B + CFB enc | 21.04 ns/B 45.34 MiB/s - c/B + CFB dec | 21.26 ns/B 44.86 MiB/s - c/B + OFB enc | 20.85 ns/B 45.73 MiB/s - c/B + OFB dec | 21.01 ns/B 45.40 MiB/s - c/B + CTR enc | 20.96 ns/B 45.50 MiB/s - c/B + CTR dec | 21.10 ns/B 45.19 MiB/s - c/B + XTS enc | 21.17 ns/B 45.04 MiB/s - c/B + XTS dec | 21.26 ns/B 44.87 MiB/s - c/B + CCM enc | 41.79 ns/B 22.82 MiB/s - c/B + CCM dec | 41.78 ns/B 22.82 MiB/s - c/B + CCM auth | 20.75 ns/B 45.97 MiB/s - c/B + EAX enc | 41.96 ns/B 22.73 MiB/s - c/B + EAX dec | 41.76 ns/B 22.84 MiB/s - c/B + EAX auth | 20.87 ns/B 45.69 MiB/s - c/B + GCM enc | 21.58 ns/B 44.20 MiB/s - c/B + GCM dec | 21.51 ns/B 44.33 MiB/s - c/B + GCM auth | 0.377 ns/B 2532 MiB/s - c/B + OCB enc | 21.67 ns/B 44.00 MiB/s - c/B + OCB dec | 21.68 ns/B 43.99 MiB/s - c/B + OCB auth | 21.50 ns/B 44.36 MiB/s - c/B + SIV enc | 42.07 ns/B 22.67 MiB/s - c/B + SIV dec | 42.07 ns/B 22.67 MiB/s - c/B + SIV auth | 20.77 ns/B 45.93 MiB/s - c/B + GCM-SIV enc | 21.09 ns/B 45.21 MiB/s - c/B + GCM-SIV dec | 21.23 ns/B 44.92 MiB/s - c/B + GCM-SIV auth | 0.441 ns/B 2161 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 13.04 ns/B 73.13 MiB/s - c/B - ECB dec | 12.90 ns/B 73.91 MiB/s - c/B - CBC enc | 13.62 ns/B 70.02 MiB/s - c/B - CBC dec | 13.16 ns/B 72.48 MiB/s - c/B - CFB enc | 13.73 ns/B 69.46 MiB/s - c/B - CFB dec | 12.89 ns/B 73.99 MiB/s - c/B - OFB enc | 13.61 ns/B 70.07 MiB/s - c/B - OFB dec | 13.55 ns/B 70.39 MiB/s - c/B - CTR enc | 14.29 ns/B 66.73 MiB/s - c/B - CTR dec | 13.24 ns/B 72.01 MiB/s - c/B - XTS enc | 14.00 ns/B 68.14 MiB/s - c/B - XTS dec | 13.39 ns/B 71.23 MiB/s - c/B - CCM enc | 27.11 ns/B 35.18 MiB/s - c/B - CCM dec | 26.59 ns/B 35.86 MiB/s - c/B - CCM auth | 13.66 ns/B 69.80 MiB/s - c/B - EAX enc | 26.31 ns/B 36.24 MiB/s - c/B - EAX dec | 27.58 ns/B 34.57 MiB/s - c/B - EAX auth | 12.85 ns/B 74.20 MiB/s - c/B - GCM enc | 19.19 ns/B 49.69 MiB/s - c/B - GCM dec | 19.00 ns/B 50.20 MiB/s - c/B - GCM auth | 5.77 ns/B 165.4 MiB/s - c/B - OCB enc | 14.78 ns/B 64.53 MiB/s - c/B - OCB dec | 13.91 ns/B 68.58 MiB/s - c/B - OCB auth | 14.69 ns/B 64.92 MiB/s - c/B - SIV enc | 26.72 ns/B 35.69 MiB/s - c/B - SIV dec | 28.07 ns/B 33.97 MiB/s - c/B - SIV auth | 13.83 ns/B 68.94 MiB/s - c/B - GCM-SIV enc | 19.72 ns/B 48.36 MiB/s - c/B - GCM-SIV dec | 19.95 ns/B 47.81 MiB/s - c/B - GCM-SIV auth | 6.06 ns/B 157.3 MiB/s - c/B + ECB enc | 10.75 ns/B 88.72 MiB/s - c/B + ECB dec | 10.71 ns/B 89.08 MiB/s - c/B + CBC enc | 11.19 ns/B 85.20 MiB/s - c/B + CBC dec | 11.02 ns/B 86.57 MiB/s - c/B + CFB enc | 11.46 ns/B 83.24 MiB/s - c/B + CFB dec | 11.04 ns/B 86.35 MiB/s - c/B + OFB enc | 11.26 ns/B 84.67 MiB/s - c/B + OFB dec | 11.29 ns/B 84.48 MiB/s - c/B + CTR enc | 11.22 ns/B 85.03 MiB/s - c/B + CTR dec | 11.22 ns/B 85.01 MiB/s - c/B + XTS enc | 11.48 ns/B 83.05 MiB/s - c/B + XTS dec | 11.40 ns/B 83.69 MiB/s - c/B + CCM enc | 22.37 ns/B 42.62 MiB/s - c/B + CCM dec | 22.49 ns/B 42.41 MiB/s - c/B + CCM auth | 11.13 ns/B 85.70 MiB/s - c/B + EAX enc | 22.36 ns/B 42.65 MiB/s - c/B + EAX dec | 22.31 ns/B 42.75 MiB/s - c/B + EAX auth | 11.21 ns/B 85.09 MiB/s - c/B + GCM enc | 11.68 ns/B 81.63 MiB/s - c/B + GCM dec | 11.63 ns/B 82.02 MiB/s - c/B + GCM auth | 0.413 ns/B 2308 MiB/s - c/B + OCB enc | 12.12 ns/B 78.69 MiB/s - c/B + OCB dec | 12.04 ns/B 79.19 MiB/s - c/B + OCB auth | 11.81 ns/B 80.76 MiB/s - c/B + SIV enc | 22.43 ns/B 42.51 MiB/s - c/B + SIV dec | 22.60 ns/B 42.20 MiB/s - c/B + SIV auth | 11.16 ns/B 85.46 MiB/s - c/B + GCM-SIV enc | 11.51 ns/B 82.83 MiB/s - c/B + GCM-SIV dec | 11.61 ns/B 82.11 MiB/s - c/B + GCM-SIV auth | 0.386 ns/B 2469 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 17.01 ns/B 56.08 MiB/s - c/B - ECB dec | 17.48 ns/B 54.55 MiB/s - c/B - CBC enc | 17.73 ns/B 53.80 MiB/s - c/B - CBC dec | 19.55 ns/B 48.78 MiB/s - c/B - CFB enc | 17.55 ns/B 54.33 MiB/s - c/B - CFB dec | 17.61 ns/B 54.14 MiB/s - c/B - OFB enc | 17.86 ns/B 53.41 MiB/s - c/B - OFB dec | 17.49 ns/B 54.54 MiB/s - c/B - CTR enc | 17.61 ns/B 54.14 MiB/s - c/B - CTR dec | 17.71 ns/B 53.86 MiB/s - c/B - XTS enc | 18.02 ns/B 52.91 MiB/s - c/B - XTS dec | 17.57 ns/B 54.26 MiB/s - c/B - CCM enc | 34.82 ns/B 27.39 MiB/s - c/B - CCM dec | 35.87 ns/B 26.59 MiB/s - c/B - CCM auth | 17.04 ns/B 55.98 MiB/s - c/B - EAX enc | 34.73 ns/B 27.46 MiB/s - c/B - EAX dec | 36.72 ns/B 25.97 MiB/s - c/B - EAX auth | 17.16 ns/B 55.58 MiB/s - c/B - GCM enc | 23.10 ns/B 41.29 MiB/s - c/B - GCM dec | 23.20 ns/B 41.11 MiB/s - c/B - GCM auth | 5.70 ns/B 167.4 MiB/s - c/B - OCB enc | 17.96 ns/B 53.11 MiB/s - c/B - OCB dec | 18.00 ns/B 52.98 MiB/s - c/B - OCB auth | 17.78 ns/B 53.63 MiB/s - c/B - SIV enc | 35.68 ns/B 26.73 MiB/s - c/B - SIV dec | 34.85 ns/B 27.36 MiB/s - c/B - SIV auth | 19.20 ns/B 49.67 MiB/s - c/B + ECB enc | 14.07 ns/B 67.76 MiB/s - c/B + ECB dec | 14.05 ns/B 67.86 MiB/s - c/B + CBC enc | 14.53 ns/B 65.65 MiB/s - c/B + CBC dec | 14.41 ns/B 66.19 MiB/s - c/B + CFB enc | 14.83 ns/B 64.33 MiB/s - c/B + CFB dec | 14.51 ns/B 65.74 MiB/s - c/B + OFB enc | 14.50 ns/B 65.78 MiB/s - c/B + OFB dec | 14.60 ns/B 65.34 MiB/s - c/B + CTR enc | 14.60 ns/B 65.33 MiB/s - c/B + CTR dec | 14.66 ns/B 65.05 MiB/s - c/B + XTS enc | 14.77 ns/B 64.59 MiB/s - c/B + XTS dec | 14.76 ns/B 64.62 MiB/s - c/B + CCM enc | 29.05 ns/B 32.83 MiB/s - c/B + CCM dec | 28.69 ns/B 33.25 MiB/s - c/B + CCM auth | 14.49 ns/B 65.81 MiB/s - c/B + EAX enc | 29.27 ns/B 32.59 MiB/s - c/B + EAX dec | 29.18 ns/B 32.68 MiB/s - c/B + EAX auth | 14.49 ns/B 65.80 MiB/s - c/B + GCM enc | 15.04 ns/B 63.43 MiB/s - c/B + GCM dec | 15.01 ns/B 63.55 MiB/s - c/B + GCM auth | 0.456 ns/B 2090 MiB/s - c/B + OCB enc | 15.43 ns/B 61.80 MiB/s - c/B + OCB dec | 15.45 ns/B 61.71 MiB/s - c/B + OCB auth | 15.18 ns/B 62.82 MiB/s - c/B + SIV enc | 29.15 ns/B 32.71 MiB/s - c/B + SIV dec | 29.32 ns/B 32.52 MiB/s - c/B + SIV auth | 14.57 ns/B 65.44 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 16.87 ns/B 56.52 MiB/s - c/B - ECB dec | 17.91 ns/B 53.25 MiB/s - c/B - CBC enc | 18.40 ns/B 51.82 MiB/s - c/B - CBC dec | 18.05 ns/B 52.84 MiB/s - c/B - CFB enc | 18.37 ns/B 51.91 MiB/s - c/B - CFB dec | 17.65 ns/B 54.04 MiB/s - c/B - OFB enc | 17.96 ns/B 53.11 MiB/s - c/B - OFB dec | 17.51 ns/B 54.46 MiB/s - c/B - CTR enc | 18.10 ns/B 52.69 MiB/s - c/B - CTR dec | 17.85 ns/B 53.42 MiB/s - c/B - XTS enc | 18.05 ns/B 52.82 MiB/s - c/B - XTS dec | 17.59 ns/B 54.23 MiB/s - c/B - CCM enc | 35.96 ns/B 26.52 MiB/s - c/B - CCM dec | 35.00 ns/B 27.25 MiB/s - c/B - CCM auth | 17.30 ns/B 55.12 MiB/s - c/B - EAX enc | 36.41 ns/B 26.19 MiB/s - c/B - EAX dec | 36.41 ns/B 26.19 MiB/s - c/B - EAX auth | 20.48 ns/B 46.56 MiB/s - c/B - GCM enc | 24.18 ns/B 39.43 MiB/s - c/B - GCM dec | 23.45 ns/B 40.66 MiB/s - c/B - GCM auth | 5.62 ns/B 169.8 MiB/s - c/B - OCB enc | 18.03 ns/B 52.90 MiB/s - c/B - OCB dec | 18.25 ns/B 52.27 MiB/s - c/B - OCB auth | 18.31 ns/B 52.09 MiB/s - c/B - SIV enc | 35.89 ns/B 26.57 MiB/s - c/B - SIV dec | 36.19 ns/B 26.35 MiB/s - c/B - SIV auth | 17.14 ns/B 55.63 MiB/s - c/B - GCM-SIV enc | 23.08 ns/B 41.32 MiB/s - c/B - GCM-SIV dec | 22.92 ns/B 41.61 MiB/s - c/B - GCM-SIV auth | 6.00 ns/B 159.0 MiB/s - c/B + ECB enc | 14.11 ns/B 67.58 MiB/s - c/B + ECB dec | 14.10 ns/B 67.61 MiB/s - c/B + CBC enc | 14.54 ns/B 65.57 MiB/s - c/B + CBC dec | 14.41 ns/B 66.20 MiB/s - c/B + CFB enc | 14.81 ns/B 64.38 MiB/s - c/B + CFB dec | 14.38 ns/B 66.32 MiB/s - c/B + OFB enc | 14.52 ns/B 65.67 MiB/s - c/B + OFB dec | 14.58 ns/B 65.41 MiB/s - c/B + CTR enc | 14.64 ns/B 65.13 MiB/s - c/B + CTR dec | 14.65 ns/B 65.11 MiB/s - c/B + XTS enc | 14.81 ns/B 64.38 MiB/s - c/B + XTS dec | 14.76 ns/B 64.61 MiB/s - c/B + CCM enc | 29.06 ns/B 32.81 MiB/s - c/B + CCM dec | 29.09 ns/B 32.79 MiB/s - c/B + CCM auth | 14.53 ns/B 65.64 MiB/s - c/B + EAX enc | 29.22 ns/B 32.64 MiB/s - c/B + EAX dec | 29.13 ns/B 32.74 MiB/s - c/B + EAX auth | 14.53 ns/B 65.65 MiB/s - c/B + GCM enc | 15.04 ns/B 63.41 MiB/s - c/B + GCM dec | 15.07 ns/B 63.29 MiB/s - c/B + GCM auth | 0.390 ns/B 2446 MiB/s - c/B + OCB enc | 15.66 ns/B 60.88 MiB/s - c/B + OCB dec | 15.47 ns/B 61.66 MiB/s - c/B + OCB auth | 15.31 ns/B 62.29 MiB/s - c/B + SIV enc | 29.41 ns/B 32.43 MiB/s - c/B + SIV dec | 29.65 ns/B 32.16 MiB/s - c/B + SIV auth | 14.71 ns/B 64.83 MiB/s - c/B + GCM-SIV enc | 14.92 ns/B 63.93 MiB/s - c/B + GCM-SIV dec | 14.98 ns/B 63.65 MiB/s - c/B + GCM-SIV auth | 0.340 ns/B 2803 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte - STREAM enc | 4.31 ns/B 221.3 MiB/s - c/B - STREAM dec | 4.26 ns/B 223.9 MiB/s - c/B + STREAM enc | 2.99 ns/B 318.6 MiB/s - c/B + STREAM dec | 3.03 ns/B 314.9 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte - STREAM enc | 2.66 ns/B 358.0 MiB/s - c/B - STREAM dec | 2.65 ns/B 359.3 MiB/s - c/B + STREAM enc | 1.89 ns/B 503.4 MiB/s - c/B + STREAM dec | 1.89 ns/B 504.6 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 28.41 ns/B 33.56 MiB/s - c/B - ECB dec | 26.32 ns/B 36.23 MiB/s - c/B - CBC enc | 29.19 ns/B 32.67 MiB/s - c/B - CBC dec | 27.20 ns/B 35.07 MiB/s - c/B - CFB enc | 28.69 ns/B 33.24 MiB/s - c/B - CFB dec | 29.29 ns/B 32.56 MiB/s - c/B - OFB enc | 28.52 ns/B 33.43 MiB/s - c/B - OFB dec | 29.27 ns/B 32.59 MiB/s - c/B - CTR enc | 29.63 ns/B 32.19 MiB/s - c/B - CTR dec | 29.35 ns/B 32.49 MiB/s - c/B - EAX enc | 58.96 ns/B 16.17 MiB/s - c/B - EAX dec | 58.00 ns/B 16.44 MiB/s - c/B - EAX auth | 28.58 ns/B 33.36 MiB/s - c/B + ECB enc | 26.61 ns/B 35.84 MiB/s - c/B + ECB dec | 24.76 ns/B 38.51 MiB/s - c/B + CBC enc | 26.74 ns/B 35.67 MiB/s - c/B + CBC dec | 26.05 ns/B 36.61 MiB/s - c/B + CFB enc | 27.00 ns/B 35.31 MiB/s - c/B + CFB dec | 27.07 ns/B 35.23 MiB/s - c/B + OFB enc | 26.99 ns/B 35.34 MiB/s - c/B + OFB dec | 26.07 ns/B 36.59 MiB/s - c/B + CTR enc | 26.97 ns/B 35.36 MiB/s - c/B + CTR dec | 27.05 ns/B 35.26 MiB/s - c/B + EAX enc | 53.39 ns/B 17.86 MiB/s - c/B + EAX dec | 53.52 ns/B 17.82 MiB/s - c/B + EAX auth | 27.10 ns/B 35.20 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte - STREAM enc | 4.32 ns/B 220.7 MiB/s - c/B - STREAM dec | 4.38 ns/B 217.6 MiB/s - c/B - POLY1305 enc | 6.34 ns/B 150.5 MiB/s - c/B - POLY1305 dec | 6.42 ns/B 148.6 MiB/s - c/B - POLY1305 auth | 2.00 ns/B 476.3 MiB/s - c/B + STREAM enc | 3.74 ns/B 255.0 MiB/s - c/B + STREAM dec | 3.75 ns/B 254.4 MiB/s - c/B + POLY1305 enc | 5.12 ns/B 186.4 MiB/s - c/B + POLY1305 dec | 5.16 ns/B 184.9 MiB/s - c/B + POLY1305 auth | 1.43 ns/B 664.8 MiB/s - c/B = GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 28.86 ns/B 33.04 MiB/s - c/B - ECB dec | 26.57 ns/B 35.89 MiB/s - c/B - CBC enc | 29.20 ns/B 32.66 MiB/s - c/B - CBC dec | 27.12 ns/B 35.16 MiB/s - c/B - CFB enc | 29.22 ns/B 32.64 MiB/s - c/B - CFB dec | 29.65 ns/B 32.17 MiB/s - c/B - OFB enc | 28.56 ns/B 33.40 MiB/s - c/B - OFB dec | 28.78 ns/B 33.14 MiB/s - c/B - CTR enc | 29.30 ns/B 32.55 MiB/s - c/B - CTR dec | 29.59 ns/B 32.23 MiB/s - c/B - EAX enc | 58.54 ns/B 16.29 MiB/s - c/B - EAX dec | 59.45 ns/B 16.04 MiB/s - c/B - EAX auth | 29.97 ns/B 31.82 MiB/s - c/B + ECB enc | 26.39 ns/B 36.14 MiB/s - c/B + ECB dec | 24.76 ns/B 38.51 MiB/s - c/B + CBC enc | 26.53 ns/B 35.95 MiB/s - c/B + CBC dec | 26.04 ns/B 36.62 MiB/s - c/B + CFB enc | 26.90 ns/B 35.45 MiB/s - c/B + CFB dec | 27.39 ns/B 34.81 MiB/s - c/B + OFB enc | 26.71 ns/B 35.70 MiB/s - c/B + OFB dec | 27.23 ns/B 35.02 MiB/s - c/B + CTR enc | 27.48 ns/B 34.70 MiB/s - c/B + CTR dec | 26.86 ns/B 35.51 MiB/s - c/B + EAX enc | 54.65 ns/B 17.45 MiB/s - c/B + EAX dec | 53.67 ns/B 17.77 MiB/s - c/B + EAX auth | 27.01 ns/B 35.30 MiB/s - c/B = SM4 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 18.43 ns/B 51.75 MiB/s - c/B - ECB dec | 18.64 ns/B 51.17 MiB/s - c/B - CBC enc | 19.97 ns/B 47.76 MiB/s - c/B - CBC dec | 19.17 ns/B 49.75 MiB/s - c/B - CFB enc | 19.70 ns/B 48.41 MiB/s - c/B - CFB dec | 18.81 ns/B 50.71 MiB/s - c/B - OFB enc | 19.73 ns/B 48.33 MiB/s - c/B - OFB dec | 19.80 ns/B 48.17 MiB/s - c/B - CTR enc | 19.36 ns/B 49.25 MiB/s - c/B - CTR dec | 19.31 ns/B 49.38 MiB/s - c/B - XTS enc | 19.60 ns/B 48.65 MiB/s - c/B - XTS dec | 19.56 ns/B 48.76 MiB/s - c/B - CCM enc | 39.36 ns/B 24.23 MiB/s - c/B - CCM dec | 38.72 ns/B 24.63 MiB/s - c/B - CCM auth | 19.63 ns/B 48.57 MiB/s - c/B - EAX enc | 39.14 ns/B 24.36 MiB/s - c/B - EAX dec | 38.89 ns/B 24.52 MiB/s - c/B - EAX auth | 19.90 ns/B 47.93 MiB/s - c/B - GCM enc | 25.00 ns/B 38.15 MiB/s - c/B - GCM dec | 25.22 ns/B 37.82 MiB/s - c/B - GCM auth | 5.62 ns/B 169.7 MiB/s - c/B - OCB enc | 19.72 ns/B 48.35 MiB/s - c/B - OCB dec | 19.54 ns/B 48.79 MiB/s - c/B - OCB auth | 19.37 ns/B 49.23 MiB/s - c/B - SIV enc | 40.02 ns/B 23.83 MiB/s - c/B - SIV dec | 39.97 ns/B 23.86 MiB/s - c/B - SIV auth | 20.34 ns/B 46.88 MiB/s - c/B - GCM-SIV enc | 25.41 ns/B 37.53 MiB/s - c/B - GCM-SIV dec | 25.52 ns/B 37.37 MiB/s - c/B - GCM-SIV auth | 5.99 ns/B 159.2 MiB/s - c/B + ECB enc | 15.31 ns/B 62.28 MiB/s - c/B + ECB dec | 15.37 ns/B 62.05 MiB/s - c/B + CBC enc | 25.84 ns/B 36.91 MiB/s - c/B + CBC dec | 15.65 ns/B 60.94 MiB/s - c/B + CFB enc | 26.14 ns/B 36.49 MiB/s - c/B + CFB dec | 15.66 ns/B 60.88 MiB/s - c/B + OFB enc | 25.88 ns/B 36.85 MiB/s - c/B + OFB dec | 25.93 ns/B 36.79 MiB/s - c/B + CTR enc | 15.84 ns/B 60.19 MiB/s - c/B + CTR dec | 15.85 ns/B 60.17 MiB/s - c/B + XTS enc | 16.01 ns/B 59.57 MiB/s - c/B + XTS dec | 16.05 ns/B 59.41 MiB/s - c/B + CCM enc | 41.61 ns/B 22.92 MiB/s - c/B + CCM dec | 41.66 ns/B 22.89 MiB/s - c/B + CCM auth | 25.75 ns/B 37.03 MiB/s - c/B + EAX enc | 41.59 ns/B 22.93 MiB/s - c/B + EAX dec | 41.74 ns/B 22.85 MiB/s - c/B + EAX auth | 25.84 ns/B 36.91 MiB/s - c/B + GCM enc | 16.18 ns/B 58.94 MiB/s - c/B + GCM dec | 16.23 ns/B 58.74 MiB/s - c/B + GCM auth | 0.426 ns/B 2240 MiB/s - c/B + OCB enc | 16.45 ns/B 57.97 MiB/s - c/B + OCB dec | 16.32 ns/B 58.45 MiB/s - c/B + OCB auth | 15.87 ns/B 60.11 MiB/s - c/B + SIV enc | 41.80 ns/B 22.81 MiB/s - c/B + SIV dec | 41.89 ns/B 22.77 MiB/s - c/B + SIV auth | 25.84 ns/B 36.90 MiB/s - c/B + GCM-SIV enc | 15.58 ns/B 61.22 MiB/s - c/B + GCM-SIV dec | 16.04 ns/B 59.44 MiB/s - c/B + GCM-SIV auth | 0.324 ns/B 2946 MiB/s - c/B = ARIA128 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 21.41 ns/B 44.54 MiB/s - c/B - ECB dec | 21.65 ns/B 44.05 MiB/s - c/B - CBC enc | 21.83 ns/B 43.68 MiB/s - c/B - CBC dec | 21.74 ns/B 43.87 MiB/s - c/B - CFB enc | 21.95 ns/B 43.44 MiB/s - c/B - CFB dec | 21.83 ns/B 43.69 MiB/s - c/B - OFB enc | 26.38 ns/B 36.15 MiB/s - c/B - OFB dec | 26.43 ns/B 36.08 MiB/s - c/B - CTR enc | 22.15 ns/B 43.06 MiB/s - c/B - CTR dec | 22.10 ns/B 43.15 MiB/s - c/B - XTS enc | 22.15 ns/B 43.06 MiB/s - c/B - XTS dec | 22.15 ns/B 43.06 MiB/s - c/B - CCM enc | 44.09 ns/B 21.63 MiB/s - c/B - CCM dec | 44.15 ns/B 21.60 MiB/s - c/B - CCM auth | 22.00 ns/B 43.35 MiB/s - c/B - EAX enc | 44.06 ns/B 21.64 MiB/s - c/B - EAX dec | 44.19 ns/B 21.58 MiB/s - c/B - EAX auth | 21.97 ns/B 43.41 MiB/s - c/B - GCM enc | 27.95 ns/B 34.13 MiB/s - c/B - GCM dec | 27.93 ns/B 34.15 MiB/s - c/B - GCM auth | 5.68 ns/B 167.8 MiB/s - c/B - OCB enc | 22.68 ns/B 42.04 MiB/s - c/B - OCB dec | 22.66 ns/B 42.08 MiB/s - c/B - OCB auth | 22.29 ns/B 42.78 MiB/s - c/B - SIV enc | 44.27 ns/B 21.54 MiB/s - c/B - SIV dec | 44.43 ns/B 21.47 MiB/s - c/B - SIV auth | 22.05 ns/B 43.25 MiB/s - c/B - GCM-SIV enc | 28.08 ns/B 33.96 MiB/s - c/B - GCM-SIV dec | 28.25 ns/B 33.76 MiB/s - c/B - GCM-SIV auth | 6.02 ns/B 158.4 MiB/s - c/B + ECB enc | 15.65 ns/B 60.93 MiB/s - c/B + ECB dec | 15.63 ns/B 61.00 MiB/s - c/B + CBC enc | 16.58 ns/B 57.52 MiB/s - c/B + CBC dec | 15.98 ns/B 59.67 MiB/s - c/B + CFB enc | 16.93 ns/B 56.32 MiB/s - c/B + CFB dec | 16.04 ns/B 59.46 MiB/s - c/B + OFB enc | 21.07 ns/B 45.26 MiB/s - c/B + OFB dec | 21.33 ns/B 44.71 MiB/s - c/B + CTR enc | 16.18 ns/B 58.94 MiB/s - c/B + CTR dec | 16.24 ns/B 58.72 MiB/s - c/B + XTS enc | 16.35 ns/B 58.32 MiB/s - c/B + XTS dec | 16.39 ns/B 58.20 MiB/s - c/B + CCM enc | 32.82 ns/B 29.06 MiB/s - c/B + CCM dec | 32.95 ns/B 28.94 MiB/s - c/B + CCM auth | 16.59 ns/B 57.49 MiB/s - c/B + EAX enc | 32.83 ns/B 29.05 MiB/s - c/B + EAX dec | 32.97 ns/B 28.93 MiB/s - c/B + EAX auth | 16.56 ns/B 57.59 MiB/s - c/B + GCM enc | 16.63 ns/B 57.34 MiB/s - c/B + GCM dec | 16.71 ns/B 57.07 MiB/s - c/B + GCM auth | 0.391 ns/B 2441 MiB/s - c/B + OCB enc | 16.79 ns/B 56.81 MiB/s - c/B + OCB dec | 16.62 ns/B 57.38 MiB/s - c/B + OCB auth | 16.25 ns/B 58.70 MiB/s - c/B + SIV enc | 32.77 ns/B 29.10 MiB/s - c/B + SIV dec | 33.19 ns/B 28.74 MiB/s - c/B + SIV auth | 16.71 ns/B 57.08 MiB/s - c/B + GCM-SIV enc | 16.55 ns/B 57.62 MiB/s - c/B + GCM-SIV dec | 16.48 ns/B 57.85 MiB/s - c/B + GCM-SIV auth | 0.359 ns/B 2656 MiB/s - c/B = ARIA192 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 24.91 ns/B 38.28 MiB/s - c/B - ECB dec | 24.54 ns/B 38.86 MiB/s - c/B - CBC enc | 25.56 ns/B 37.31 MiB/s - c/B - CBC dec | 25.16 ns/B 37.91 MiB/s - c/B - CFB enc | 25.54 ns/B 37.34 MiB/s - c/B - CFB dec | 25.28 ns/B 37.72 MiB/s - c/B - OFB enc | 29.97 ns/B 31.82 MiB/s - c/B - OFB dec | 29.82 ns/B 31.98 MiB/s - c/B - CTR enc | 25.68 ns/B 37.14 MiB/s - c/B - CTR dec | 25.60 ns/B 37.25 MiB/s - c/B - XTS enc | 25.87 ns/B 36.87 MiB/s - c/B - XTS dec | 26.00 ns/B 36.68 MiB/s - c/B - CCM enc | 50.26 ns/B 18.98 MiB/s - c/B - CCM dec | 50.36 ns/B 18.94 MiB/s - c/B - CCM auth | 24.54 ns/B 38.87 MiB/s - c/B - EAX enc | 50.59 ns/B 18.85 MiB/s - c/B - EAX dec | 51.00 ns/B 18.70 MiB/s - c/B - EAX auth | 25.55 ns/B 37.32 MiB/s - c/B - GCM enc | 31.33 ns/B 30.44 MiB/s - c/B - GCM dec | 31.54 ns/B 30.23 MiB/s - c/B - GCM auth | 5.75 ns/B 166.0 MiB/s - c/B - OCB enc | 26.22 ns/B 36.37 MiB/s - c/B - OCB dec | 25.91 ns/B 36.80 MiB/s - c/B - OCB auth | 25.51 ns/B 37.38 MiB/s - c/B - SIV enc | 51.10 ns/B 18.66 MiB/s - c/B - SIV dec | 51.18 ns/B 18.63 MiB/s - c/B - SIV auth | 25.41 ns/B 37.54 MiB/s - c/B + ECB enc | 18.18 ns/B 52.47 MiB/s - c/B + ECB dec | 18.14 ns/B 52.56 MiB/s - c/B + CBC enc | 19.31 ns/B 49.38 MiB/s - c/B + CBC dec | 18.44 ns/B 51.73 MiB/s - c/B + CFB enc | 19.61 ns/B 48.64 MiB/s - c/B + CFB dec | 18.51 ns/B 51.53 MiB/s - c/B + OFB enc | 23.80 ns/B 40.06 MiB/s - c/B + OFB dec | 23.99 ns/B 39.75 MiB/s - c/B + CTR enc | 18.69 ns/B 51.02 MiB/s - c/B + CTR dec | 18.72 ns/B 50.96 MiB/s - c/B + XTS enc | 18.80 ns/B 50.73 MiB/s - c/B + XTS dec | 18.80 ns/B 50.73 MiB/s - c/B + CCM enc | 37.94 ns/B 25.14 MiB/s - c/B + CCM dec | 38.11 ns/B 25.02 MiB/s - c/B + CCM auth | 19.23 ns/B 49.59 MiB/s - c/B + EAX enc | 37.92 ns/B 25.15 MiB/s - c/B + EAX dec | 37.89 ns/B 25.17 MiB/s - c/B + EAX auth | 19.19 ns/B 49.71 MiB/s - c/B + GCM enc | 19.06 ns/B 50.02 MiB/s - c/B + GCM dec | 19.09 ns/B 49.97 MiB/s - c/B + GCM auth | 0.390 ns/B 2443 MiB/s - c/B + OCB enc | 19.41 ns/B 49.14 MiB/s - c/B + OCB dec | 19.18 ns/B 49.72 MiB/s - c/B + OCB auth | 18.66 ns/B 51.11 MiB/s - c/B + SIV enc | 37.91 ns/B 25.16 MiB/s - c/B + SIV dec | 38.04 ns/B 25.07 MiB/s - c/B + SIV auth | 19.40 ns/B 49.16 MiB/s - c/B = ARIA256 | nanosecs/byte mebibytes/sec cycles/byte - ECB enc | 28.33 ns/B 33.67 MiB/s - c/B - ECB dec | 28.33 ns/B 33.66 MiB/s - c/B - CBC enc | 28.85 ns/B 33.06 MiB/s - c/B - CBC dec | 28.60 ns/B 33.35 MiB/s - c/B - CFB enc | 29.04 ns/B 32.84 MiB/s - c/B - CFB dec | 28.67 ns/B 33.26 MiB/s - c/B - OFB enc | 33.40 ns/B 28.55 MiB/s - c/B - OFB dec | 33.45 ns/B 28.51 MiB/s - c/B - CTR enc | 28.97 ns/B 32.92 MiB/s - c/B - CTR dec | 29.08 ns/B 32.79 MiB/s - c/B - XTS enc | 29.04 ns/B 32.84 MiB/s - c/B - XTS dec | 29.10 ns/B 32.77 MiB/s - c/B - CCM enc | 58.22 ns/B 16.38 MiB/s - c/B - CCM dec | 58.07 ns/B 16.42 MiB/s - c/B - CCM auth | 29.37 ns/B 32.47 MiB/s - c/B - EAX enc | 57.86 ns/B 16.48 MiB/s - c/B - EAX dec | 58.15 ns/B 16.40 MiB/s - c/B - EAX auth | 28.94 ns/B 32.95 MiB/s - c/B - GCM enc | 34.43 ns/B 27.70 MiB/s - c/B - GCM dec | 34.10 ns/B 27.97 MiB/s - c/B - GCM auth | 5.69 ns/B 167.5 MiB/s - c/B - OCB enc | 29.16 ns/B 32.71 MiB/s - c/B - OCB dec | 29.37 ns/B 32.47 MiB/s - c/B - OCB auth | 28.85 ns/B 33.06 MiB/s - c/B - SIV enc | 57.73 ns/B 16.52 MiB/s - c/B - SIV dec | 57.92 ns/B 16.47 MiB/s - c/B - SIV auth | 28.82 ns/B 33.09 MiB/s - c/B - GCM-SIV enc | 34.70 ns/B 27.48 MiB/s - c/B - GCM-SIV dec | 35.20 ns/B 27.09 MiB/s - c/B - GCM-SIV auth | 6.07 ns/B 157.2 MiB/s - c/B + ECB enc | 20.64 ns/B 46.20 MiB/s - c/B + ECB dec | 20.63 ns/B 46.23 MiB/s - c/B + CBC enc | 21.91 ns/B 43.53 MiB/s - c/B + CBC dec | 20.90 ns/B 45.64 MiB/s - c/B + CFB enc | 22.18 ns/B 43.00 MiB/s - c/B + CFB dec | 21.04 ns/B 45.33 MiB/s - c/B + OFB enc | 26.36 ns/B 36.18 MiB/s - c/B + OFB dec | 26.61 ns/B 35.84 MiB/s - c/B + CTR enc | 21.18 ns/B 45.04 MiB/s - c/B + CTR dec | 21.16 ns/B 45.08 MiB/s - c/B + XTS enc | 21.35 ns/B 44.67 MiB/s - c/B + XTS dec | 21.39 ns/B 44.59 MiB/s - c/B + CCM enc | 42.97 ns/B 22.20 MiB/s - c/B + CCM dec | 43.19 ns/B 22.08 MiB/s - c/B + CCM auth | 21.92 ns/B 43.51 MiB/s - c/B + EAX enc | 43.09 ns/B 22.13 MiB/s - c/B + EAX dec | 43.07 ns/B 22.14 MiB/s - c/B + EAX auth | 21.82 ns/B 43.70 MiB/s - c/B + GCM enc | 21.57 ns/B 44.21 MiB/s - c/B + GCM dec | 21.50 ns/B 44.35 MiB/s - c/B + GCM auth | 0.355 ns/B 2690 MiB/s - c/B + OCB enc | 21.74 ns/B 43.87 MiB/s - c/B + OCB dec | 21.59 ns/B 44.17 MiB/s - c/B + OCB auth | 21.13 ns/B 45.13 MiB/s - c/B + SIV enc | 42.95 ns/B 22.21 MiB/s - c/B + SIV dec | 43.10 ns/B 22.13 MiB/s - c/B + SIV auth | 22.06 ns/B 43.23 MiB/s - c/B + GCM-SIV enc | 21.23 ns/B 44.93 MiB/s - c/B + GCM-SIV dec | 21.38 ns/B 44.61 MiB/s - c/B + GCM-SIV auth | 0.259 ns/B 3677 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter - PBKDF2-HMAC-MD5 | 873.6 - - PBKDF2-HMAC-SHA1 | 1087 - - PBKDF2-HMAC-RIPEMD160 | 1344 - - PBKDF2-HMAC-TIGER192 | 1970 - - PBKDF2-HMAC-SHA256 | 1915 - - PBKDF2-HMAC-SHA384 | 4229 - - PBKDF2-HMAC-SHA512 | 4407 - - PBKDF2-HMAC-SHA224 | 1884 - - PBKDF2-HMAC-WHIRLPOOL | 20248 - - PBKDF2-HMAC-TIGER | 1971 - - PBKDF2-HMAC-TIGER2 | 2044 - - PBKDF2-HMAC-GOSTR3411_94 | 9017 - - PBKDF2-HMAC-STRIBOG256 | 28648 - - PBKDF2-HMAC-STRIBOG512 | 38527 - - PBKDF2-HMAC-GOSTR3411_CP | 9009 - - PBKDF2-HMAC-SHA3-224 | 4415 - - PBKDF2-HMAC-SHA3-256 | 4407 - - PBKDF2-HMAC-SHA3-384 | 4455 - - PBKDF2-HMAC-SHA3-512 | 4356 - - PBKDF2-HMAC-SHAKE128 | 4448 - - PBKDF2-HMAC-SHAKE256 | 4554 - - PBKDF2-HMAC-BLAKE2B_512 | 6898 - - PBKDF2-HMAC-BLAKE2B_384 | 6886 - - PBKDF2-HMAC-BLAKE2B_256 | 6730 - - PBKDF2-HMAC-BLAKE2B_160 | 6836 - - PBKDF2-HMAC-BLAKE2S_256 | 2226 - - PBKDF2-HMAC-BLAKE2S_224 | 2143 - - PBKDF2-HMAC-BLAKE2S_160 | 2302 - - PBKDF2-HMAC-BLAKE2S_128 | 2159 - - PBKDF2-HMAC-SM3 | 1924 - - PBKDF2-HMAC-SHA512_256 | 4231 - - PBKDF2-HMAC-SHA512_224 | 3701 - + PBKDF2-HMAC-MD5 | 687.3 - + PBKDF2-HMAC-SHA1 | 491.2 - + PBKDF2-HMAC-RIPEMD160 | 931.9 - + PBKDF2-HMAC-TIGER192 | 1444 - + PBKDF2-HMAC-SHA256 | 485.3 - + PBKDF2-HMAC-SHA384 | 2850 - + PBKDF2-HMAC-SHA512 | 2872 - + PBKDF2-HMAC-SHA224 | 479.9 - + PBKDF2-HMAC-WHIRLPOOL | 17084 - + PBKDF2-HMAC-TIGER | 1450 - + PBKDF2-HMAC-TIGER2 | 1445 - + PBKDF2-HMAC-GOSTR3411_94 | 7508 - + PBKDF2-HMAC-STRIBOG256 | 21089 - + PBKDF2-HMAC-STRIBOG512 | 28053 - + PBKDF2-HMAC-GOSTR3411_CP | 7459 - + PBKDF2-HMAC-SHA3-224 | 3055 - + PBKDF2-HMAC-SHA3-256 | 3023 - + PBKDF2-HMAC-SHA3-384 | 3096 - + PBKDF2-HMAC-SHA3-512 | 3127 - + PBKDF2-HMAC-SHAKE128 | 3121 - + PBKDF2-HMAC-SHAKE256 | 3220 - + PBKDF2-HMAC-BLAKE2B_512 | 4989 - + PBKDF2-HMAC-BLAKE2B_384 | 4955 - + PBKDF2-HMAC-BLAKE2B_256 | 4937 - + PBKDF2-HMAC-BLAKE2B_160 | 4907 - + PBKDF2-HMAC-BLAKE2S_256 | 1879 - + PBKDF2-HMAC-BLAKE2S_224 | 1881 - + PBKDF2-HMAC-BLAKE2S_160 | 1873 - + PBKDF2-HMAC-BLAKE2S_128 | 1861 - + PBKDF2-HMAC-SM3 | 1356 - + PBKDF2-HMAC-SHA512_256 | 2807 - + PBKDF2-HMAC-SHA512_224 | 2783 - = ECC: Ed25519 | nanosecs/iter cycles/iter - mult | 1800871 - - keygen | 2476541 - - sign | 3588017 - - verify | 5906612 - + mult | 1086360 - + keygen | 1590049 - + sign | 2407966 - + verify | 3969336 - = Ed448 | nanosecs/iter cycles/iter - mult | 9966157 - - keygen | 16947273 - - sign | 14464361 - - verify | 18157794 - + mult | 4609653 - + keygen | 6570308 - + sign | 9061698 - + verify | 15698471 - = X25519 | nanosecs/iter cycles/iter - mult | 2022664 - + mult | 865542 - = X448 | nanosecs/iter cycles/iter - mult | 5158488 - + mult | 3209803 - = NIST-P192 | nanosecs/iter cycles/iter - mult | 2002962 - - keygen | 13080101 - - sign | 4656629 - - verify | 4547513 - + mult | 1274394 - + keygen | 9214159 - + sign | 2978652 - + verify | 2778019 - = NIST-P224 | nanosecs/iter cycles/iter - mult | 2702771 - - keygen | 17121025 - - sign | 5697385 - - verify | 5938335 - + mult | 1878972 - + keygen | 12635329 - + sign | 4309457 - + verify | 3894099 - = NIST-P256 | nanosecs/iter cycles/iter - mult | 4011608 - - keygen | 22885503 - - sign | 8847144 - - verify | 7689058 - + mult | 2595006 - + keygen | 16816230 - + sign | 5773724 - + verify | 5906839 - = NIST-P384 | nanosecs/iter cycles/iter - mult | 9662032 - - keygen | 51082274 - - sign | 19709055 - - verify | 14401287 - + mult | 5614216 - + keygen | 37024751 - + sign | 12458762 - + verify | 10902365 - = NIST-P521 | nanosecs/iter cycles/iter - mult | 16216196 - - keygen | 108452478 - - sign | 35487666 - - verify | 38773217 - + mult | 12337232 - + keygen | 73935346 - + sign | 25991671 - + verify | 25002653 - = secp256k1 | nanosecs/iter cycles/iter - mult | 4785980 - + mult | 3552332 - = brainpoolP256r1 | nanosecs/iter cycles/iter - mult | 11930526 - - keygen | 63136228 - - sign | 18400132 - - verify | 21954451 - + mult | 9109470 - + keygen | 49541724 - + sign | 15818067 - + verify | 18165435 - = MPI: | nanosecs/byte mebibytes/sec cycles/byte - add | 0.414 ns/B 2303 MiB/s - c/B - sub | 0.501 ns/B 1905 MiB/s - c/B - rshift3 | 0.484 ns/B 1972 MiB/s - c/B - lshift3 | 0.304 ns/B 3136 MiB/s - c/B - rshift65 | 0.427 ns/B 2236 MiB/s - c/B - lshift65 | 0.478 ns/B 1995 MiB/s - c/B - mul4 | 0.564 ns/B 1692 MiB/s - c/B - mul8 | 1.12 ns/B 854.2 MiB/s - c/B - mul16 | 2.69 ns/B 354.7 MiB/s - c/B - mul32 | 5.98 ns/B 159.5 MiB/s - c/B - div4 | 3.66 ns/B 260.4 MiB/s - c/B - div8 | 66.42 ns/B 14.36 MiB/s - c/B - div16 | 70.89 ns/B 13.45 MiB/s - c/B - div32 | 72.94 ns/B 13.08 MiB/s - c/B - mod4 | 2.72 ns/B 350.6 MiB/s - c/B - mod8 | 65.80 ns/B 14.49 MiB/s - c/B - mod16 | 71.10 ns/B 13.41 MiB/s - c/B - mod32 | 72.34 ns/B 13.18 MiB/s - c/B + add | 0.213 ns/B 4469 MiB/s - c/B + sub | 0.240 ns/B 3967 MiB/s - c/B + rshift3 | 0.399 ns/B 2391 MiB/s - c/B + lshift3 | 0.392 ns/B 2434 MiB/s - c/B + rshift65 | 0.556 ns/B 1716 MiB/s - c/B + lshift65 | 0.395 ns/B 2411 MiB/s - c/B + mul4 | 0.517 ns/B 1846 MiB/s - c/B + mul8 | 1.17 ns/B 812.9 MiB/s - c/B + mul16 | 2.59 ns/B 367.6 MiB/s - c/B + mul32 | 5.29 ns/B 180.4 MiB/s - c/B + div4 | 2.43 ns/B 392.5 MiB/s - c/B + div8 | 57.00 ns/B 16.73 MiB/s - c/B + div16 | 61.87 ns/B 15.41 MiB/s - c/B + div32 | 63.27 ns/B 15.07 MiB/s - c/B + mod4 | 1.96 ns/B 486.2 MiB/s - c/B + mod8 | 57.73 ns/B 16.52 MiB/s - c/B + mod16 | 61.11 ns/B 15.60 MiB/s - c/B + mod32 | 62.20 ns/B 15.33 MiB/s - c/B = PASS: bench-slope SKIP: hashtest-6g @@ -6117,7 +6141,7 @@ make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build/src' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build/src' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/lib/arm-linux-gnueabihf' - /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/lib/arm-linux-gnueabihf' + /bin/sh ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.5.0 /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/lib/arm-linux-gnueabihf/libgcrypt.so.20.5.0 libtool: install: (cd /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libgcrypt.so.20.5.0 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.5.0 libgcrypt.so.20; }; }) libtool: install: (cd /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libgcrypt.so.20.5.0 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.5.0 libgcrypt.so; }; }) @@ -6127,7 +6151,7 @@ libtool: install: ranlib /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/lib/arm-linux-gnueabihf/libgcrypt.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/bin' - /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/bin' + /bin/sh ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c dumpsexp /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/bin/dumpsexp libtool: install: /usr/bin/install -c hmac256 /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/bin/hmac256 libtool: warning: 'libgcrypt.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' @@ -6211,10 +6235,10 @@ make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-i686-w64-mingw32/src' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/i686-w64-mingw32/lib' - /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/i686-w64-mingw32/lib' + /bin/sh ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/i686-w64-mingw32/lib' libtool: install: /usr/bin/install -c .libs/libgcrypt.dll.a /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/i686-w64-mingw32/lib/libgcrypt.dll.a libtool: install: base_file=`basename libgcrypt.la` -libtool: install: dlpath=`/bin/bash 2>&1 -c '. .libs/'libgcrypt.la'i; echo libgcrypt-20.dll'` +libtool: install: dlpath=`/bin/sh 2>&1 -c '. .libs/'libgcrypt.la'i; echo libgcrypt-20.dll'` libtool: install: dldir=/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/i686-w64-mingw32/lib/`dirname ../bin/libgcrypt-20.dll` libtool: install: test -d /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/i686-w64-mingw32/lib/../bin || mkdir -p /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/i686-w64-mingw32/lib/../bin libtool: install: /usr/bin/install -c .libs/libgcrypt-20.dll /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/i686-w64-mingw32/lib/../bin/libgcrypt-20.dll @@ -6226,7 +6250,7 @@ libtool: install: i686-w64-mingw32-ranlib /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/i686-w64-mingw32/lib/libgcrypt.a libtool: warning: remember to run 'libtool --finish /usr/i686-w64-mingw32/lib' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/i686-w64-mingw32/bin' - /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp.exe hmac256.exe mpicalc.exe '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/i686-w64-mingw32/bin' + /bin/sh ../libtool --mode=install /usr/bin/install -c dumpsexp.exe hmac256.exe mpicalc.exe '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/i686-w64-mingw32/bin' libtool: install: /usr/bin/install -c .libs/dumpsexp.exe /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/i686-w64-mingw32/bin/dumpsexp.exe libtool: install: /usr/bin/install -c .libs/hmac256.exe /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/i686-w64-mingw32/bin/hmac256.exe libtool: warning: 'libgcrypt.la' has not been installed in '/usr/i686-w64-mingw32/lib' @@ -6301,10 +6325,10 @@ make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.11.0/build-x86_64-w64-mingw32/src' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/x86_64-w64-mingw32/lib' - /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/x86_64-w64-mingw32/lib' + /bin/sh ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/x86_64-w64-mingw32/lib' libtool: install: /usr/bin/install -c .libs/libgcrypt.dll.a /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/x86_64-w64-mingw32/lib/libgcrypt.dll.a libtool: install: base_file=`basename libgcrypt.la` -libtool: install: dlpath=`/bin/bash 2>&1 -c '. .libs/'libgcrypt.la'i; echo libgcrypt-20.dll'` +libtool: install: dlpath=`/bin/sh 2>&1 -c '. .libs/'libgcrypt.la'i; echo libgcrypt-20.dll'` libtool: install: dldir=/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/x86_64-w64-mingw32/lib/`dirname ../bin/libgcrypt-20.dll` libtool: install: test -d /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/x86_64-w64-mingw32/lib/../bin || mkdir -p /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/x86_64-w64-mingw32/lib/../bin libtool: install: /usr/bin/install -c .libs/libgcrypt-20.dll /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/x86_64-w64-mingw32/lib/../bin/libgcrypt-20.dll @@ -6316,7 +6340,7 @@ libtool: install: x86_64-w64-mingw32-ranlib /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/x86_64-w64-mingw32/lib/libgcrypt.a libtool: warning: remember to run 'libtool --finish /usr/x86_64-w64-mingw32/lib' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/x86_64-w64-mingw32/bin' - /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp.exe hmac256.exe mpicalc.exe '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/x86_64-w64-mingw32/bin' + /bin/sh ../libtool --mode=install /usr/bin/install -c dumpsexp.exe hmac256.exe mpicalc.exe '/build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/x86_64-w64-mingw32/bin' libtool: install: /usr/bin/install -c .libs/dumpsexp.exe /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/x86_64-w64-mingw32/bin/dumpsexp.exe libtool: install: /usr/bin/install -c .libs/hmac256.exe /build/reproducible-path/libgcrypt20-1.11.0/debian/tmp/usr/x86_64-w64-mingw32/bin/hmac256.exe libtool: warning: 'libgcrypt.la' has not been installed in '/usr/x86_64-w64-mingw32/lib' @@ -6385,14 +6409,14 @@ dh_makeshlibs -a -O--builddirectory=build dh_shlibdeps -a -O--builddirectory=build dpkg-shlibdeps: warning: diversions involved - output may be incorrect -dpkg-shlibdeps: warning: diversions involved - output may be incorrect - diversion by libc6 from: /lib/ld-linux-armhf.so.3 diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect - diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged + diversion by libc6 from: /lib/ld-linux-armhf.so.3 +dpkg-shlibdeps: warning: diversions involved - output may be incorrect dpkg-shlibdeps: warning: diversions involved - output may be incorrect + diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged @@ -6401,15 +6425,15 @@ dpkg-gencontrol: warning: Depends field of package libgcrypt-mingw-w64-dev: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums -O--builddirectory=build dh_builddeb -O--builddirectory=build -dpkg-deb: building package 'libgcrypt20-dbgsym' in '../libgcrypt20-dbgsym_1.11.0-7_armhf.deb'. dpkg-deb: building package 'libgcrypt20-doc' in '../libgcrypt20-doc_1.11.0-7_all.deb'. +dpkg-deb: building package 'libgcrypt20' in '../libgcrypt20_1.11.0-7_armhf.deb'. dpkg-deb: building package 'libgcrypt-bin' in '../libgcrypt-bin_1.11.0-7_armhf.deb'. -dpkg-deb: building package 'libgcrypt-bin-dbgsym' in '../libgcrypt-bin-dbgsym_1.11.0-7_armhf.deb'. dpkg-deb: building package 'libgcrypt20-udeb' in 'debian/.debhelper/scratch-space/build-libgcrypt20-udeb/libgcrypt20-udeb_1.11.0-7_armhf.deb'. -dpkg-deb: building package 'libgcrypt20-dev' in '../libgcrypt20-dev_1.11.0-7_armhf.deb'. +dpkg-deb: building package 'libgcrypt-bin-dbgsym' in '../libgcrypt-bin-dbgsym_1.11.0-7_armhf.deb'. Renaming libgcrypt20-udeb_1.11.0-7_armhf.deb to libgcrypt20-udeb_1.11.0-7_armhf.udeb dpkg-deb: building package 'libgcrypt-mingw-w64-dev' in '../libgcrypt-mingw-w64-dev_1.11.0-7_all.deb'. -dpkg-deb: building package 'libgcrypt20' in '../libgcrypt20_1.11.0-7_armhf.deb'. +dpkg-deb: building package 'libgcrypt20-dbgsym' in '../libgcrypt20-dbgsym_1.11.0-7_armhf.deb'. +dpkg-deb: building package 'libgcrypt20-dev' in '../libgcrypt20-dev_1.11.0-7_armhf.deb'. dpkg-genbuildinfo --build=binary -O../libgcrypt20_1.11.0-7_armhf.buildinfo dpkg-genchanges --build=binary -O../libgcrypt20_1.11.0-7_armhf.changes dpkg-genchanges: info: binary-only upload (no source code included) @@ -6417,12 +6441,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/3452/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/3452/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/8916 and its subdirectories -I: Current time: Wed Dec 25 12:21:21 -12 2024 -I: pbuilder-time-stamp: 1735172481 +I: removing directory /srv/workspace/pbuilder/3452 and its subdirectories +I: Current time: Thu Dec 26 14:53:39 +14 2024 +I: pbuilder-time-stamp: 1735174419