Mon May 6 18:51:06 UTC 2024 I: starting to build libgcrypt20/trixie/amd64 on jenkins on '2024-05-06 18:51' Mon May 6 18:51:06 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/amd64_3/19197/console.log Mon May 6 18:51:06 UTC 2024 I: Downloading source for trixie/libgcrypt20=1.10.3-2 --2024-05-06 18:51:06-- http://deb.debian.org/debian/pool/main/libg/libgcrypt20/libgcrypt20_1.10.3-2.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2799 (2.7K) [text/prs.lines.tag] Saving to: ‘libgcrypt20_1.10.3-2.dsc’ 0K .. 100% 389M=0s 2024-05-06 18:51:06 (389 MB/s) - ‘libgcrypt20_1.10.3-2.dsc’ saved [2799/2799] Mon May 6 18:51:06 UTC 2024 I: libgcrypt20_1.10.3-2.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libgcrypt20 Binary: libgcrypt20-doc, libgcrypt20-dev, libgcrypt20, libgcrypt20-udeb, libgcrypt-mingw-w64-dev Architecture: any all Version: 1.10.3-2 Maintainer: Debian GnuTLS Maintainers Uploaders: Andreas Metzler , Eric Dorland , James Westby , Simon Josefsson , Homepage: https://gnupg.org/software/libgcrypt/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/gnutls-team/libgcrypt/tree/branch1.6 Vcs-Git: https://salsa.debian.org/gnutls-team/libgcrypt.git -b branch1.6 Build-Depends: debhelper-compat (= 13), libgpg-error-dev Build-Depends-Indep: libgpg-error-mingw-w64-dev, mingw-w64, texinfo, texlive-latex-base, texlive-plain-generic Package-List: libgcrypt-mingw-w64-dev deb libdevel optional arch=all libgcrypt20 deb libs optional arch=any libgcrypt20-dev deb libdevel optional arch=any libgcrypt20-doc deb doc optional arch=all libgcrypt20-udeb udeb debian-installer optional arch=any profile=!noudeb Checksums-Sha1: 359e1d01ad2eb9cd2db964ea96ef3712d0c2c649 3783827 libgcrypt20_1.10.3.orig.tar.bz2 34f9bb8777517ef916c92bbdf40f4fd27e48711e 390 libgcrypt20_1.10.3.orig.tar.bz2.asc bd19a343a48a05cb3e603d01135af803ee1a0cdf 36496 libgcrypt20_1.10.3-2.debian.tar.xz Checksums-Sha256: 8b0870897ac5ac67ded568dcfadf45969cfa8a6beb0fd60af2a9eadc2a3272aa 3783827 libgcrypt20_1.10.3.orig.tar.bz2 f02a5f961b89c034a78decbb355ea5a8d9356df5a9636dec53ae548d7d814b14 390 libgcrypt20_1.10.3.orig.tar.bz2.asc 34121246430b7dbbe3ea7cdb77133653707cb2480eaf794c76000aee9a8abc55 36496 libgcrypt20_1.10.3-2.debian.tar.xz Files: a8cada0b343e10dbee51c9e92d856a94 3783827 libgcrypt20_1.10.3.orig.tar.bz2 e8ae5cb64046a2e71fe2e167ee8c1efd 390 libgcrypt20_1.10.3.orig.tar.bz2.asc 08bfb22e8d0fe9a8be4424c6b3e1d157 36496 libgcrypt20_1.10.3-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE0uCSA5741Jbt9PpepU8BhUOCFIQFAmVp1/AACgkQpU8BhUOC FIQvRw/+PpUaXKR1pqtTgoLDmvV4CFirQfUEo/QXGRVHj6CqjT0h0tJo4TwmGYHo Ulgs9eg+/SArUw+vntNxHm6RL3nChvhWXrjzUd2jKzwDhgOxsHAg60MMcWIQPLD4 sk98UICniC12F2axbVr0fKF8Uc6sOmkokjGYMMZFNCBSm3iaFfMCUKAh/wRMSN9O 0ozIo3Dou0vx+U+1s9X9OI5kUP0wtLwZVNmTSHFlBPKhk2DH/YWEpUcdaNf6Kkrk i+4dlBTKQhIBJkSrIZ7GkOpzYrP0N16avMHQnR2koxs2pXkeX7yN8IGdb6NcldM0 z0gKIXuZ3DCEKwm3ffp+vDehpZZ1SSPGR4Z8jZ4zzwUNylX+sSxBRk/mVQzym/gm 1dFxRKNLWViFqv3P7NT4Nprfe7dvFxUtWfE88A47lITURjBiJlJF3jqVLPahqi22 Z7Of0yPM17ciAfvM4fgWZvYN6uMU8+KcNXZQw0qB5iWv8WL/d9FwFx3n01O/URlB W8rMWO3CWm06v5JJsZEX6iLulVGiPhLza2CkK1CscGiyioIE9xXyzjCbxdRutVzy +Dnpt6UeuKZn4p4gfLLikgPh/XxBYnkOMx9KNQiyqK7FUOIDewn8KKqOI8Fz8gbR MhpeHli9vA+XynYDxblhIEML+Vz0nBbUwn3EHDPiLbhpKJl46mo= =Zf4n -----END PGP SIGNATURE----- Mon May 6 18:51:06 UTC 2024 I: Checking whether the package is not for us Mon May 6 18:51:06 UTC 2024 I: Starting 1st build on remote node ionos1-amd64.debian.net. Mon May 6 18:51:06 UTC 2024 I: Preparing to do remote build '1' on ionos1-amd64.debian.net. Mon May 6 19:14:09 UTC 2024 I: Deleting $TMPDIR on ionos1-amd64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Mon May 6 06:51:08 -12 2024 I: pbuilder-time-stamp: 1715021468 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [libgcrypt20_1.10.3-2.dsc] I: copying [./libgcrypt20_1.10.3.orig.tar.bz2] I: copying [./libgcrypt20_1.10.3.orig.tar.bz2.asc] I: copying [./libgcrypt20_1.10.3-2.debian.tar.xz] I: Extracting source gpgv: Signature made Fri Dec 1 12:56:16 2023 gpgv: using RSA key D2E092039EF8D496EDF4FA5EA54F018543821484 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libgcrypt20_1.10.3-2.dsc: no acceptable signature found dpkg-source: info: extracting libgcrypt20 in libgcrypt20-1.10.3 dpkg-source: info: unpacking libgcrypt20_1.10.3.orig.tar.bz2 dpkg-source: info: unpacking libgcrypt20_1.10.3-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 12_lessdeps_libgcrypt-config.diff dpkg-source: info: applying 15_multiarchpath_in_-L.diff dpkg-source: info: applying 25_norevisionfromgit.diff I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/2380900/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='amd64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=20 ' DISTRIBUTION='trixie' HOME='/root' HOST_ARCH='amd64' IFS=' ' INVOCATION_ID='79859edcd4b2498eb8428a3191760896' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='2380900' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.fSy1B4DS/pbuilderrc_pPaX --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.fSy1B4DS/b1 --logfile b1/build.log libgcrypt20_1.10.3-2.dsc' SUDO_GID='110' SUDO_UID='105' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://46.16.76.132:3128' I: uname -a Linux ionos1-amd64 6.1.0-20-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.85-1 (2024-04-11) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 May 5 11:24 /bin -> usr/bin I: user script /srv/workspace/pbuilder/2380900/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: amd64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), libgpg-error-dev, libgpg-error-mingw-w64-dev, mingw-w64, texinfo, texlive-latex-base, texlive-plain-generic dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19698 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on libgpg-error-dev; however: Package libgpg-error-dev is not installed. pbuilder-satisfydepends-dummy depends on libgpg-error-mingw-w64-dev; however: Package libgpg-error-mingw-w64-dev is not installed. pbuilder-satisfydepends-dummy depends on mingw-w64; however: Package mingw-w64 is not installed. pbuilder-satisfydepends-dummy depends on texinfo; however: Package texinfo is not installed. pbuilder-satisfydepends-dummy depends on texlive-latex-base; however: Package texlive-latex-base is not installed. pbuilder-satisfydepends-dummy depends on texlive-plain-generic; however: Package texlive-plain-generic is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} binutils-mingw-w64-i686{a} binutils-mingw-w64-x86-64{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dwz{a} file{a} fontconfig-config{a} fonts-dejavu-core{a} fonts-dejavu-mono{a} fonts-lmodern{a} g++-mingw-w64{a} g++-mingw-w64-i686{a} g++-mingw-w64-i686-posix{a} g++-mingw-w64-i686-win32{a} g++-mingw-w64-x86-64{a} g++-mingw-w64-x86-64-posix{a} g++-mingw-w64-x86-64-win32{a} gcc-mingw-w64{a} gcc-mingw-w64-base{a} gcc-mingw-w64-i686{a} gcc-mingw-w64-i686-posix{a} gcc-mingw-w64-i686-posix-runtime{a} gcc-mingw-w64-i686-win32{a} gcc-mingw-w64-i686-win32-runtime{a} gcc-mingw-w64-x86-64{a} gcc-mingw-w64-x86-64-posix{a} gcc-mingw-w64-x86-64-posix-runtime{a} gcc-mingw-w64-x86-64-win32{a} gcc-mingw-w64-x86-64-win32-runtime{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libbrotli1{a} libbsd0{a} libcairo2{a} libdebhelper-perl{a} libelf1t64{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libfontconfig1{a} libfreetype6{a} libglib2.0-0t64{a} libgpg-error-dev{a} libgpg-error-mingw-w64-dev{a} libgraphite2-3{a} libharfbuzz0b{a} libice6{a} libicu72{a} libkpathsea6{a} libmagic-mgc{a} libmagic1t64{a} libpaper-utils{a} libpaper1{a} libpipeline1{a} libpixman-1-0{a} libpng16-16t64{a} libpotrace0{a} libptexenc1{a} libsm6{a} libsub-override-perl{a} libsynctex2{a} libteckit0{a} libtexlua53-5{a} libtext-unidecode-perl{a} libtool{a} libuchardet0{a} libx11-6{a} libx11-data{a} libxau6{a} libxaw7{a} libxcb-render0{a} libxcb-shm0{a} libxcb1{a} libxdmcp6{a} libxext6{a} libxi6{a} libxml-libxml-perl{a} libxml-namespacesupport-perl{a} libxml-sax-base-perl{a} libxml-sax-perl{a} libxml2{a} libxmu6{a} libxpm4{a} libxrender1{a} libxt6t64{a} libzzip-0-13t64{a} m4{a} man-db{a} mingw-w64{a} mingw-w64-common{a} mingw-w64-i686-dev{a} mingw-w64-x86-64-dev{a} po-debconf{a} sensible-utils{a} t1utils{a} tex-common{a} texinfo{a} texinfo-lib{a} texlive-base{a} texlive-binaries{a} texlive-latex-base{a} texlive-plain-generic{a} ucf{a} x11-common{a} xdg-utils{a} The following packages are RECOMMENDED but will NOT be installed: curl dvisvgm libarchive-cpio-perl libfile-mimeinfo-perl libglib2.0-data libltdl-dev libmail-sendmail-perl libnet-dbus-perl libwww-perl libx11-protocol-perl libxml-sax-expat-perl lmodern lynx shared-mime-info wget x11-utils x11-xserver-utils xdg-user-dirs 0 packages upgraded, 113 newly installed, 0 to remove and 0 not upgraded. Need to get 361 MB of archives. After unpacking 1597 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian trixie/main amd64 sensible-utils all 0.0.22 [22.4 kB] Get: 2 http://deb.debian.org/debian trixie/main amd64 libmagic-mgc amd64 1:5.45-3 [314 kB] Get: 3 http://deb.debian.org/debian trixie/main amd64 libmagic1t64 amd64 1:5.45-3 [105 kB] Get: 4 http://deb.debian.org/debian trixie/main amd64 file amd64 1:5.45-3 [42.9 kB] Get: 5 http://deb.debian.org/debian trixie/main amd64 gettext-base amd64 0.21-14+b1 [161 kB] Get: 6 http://deb.debian.org/debian trixie/main amd64 libuchardet0 amd64 0.0.8-1+b1 [68.8 kB] Get: 7 http://deb.debian.org/debian trixie/main amd64 groff-base amd64 1.23.0-4 [1180 kB] Get: 8 http://deb.debian.org/debian trixie/main amd64 bsdextrautils amd64 2.40-8 [92.8 kB] Get: 9 http://deb.debian.org/debian trixie/main amd64 libpipeline1 amd64 1.5.7-2 [38.0 kB] Get: 10 http://deb.debian.org/debian trixie/main amd64 man-db amd64 2.12.1-1 [1411 kB] Get: 11 http://deb.debian.org/debian trixie/main amd64 ucf all 3.0043+nmu1 [55.2 kB] Get: 12 http://deb.debian.org/debian trixie/main amd64 m4 amd64 1.4.19-4 [287 kB] Get: 13 http://deb.debian.org/debian trixie/main amd64 autoconf all 2.71-3 [332 kB] Get: 14 http://deb.debian.org/debian trixie/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get: 15 http://deb.debian.org/debian trixie/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get: 16 http://deb.debian.org/debian trixie/main amd64 autopoint all 0.21-14 [496 kB] Get: 17 http://deb.debian.org/debian trixie/main amd64 binutils-mingw-w64-i686 amd64 2.42-4+11.5 [2688 kB] Get: 18 http://deb.debian.org/debian trixie/main amd64 binutils-mingw-w64-x86-64 amd64 2.42-4+11.5 [6113 kB] Get: 19 http://deb.debian.org/debian trixie/main amd64 libdebhelper-perl all 13.15.3 [88.0 kB] Get: 20 http://deb.debian.org/debian trixie/main amd64 libtool all 2.4.7-7 [517 kB] Get: 21 http://deb.debian.org/debian trixie/main amd64 dh-autoreconf all 20 [17.1 kB] Get: 22 http://deb.debian.org/debian trixie/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 23 http://deb.debian.org/debian trixie/main amd64 libsub-override-perl all 0.10-1 [10.6 kB] Get: 24 http://deb.debian.org/debian trixie/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 25 http://deb.debian.org/debian trixie/main amd64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 26 http://deb.debian.org/debian trixie/main amd64 libelf1t64 amd64 0.191-1+b1 [189 kB] Get: 27 http://deb.debian.org/debian trixie/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get: 28 http://deb.debian.org/debian trixie/main amd64 libicu72 amd64 72.1-4+b1 [9395 kB] Get: 29 http://deb.debian.org/debian trixie/main amd64 libxml2 amd64 2.9.14+dfsg-1.3+b3 [692 kB] Get: 30 http://deb.debian.org/debian trixie/main amd64 gettext amd64 0.21-14+b1 [1301 kB] Get: 31 http://deb.debian.org/debian trixie/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 32 http://deb.debian.org/debian trixie/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 33 http://deb.debian.org/debian trixie/main amd64 debhelper all 13.15.3 [901 kB] Get: 34 http://deb.debian.org/debian trixie/main amd64 fonts-dejavu-mono all 2.37-8 [489 kB] Get: 35 http://deb.debian.org/debian trixie/main amd64 fonts-dejavu-core all 2.37-8 [840 kB] Get: 36 http://deb.debian.org/debian trixie/main amd64 fontconfig-config amd64 2.15.0-1.1 [317 kB] Get: 37 http://deb.debian.org/debian trixie/main amd64 fonts-lmodern all 2.005-1 [4540 kB] Get: 38 http://deb.debian.org/debian trixie/main amd64 mingw-w64-common all 11.0.1-3 [5506 kB] Get: 39 http://deb.debian.org/debian trixie/main amd64 mingw-w64-i686-dev all 11.0.1-3 [2917 kB] Get: 40 http://deb.debian.org/debian trixie/main amd64 gcc-mingw-w64-base amd64 13.2.0-19+26.3 [189 kB] Get: 41 http://deb.debian.org/debian trixie/main amd64 gcc-mingw-w64-i686-posix-runtime amd64 13.2.0-19+26.3 [12.1 MB] Get: 42 http://deb.debian.org/debian trixie/main amd64 gcc-mingw-w64-i686-posix amd64 13.2.0-19+26.3 [33.3 MB] Get: 43 http://deb.debian.org/debian trixie/main amd64 g++-mingw-w64-i686-posix amd64 13.2.0-19+26.3 [13.6 MB] Get: 44 http://deb.debian.org/debian trixie/main amd64 gcc-mingw-w64-i686-win32-runtime amd64 13.2.0-19+26.3 [12.3 MB] Get: 45 http://deb.debian.org/debian trixie/main amd64 gcc-mingw-w64-i686-win32 amd64 13.2.0-19+26.3 [33.3 MB] Get: 46 http://deb.debian.org/debian trixie/main amd64 g++-mingw-w64-i686-win32 amd64 13.2.0-19+26.3 [13.6 MB] Get: 47 http://deb.debian.org/debian trixie/main amd64 g++-mingw-w64-i686 all 13.2.0-19+26.3 [188 kB] Get: 48 http://deb.debian.org/debian trixie/main amd64 mingw-w64-x86-64-dev all 11.0.1-3 [3616 kB] Get: 49 http://deb.debian.org/debian trixie/main amd64 gcc-mingw-w64-x86-64-posix-runtime amd64 13.2.0-19+26.3 [12.9 MB] Get: 50 http://deb.debian.org/debian trixie/main amd64 gcc-mingw-w64-x86-64-posix amd64 13.2.0-19+26.3 [33.6 MB] Get: 51 http://deb.debian.org/debian trixie/main amd64 g++-mingw-w64-x86-64-posix amd64 13.2.0-19+26.3 [13.8 MB] Get: 52 http://deb.debian.org/debian trixie/main amd64 gcc-mingw-w64-x86-64-win32-runtime amd64 13.2.0-19+26.3 [13.0 MB] Get: 53 http://deb.debian.org/debian trixie/main amd64 gcc-mingw-w64-x86-64-win32 amd64 13.2.0-19+26.3 [33.6 MB] Get: 54 http://deb.debian.org/debian trixie/main amd64 g++-mingw-w64-x86-64-win32 amd64 13.2.0-19+26.3 [13.8 MB] Get: 55 http://deb.debian.org/debian trixie/main amd64 g++-mingw-w64-x86-64 all 13.2.0-19+26.3 [188 kB] Get: 56 http://deb.debian.org/debian trixie/main amd64 g++-mingw-w64 all 13.2.0-19+26.3 [188 kB] Get: 57 http://deb.debian.org/debian trixie/main amd64 gcc-mingw-w64-i686 all 13.2.0-19+26.3 [188 kB] Get: 58 http://deb.debian.org/debian trixie/main amd64 gcc-mingw-w64-x86-64 all 13.2.0-19+26.3 [188 kB] Get: 59 http://deb.debian.org/debian trixie/main amd64 gcc-mingw-w64 all 13.2.0-19+26.3 [188 kB] Get: 60 http://deb.debian.org/debian trixie/main amd64 libbrotli1 amd64 1.1.0-2+b3 [305 kB] Get: 61 http://deb.debian.org/debian trixie/main amd64 libbsd0 amd64 0.12.2-1 [131 kB] Get: 62 http://deb.debian.org/debian trixie/main amd64 libexpat1 amd64 2.6.2-1 [103 kB] Get: 63 http://deb.debian.org/debian trixie/main amd64 libpng16-16t64 amd64 1.6.43-5 [278 kB] Get: 64 http://deb.debian.org/debian trixie/main amd64 libfreetype6 amd64 2.13.2+dfsg-1+b4 [439 kB] Get: 65 http://deb.debian.org/debian trixie/main amd64 libfontconfig1 amd64 2.15.0-1.1 [388 kB] Get: 66 http://deb.debian.org/debian trixie/main amd64 libpixman-1-0 amd64 0.42.2-1+b1 [556 kB] Get: 67 http://deb.debian.org/debian trixie/main amd64 libxau6 amd64 1:1.0.9-1+b1 [18.1 kB] Get: 68 http://deb.debian.org/debian trixie/main amd64 libxdmcp6 amd64 1:1.1.2-3+b1 [24.3 kB] Get: 69 http://deb.debian.org/debian trixie/main amd64 libxcb1 amd64 1.15-1 [144 kB] Get: 70 http://deb.debian.org/debian trixie/main amd64 libx11-data all 2:1.8.7-1 [328 kB] Get: 71 http://deb.debian.org/debian trixie/main amd64 libx11-6 amd64 2:1.8.7-1+b1 [799 kB] Get: 72 http://deb.debian.org/debian trixie/main amd64 libxcb-render0 amd64 1.15-1 [115 kB] Get: 73 http://deb.debian.org/debian trixie/main amd64 libxcb-shm0 amd64 1.15-1 [105 kB] Get: 74 http://deb.debian.org/debian trixie/main amd64 libxext6 amd64 2:1.3.4-1+b1 [52.9 kB] Get: 75 http://deb.debian.org/debian trixie/main amd64 libxrender1 amd64 1:0.9.10-1.1+b1 [27.9 kB] Get: 76 http://deb.debian.org/debian trixie/main amd64 libcairo2 amd64 1.18.0-3+b1 [531 kB] Get: 77 http://deb.debian.org/debian trixie/main amd64 libglib2.0-0t64 amd64 2.78.4-7 [1455 kB] Get: 78 http://deb.debian.org/debian trixie/main amd64 libgpg-error-dev amd64 1.47-3+b1 [136 kB] Get: 79 http://deb.debian.org/debian trixie/main amd64 libgpg-error-mingw-w64-dev all 1.47-3 [843 kB] Get: 80 http://deb.debian.org/debian trixie/main amd64 libgraphite2-3 amd64 1.3.14-2 [74.9 kB] Get: 81 http://deb.debian.org/debian trixie/main amd64 libharfbuzz0b amd64 8.3.0-2+b1 [2214 kB] Get: 82 http://deb.debian.org/debian trixie/main amd64 x11-common all 1:7.7+23 [252 kB] Get: 83 http://deb.debian.org/debian trixie/main amd64 libice6 amd64 2:1.0.10-1+b1 [56.7 kB] Get: 84 http://deb.debian.org/debian trixie/main amd64 libkpathsea6 amd64 2023.20230311.66589-9+b2 [154 kB] Get: 85 http://deb.debian.org/debian trixie/main amd64 libpaper1 amd64 1.1.29+b1 [12.9 kB] Get: 86 http://deb.debian.org/debian trixie/main amd64 libpaper-utils amd64 1.1.29+b1 [9176 B] Get: 87 http://deb.debian.org/debian trixie/main amd64 libpotrace0 amd64 1.16-2+b1 [25.2 kB] Get: 88 http://deb.debian.org/debian trixie/main amd64 libptexenc1 amd64 2023.20230311.66589-9+b2 [47.2 kB] Get: 89 http://deb.debian.org/debian trixie/main amd64 libsm6 amd64 2:1.2.3-1+b1 [33.6 kB] Get: 90 http://deb.debian.org/debian trixie/main amd64 libsynctex2 amd64 2023.20230311.66589-9+b2 [62.2 kB] Get: 91 http://deb.debian.org/debian trixie/main amd64 libteckit0 amd64 2.5.12+ds1-1 [339 kB] Get: 92 http://deb.debian.org/debian trixie/main amd64 libtexlua53-5 amd64 2023.20230311.66589-9+b2 [113 kB] Get: 93 http://deb.debian.org/debian trixie/main amd64 libtext-unidecode-perl all 1.30-3 [101 kB] Get: 94 http://deb.debian.org/debian trixie/main amd64 libxt6t64 amd64 1:1.2.1-1.2 [187 kB] Get: 95 http://deb.debian.org/debian trixie/main amd64 libxmu6 amd64 2:1.1.3-3+b2 [58.7 kB] Get: 96 http://deb.debian.org/debian trixie/main amd64 libxpm4 amd64 1:3.5.17-1+b1 [56.1 kB] Get: 97 http://deb.debian.org/debian trixie/main amd64 libxaw7 amd64 2:1.0.14-1+b2 [199 kB] Get: 98 http://deb.debian.org/debian trixie/main amd64 libxi6 amd64 2:1.8.1-1 [79.0 kB] Get: 99 http://deb.debian.org/debian trixie/main amd64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get: 100 http://deb.debian.org/debian trixie/main amd64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get: 101 http://deb.debian.org/debian trixie/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get: 102 http://deb.debian.org/debian trixie/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-1+b3 [313 kB] Get: 103 http://deb.debian.org/debian trixie/main amd64 libzzip-0-13t64 amd64 0.13.72+dfsg.1-1.2+b1 [56.2 kB] Get: 104 http://deb.debian.org/debian trixie/main amd64 mingw-w64 all 11.0.1-3 [10.4 kB] Get: 105 http://deb.debian.org/debian trixie/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get: 106 http://deb.debian.org/debian trixie/main amd64 tex-common all 6.18 [32.5 kB] Get: 107 http://deb.debian.org/debian trixie/main amd64 texinfo-lib amd64 7.1-3+b1 [224 kB] Get: 108 http://deb.debian.org/debian trixie/main amd64 texinfo all 7.1-3 [1748 kB] Get: 109 http://deb.debian.org/debian trixie/main amd64 texlive-binaries amd64 2023.20230311.66589-9+b2 [8495 kB] Get: 110 http://deb.debian.org/debian trixie/main amd64 xdg-utils all 1.1.3-4.1 [75.5 kB] Get: 111 http://deb.debian.org/debian trixie/main amd64 texlive-base all 2023.20240207-1 [22.0 MB] Get: 112 http://deb.debian.org/debian trixie/main amd64 texlive-latex-base all 2023.20240207-1 [1255 kB] Get: 113 http://deb.debian.org/debian trixie/main amd64 texlive-plain-generic all 2023.20240207-1 [29.0 MB] Fetched 361 MB in 13s (27.7 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package sensible-utils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19698 files and directories currently installed.) Preparing to unpack .../000-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../001-libmagic-mgc_1%3a5.45-3_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../002-libmagic1t64_1%3a5.45-3_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../003-file_1%3a5.45-3_amd64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../004-gettext-base_0.21-14+b1_amd64.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../005-libuchardet0_0.0.8-1+b1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../006-groff-base_1.23.0-4_amd64.deb ... Unpacking groff-base (1.23.0-4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../007-bsdextrautils_2.40-8_amd64.deb ... Unpacking bsdextrautils (2.40-8) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../008-libpipeline1_1.5.7-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../009-man-db_2.12.1-1_amd64.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package ucf. Preparing to unpack .../010-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package m4. Preparing to unpack .../011-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../012-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../013-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../014-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../015-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package binutils-mingw-w64-i686. Preparing to unpack .../016-binutils-mingw-w64-i686_2.42-4+11.5_amd64.deb ... Unpacking binutils-mingw-w64-i686 (2.42-4+11.5) ... Selecting previously unselected package binutils-mingw-w64-x86-64. Preparing to unpack .../017-binutils-mingw-w64-x86-64_2.42-4+11.5_amd64.deb ... Unpacking binutils-mingw-w64-x86-64 (2.42-4+11.5) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../018-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../019-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../020-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../021-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../022-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../023-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../024-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../025-libelf1t64_0.191-1+b1_amd64.deb ... Unpacking libelf1t64:amd64 (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../026-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../027-libicu72_72.1-4+b1_amd64.deb ... Unpacking libicu72:amd64 (72.1-4+b1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../028-libxml2_2.9.14+dfsg-1.3+b3_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.3+b3) ... Selecting previously unselected package gettext. Preparing to unpack .../029-gettext_0.21-14+b1_amd64.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../030-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../031-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../032-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package fonts-dejavu-mono. Preparing to unpack .../033-fonts-dejavu-mono_2.37-8_all.deb ... Unpacking fonts-dejavu-mono (2.37-8) ... Selecting previously unselected package fonts-dejavu-core. Preparing to unpack .../034-fonts-dejavu-core_2.37-8_all.deb ... Unpacking fonts-dejavu-core (2.37-8) ... Selecting previously unselected package fontconfig-config. Preparing to unpack .../035-fontconfig-config_2.15.0-1.1_amd64.deb ... Unpacking fontconfig-config (2.15.0-1.1) ... Selecting previously unselected package fonts-lmodern. Preparing to unpack .../036-fonts-lmodern_2.005-1_all.deb ... Unpacking fonts-lmodern (2.005-1) ... Selecting previously unselected package mingw-w64-common. Preparing to unpack .../037-mingw-w64-common_11.0.1-3_all.deb ... Unpacking mingw-w64-common (11.0.1-3) ... Selecting previously unselected package mingw-w64-i686-dev. Preparing to unpack .../038-mingw-w64-i686-dev_11.0.1-3_all.deb ... Unpacking mingw-w64-i686-dev (11.0.1-3) ... Selecting previously unselected package gcc-mingw-w64-base:amd64. Preparing to unpack .../039-gcc-mingw-w64-base_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-base:amd64 (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-i686-posix-runtime. Preparing to unpack .../040-gcc-mingw-w64-i686-posix-runtime_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-i686-posix-runtime (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-i686-posix. Preparing to unpack .../041-gcc-mingw-w64-i686-posix_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-i686-posix (13.2.0-19+26.3) ... Selecting previously unselected package g++-mingw-w64-i686-posix. Preparing to unpack .../042-g++-mingw-w64-i686-posix_13.2.0-19+26.3_amd64.deb ... Unpacking g++-mingw-w64-i686-posix (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-i686-win32-runtime. Preparing to unpack .../043-gcc-mingw-w64-i686-win32-runtime_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-i686-win32-runtime (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-i686-win32. Preparing to unpack .../044-gcc-mingw-w64-i686-win32_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-i686-win32 (13.2.0-19+26.3) ... Selecting previously unselected package g++-mingw-w64-i686-win32. Preparing to unpack .../045-g++-mingw-w64-i686-win32_13.2.0-19+26.3_amd64.deb ... Unpacking g++-mingw-w64-i686-win32 (13.2.0-19+26.3) ... Selecting previously unselected package g++-mingw-w64-i686. Preparing to unpack .../046-g++-mingw-w64-i686_13.2.0-19+26.3_all.deb ... Unpacking g++-mingw-w64-i686 (13.2.0-19+26.3) ... Selecting previously unselected package mingw-w64-x86-64-dev. Preparing to unpack .../047-mingw-w64-x86-64-dev_11.0.1-3_all.deb ... Unpacking mingw-w64-x86-64-dev (11.0.1-3) ... Selecting previously unselected package gcc-mingw-w64-x86-64-posix-runtime. Preparing to unpack .../048-gcc-mingw-w64-x86-64-posix-runtime_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-x86-64-posix-runtime (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-x86-64-posix. Preparing to unpack .../049-gcc-mingw-w64-x86-64-posix_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-x86-64-posix (13.2.0-19+26.3) ... Selecting previously unselected package g++-mingw-w64-x86-64-posix. Preparing to unpack .../050-g++-mingw-w64-x86-64-posix_13.2.0-19+26.3_amd64.deb ... Unpacking g++-mingw-w64-x86-64-posix (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-x86-64-win32-runtime. Preparing to unpack .../051-gcc-mingw-w64-x86-64-win32-runtime_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-x86-64-win32-runtime (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-x86-64-win32. Preparing to unpack .../052-gcc-mingw-w64-x86-64-win32_13.2.0-19+26.3_amd64.deb ... Unpacking gcc-mingw-w64-x86-64-win32 (13.2.0-19+26.3) ... Selecting previously unselected package g++-mingw-w64-x86-64-win32. Preparing to unpack .../053-g++-mingw-w64-x86-64-win32_13.2.0-19+26.3_amd64.deb ... Unpacking g++-mingw-w64-x86-64-win32 (13.2.0-19+26.3) ... Selecting previously unselected package g++-mingw-w64-x86-64. Preparing to unpack .../054-g++-mingw-w64-x86-64_13.2.0-19+26.3_all.deb ... Unpacking g++-mingw-w64-x86-64 (13.2.0-19+26.3) ... Selecting previously unselected package g++-mingw-w64. Preparing to unpack .../055-g++-mingw-w64_13.2.0-19+26.3_all.deb ... Unpacking g++-mingw-w64 (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-i686. Preparing to unpack .../056-gcc-mingw-w64-i686_13.2.0-19+26.3_all.deb ... Unpacking gcc-mingw-w64-i686 (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64-x86-64. Preparing to unpack .../057-gcc-mingw-w64-x86-64_13.2.0-19+26.3_all.deb ... Unpacking gcc-mingw-w64-x86-64 (13.2.0-19+26.3) ... Selecting previously unselected package gcc-mingw-w64. Preparing to unpack .../058-gcc-mingw-w64_13.2.0-19+26.3_all.deb ... Unpacking gcc-mingw-w64 (13.2.0-19+26.3) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../059-libbrotli1_1.1.0-2+b3_amd64.deb ... Unpacking libbrotli1:amd64 (1.1.0-2+b3) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../060-libbsd0_0.12.2-1_amd64.deb ... Unpacking libbsd0:amd64 (0.12.2-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../061-libexpat1_2.6.2-1_amd64.deb ... Unpacking libexpat1:amd64 (2.6.2-1) ... Selecting previously unselected package libpng16-16t64:amd64. Preparing to unpack .../062-libpng16-16t64_1.6.43-5_amd64.deb ... Unpacking libpng16-16t64:amd64 (1.6.43-5) ... Selecting previously unselected package libfreetype6:amd64. Preparing to unpack .../063-libfreetype6_2.13.2+dfsg-1+b4_amd64.deb ... Unpacking libfreetype6:amd64 (2.13.2+dfsg-1+b4) ... Selecting previously unselected package libfontconfig1:amd64. Preparing to unpack .../064-libfontconfig1_2.15.0-1.1_amd64.deb ... Unpacking libfontconfig1:amd64 (2.15.0-1.1) ... Selecting previously unselected package libpixman-1-0:amd64. Preparing to unpack .../065-libpixman-1-0_0.42.2-1+b1_amd64.deb ... Unpacking libpixman-1-0:amd64 (0.42.2-1+b1) ... Selecting previously unselected package libxau6:amd64. Preparing to unpack .../066-libxau6_1%3a1.0.9-1+b1_amd64.deb ... Unpacking libxau6:amd64 (1:1.0.9-1+b1) ... Selecting previously unselected package libxdmcp6:amd64. Preparing to unpack .../067-libxdmcp6_1%3a1.1.2-3+b1_amd64.deb ... Unpacking libxdmcp6:amd64 (1:1.1.2-3+b1) ... Selecting previously unselected package libxcb1:amd64. Preparing to unpack .../068-libxcb1_1.15-1_amd64.deb ... Unpacking libxcb1:amd64 (1.15-1) ... Selecting previously unselected package libx11-data. Preparing to unpack .../069-libx11-data_2%3a1.8.7-1_all.deb ... Unpacking libx11-data (2:1.8.7-1) ... Selecting previously unselected package libx11-6:amd64. Preparing to unpack .../070-libx11-6_2%3a1.8.7-1+b1_amd64.deb ... Unpacking libx11-6:amd64 (2:1.8.7-1+b1) ... Selecting previously unselected package libxcb-render0:amd64. Preparing to unpack .../071-libxcb-render0_1.15-1_amd64.deb ... Unpacking libxcb-render0:amd64 (1.15-1) ... Selecting previously unselected package libxcb-shm0:amd64. Preparing to unpack .../072-libxcb-shm0_1.15-1_amd64.deb ... Unpacking libxcb-shm0:amd64 (1.15-1) ... Selecting previously unselected package libxext6:amd64. Preparing to unpack .../073-libxext6_2%3a1.3.4-1+b1_amd64.deb ... Unpacking libxext6:amd64 (2:1.3.4-1+b1) ... Selecting previously unselected package libxrender1:amd64. Preparing to unpack .../074-libxrender1_1%3a0.9.10-1.1+b1_amd64.deb ... Unpacking libxrender1:amd64 (1:0.9.10-1.1+b1) ... Selecting previously unselected package libcairo2:amd64. Preparing to unpack .../075-libcairo2_1.18.0-3+b1_amd64.deb ... Unpacking libcairo2:amd64 (1.18.0-3+b1) ... Selecting previously unselected package libglib2.0-0t64:amd64. Preparing to unpack .../076-libglib2.0-0t64_2.78.4-7_amd64.deb ... Unpacking libglib2.0-0t64:amd64 (2.78.4-7) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../077-libgpg-error-dev_1.47-3+b1_amd64.deb ... Unpacking libgpg-error-dev (1.47-3+b1) ... Selecting previously unselected package libgpg-error-mingw-w64-dev. Preparing to unpack .../078-libgpg-error-mingw-w64-dev_1.47-3_all.deb ... Unpacking libgpg-error-mingw-w64-dev (1.47-3) ... Selecting previously unselected package libgraphite2-3:amd64. Preparing to unpack .../079-libgraphite2-3_1.3.14-2_amd64.deb ... Unpacking libgraphite2-3:amd64 (1.3.14-2) ... Selecting previously unselected package libharfbuzz0b:amd64. Preparing to unpack .../080-libharfbuzz0b_8.3.0-2+b1_amd64.deb ... Unpacking libharfbuzz0b:amd64 (8.3.0-2+b1) ... Selecting previously unselected package x11-common. Preparing to unpack .../081-x11-common_1%3a7.7+23_all.deb ... Unpacking x11-common (1:7.7+23) ... Selecting previously unselected package libice6:amd64. Preparing to unpack .../082-libice6_2%3a1.0.10-1+b1_amd64.deb ... Unpacking libice6:amd64 (2:1.0.10-1+b1) ... Selecting previously unselected package libkpathsea6:amd64. Preparing to unpack .../083-libkpathsea6_2023.20230311.66589-9+b2_amd64.deb ... Unpacking libkpathsea6:amd64 (2023.20230311.66589-9+b2) ... Selecting previously unselected package libpaper1:amd64. Preparing to unpack .../084-libpaper1_1.1.29+b1_amd64.deb ... Unpacking libpaper1:amd64 (1.1.29+b1) ... Selecting previously unselected package libpaper-utils. Preparing to unpack .../085-libpaper-utils_1.1.29+b1_amd64.deb ... Unpacking libpaper-utils (1.1.29+b1) ... Selecting previously unselected package libpotrace0:amd64. Preparing to unpack .../086-libpotrace0_1.16-2+b1_amd64.deb ... Unpacking libpotrace0:amd64 (1.16-2+b1) ... Selecting previously unselected package libptexenc1:amd64. Preparing to unpack .../087-libptexenc1_2023.20230311.66589-9+b2_amd64.deb ... Unpacking libptexenc1:amd64 (2023.20230311.66589-9+b2) ... Selecting previously unselected package libsm6:amd64. Preparing to unpack .../088-libsm6_2%3a1.2.3-1+b1_amd64.deb ... Unpacking libsm6:amd64 (2:1.2.3-1+b1) ... Selecting previously unselected package libsynctex2:amd64. Preparing to unpack .../089-libsynctex2_2023.20230311.66589-9+b2_amd64.deb ... Unpacking libsynctex2:amd64 (2023.20230311.66589-9+b2) ... Selecting previously unselected package libteckit0:amd64. Preparing to unpack .../090-libteckit0_2.5.12+ds1-1_amd64.deb ... Unpacking libteckit0:amd64 (2.5.12+ds1-1) ... Selecting previously unselected package libtexlua53-5:amd64. Preparing to unpack .../091-libtexlua53-5_2023.20230311.66589-9+b2_amd64.deb ... Unpacking libtexlua53-5:amd64 (2023.20230311.66589-9+b2) ... Selecting previously unselected package libtext-unidecode-perl. Preparing to unpack .../092-libtext-unidecode-perl_1.30-3_all.deb ... Unpacking libtext-unidecode-perl (1.30-3) ... Selecting previously unselected package libxt6t64:amd64. Preparing to unpack .../093-libxt6t64_1%3a1.2.1-1.2_amd64.deb ... Unpacking libxt6t64:amd64 (1:1.2.1-1.2) ... Selecting previously unselected package libxmu6:amd64. Preparing to unpack .../094-libxmu6_2%3a1.1.3-3+b2_amd64.deb ... Unpacking libxmu6:amd64 (2:1.1.3-3+b2) ... Selecting previously unselected package libxpm4:amd64. Preparing to unpack .../095-libxpm4_1%3a3.5.17-1+b1_amd64.deb ... Unpacking libxpm4:amd64 (1:3.5.17-1+b1) ... Selecting previously unselected package libxaw7:amd64. Preparing to unpack .../096-libxaw7_2%3a1.0.14-1+b2_amd64.deb ... Unpacking libxaw7:amd64 (2:1.0.14-1+b2) ... Selecting previously unselected package libxi6:amd64. Preparing to unpack .../097-libxi6_2%3a1.8.1-1_amd64.deb ... Unpacking libxi6:amd64 (2:1.8.1-1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../098-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../099-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../100-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../101-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b3_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b3) ... Selecting previously unselected package libzzip-0-13t64:amd64. Preparing to unpack .../102-libzzip-0-13t64_0.13.72+dfsg.1-1.2+b1_amd64.deb ... Unpacking libzzip-0-13t64:amd64 (0.13.72+dfsg.1-1.2+b1) ... Selecting previously unselected package mingw-w64. Preparing to unpack .../103-mingw-w64_11.0.1-3_all.deb ... Unpacking mingw-w64 (11.0.1-3) ... Selecting previously unselected package t1utils. Preparing to unpack .../104-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package tex-common. Preparing to unpack .../105-tex-common_6.18_all.deb ... Unpacking tex-common (6.18) ... Selecting previously unselected package texinfo-lib. Preparing to unpack .../106-texinfo-lib_7.1-3+b1_amd64.deb ... Unpacking texinfo-lib (7.1-3+b1) ... Selecting previously unselected package texinfo. Preparing to unpack .../107-texinfo_7.1-3_all.deb ... Unpacking texinfo (7.1-3) ... Selecting previously unselected package texlive-binaries. Preparing to unpack .../108-texlive-binaries_2023.20230311.66589-9+b2_amd64.deb ... Unpacking texlive-binaries (2023.20230311.66589-9+b2) ... Selecting previously unselected package xdg-utils. Preparing to unpack .../109-xdg-utils_1.1.3-4.1_all.deb ... Unpacking xdg-utils (1.1.3-4.1) ... Selecting previously unselected package texlive-base. Preparing to unpack .../110-texlive-base_2023.20240207-1_all.deb ... Unpacking texlive-base (2023.20240207-1) ... Selecting previously unselected package texlive-latex-base. Preparing to unpack .../111-texlive-latex-base_2023.20240207-1_all.deb ... Unpacking texlive-latex-base (2023.20240207-1) ... Selecting previously unselected package texlive-plain-generic. Preparing to unpack .../112-texlive-plain-generic_2023.20240207-1_all.deb ... Unpacking texlive-plain-generic (2023.20240207-1) ... Setting up libexpat1:amd64 (2.6.2-1) ... Setting up libpipeline1:amd64 (1.5.7-2) ... Setting up libgraphite2-3:amd64 (1.3.14-2) ... Setting up libpixman-1-0:amd64 (0.42.2-1+b1) ... Setting up libxau6:amd64 (1:1.0.9-1+b1) ... Setting up binutils-mingw-w64-x86-64 (2.42-4+11.5) ... Setting up libicu72:amd64 (72.1-4+b1) ... Setting up bsdextrautils (2.40-8) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libgpg-error-mingw-w64-dev (1.47-3) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libbrotli1:amd64 (1.1.0-2+b3) ... Setting up libmagic1t64:amd64 (1:5.45-3) ... Setting up x11-common (1:7.7+23) ... invoke-rc.d: could not determine current runlevel Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up gcc-mingw-w64-base:amd64 (13.2.0-19+26.3) ... Setting up file (1:5.45-3) ... Setting up texinfo-lib (7.1-3+b1) ... Setting up libelf1t64:amd64 (0.191-1+b1) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up autotools-dev (20220109.1) ... Setting up libglib2.0-0t64:amd64 (2.78.4-7) ... No schema files found: doing nothing. Setting up gcc-mingw-w64-i686-posix-runtime (13.2.0-19+26.3) ... Setting up libzzip-0-13t64:amd64 (0.13.72+dfsg.1-1.2+b1) ... Setting up libx11-data (2:1.8.7-1) ... Setting up libgpg-error-dev (1.47-3+b1) ... Setting up libteckit0:amd64 (2.5.12+ds1-1) ... Setting up t1utils (1.41-4) ... Setting up libtexlua53-5:amd64 (2023.20230311.66589-9+b2) ... Setting up fonts-dejavu-mono (2.37-8) ... Setting up libpng16-16t64:amd64 (1.6.43-5) ... Setting up autopoint (0.21-14) ... Setting up fonts-dejavu-core (2.37-8) ... Setting up binutils-mingw-w64-i686 (2.42-4+11.5) ... Setting up libkpathsea6:amd64 (2023.20230311.66589-9+b2) ... Setting up autoconf (2.71-3) ... Setting up gcc-mingw-w64-x86-64-win32-runtime (13.2.0-19+26.3) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up gcc-mingw-w64-i686-win32-runtime (13.2.0-19+26.3) ... Setting up libuchardet0:amd64 (0.0.8-1+b1) ... Setting up fonts-lmodern (2.005-1) ... Setting up libsub-override-perl (0.10-1) ... Setting up mingw-w64-common (11.0.1-3) ... Setting up libtext-unidecode-perl (1.30-3) ... Setting up libbsd0:amd64 (0.12.2-1) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.3+b3) ... Setting up xdg-utils (1.1.3-4.1) ... update-alternatives: using /usr/bin/xdg-open to provide /usr/bin/open (open) in auto mode Setting up libsynctex2:amd64 (2023.20230311.66589-9+b2) ... Setting up libpotrace0:amd64 (1.16-2+b1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up mingw-w64-x86-64-dev (11.0.1-3) ... Setting up libice6:amd64 (2:1.0.10-1+b1) ... Setting up libxdmcp6:amd64 (1:1.1.2-3+b1) ... Setting up libxcb1:amd64 (1.15-1) ... Setting up gettext (0.21-14+b1) ... Setting up libtool (2.4.7-7) ... Setting up libxcb-render0:amd64 (1.15-1) ... Setting up fontconfig-config (2.15.0-1.1) ... Setting up gcc-mingw-w64-x86-64-posix-runtime (13.2.0-19+26.3) ... Setting up libxcb-shm0:amd64 (1.15-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up gcc-mingw-w64-x86-64-posix (13.2.0-19+26.3) ... update-alternatives: using /usr/bin/x86_64-w64-mingw32-gcc-posix to provide /usr/bin/x86_64-w64-mingw32-gcc (x86_64-w64-mingw32-gcc) in auto mode Setting up dh-autoreconf (20) ... Setting up libptexenc1:amd64 (2023.20230311.66589-9+b2) ... Setting up gcc-mingw-w64-x86-64-win32 (13.2.0-19+26.3) ... update-alternatives: using /usr/bin/x86_64-w64-mingw32-gcc-win32 to provide /usr/bin/x86_64-w64-mingw32-gcc (x86_64-w64-mingw32-gcc) in auto mode Setting up libfreetype6:amd64 (2.13.2+dfsg-1+b4) ... Setting up gcc-mingw-w64-x86-64 (13.2.0-19+26.3) ... Setting up ucf (3.0043+nmu1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-4) ... Setting up mingw-w64-i686-dev (11.0.1-3) ... Setting up libx11-6:amd64 (2:1.8.7-1+b1) ... Setting up libharfbuzz0b:amd64 (8.3.0-2+b1) ... Setting up libfontconfig1:amd64 (2.15.0-1.1) ... Setting up libsm6:amd64 (2:1.2.3-1+b1) ... Setting up libpaper1:amd64 (1.1.29+b1) ... Creating config file /etc/papersize with new version Setting up gcc-mingw-w64-i686-win32 (13.2.0-19+26.3) ... update-alternatives: using /usr/bin/i686-w64-mingw32-gcc-win32 to provide /usr/bin/i686-w64-mingw32-gcc (i686-w64-mingw32-gcc) in auto mode Setting up libxpm4:amd64 (1:3.5.17-1+b1) ... Setting up libxrender1:amd64 (1:0.9.10-1.1+b1) ... Setting up g++-mingw-w64-i686-win32 (13.2.0-19+26.3) ... update-alternatives: using /usr/bin/i686-w64-mingw32-g++-win32 to provide /usr/bin/i686-w64-mingw32-g++ (i686-w64-mingw32-g++) in auto mode Setting up g++-mingw-w64-x86-64-win32 (13.2.0-19+26.3) ... update-alternatives: using /usr/bin/x86_64-w64-mingw32-g++-win32 to provide /usr/bin/x86_64-w64-mingw32-g++ (x86_64-w64-mingw32-g++) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up gcc-mingw-w64-i686-posix (13.2.0-19+26.3) ... Setting up libxext6:amd64 (2:1.3.4-1+b1) ... Setting up g++-mingw-w64-x86-64-posix (13.2.0-19+26.3) ... Setting up libpaper-utils (1.1.29+b1) ... Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libcairo2:amd64 (1.18.0-3+b1) ... Setting up tex-common (6.18) ... update-language: texlive-base not installed and configured, doing nothing! Setting up gcc-mingw-w64-i686 (13.2.0-19+26.3) ... Setting up g++-mingw-w64-x86-64 (13.2.0-19+26.3) ... Setting up libxt6t64:amd64 (1:1.2.1-1.2) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up gcc-mingw-w64 (13.2.0-19+26.3) ... Setting up g++-mingw-w64-i686-posix (13.2.0-19+26.3) ... Setting up libxmu6:amd64 (2:1.1.3-3+b2) ... Setting up libxi6:amd64 (2:1.8.1-1) ... Setting up debhelper (13.15.3) ... Setting up libxaw7:amd64 (2:1.0.14-1+b2) ... Setting up g++-mingw-w64-i686 (13.2.0-19+26.3) ... Setting up texinfo (7.1-3) ... Running mktexlsr. This may take some time. ... done. Setting up texlive-binaries (2023.20230311.66589-9+b2) ... update-alternatives: using /usr/bin/xdvi-xaw to provide /usr/bin/xdvi.bin (xdvi.bin) in auto mode update-alternatives: using /usr/bin/bibtex.original to provide /usr/bin/bibtex (bibtex) in auto mode Setting up texlive-base (2023.20240207-1) ... tl-paper: setting paper size for dvips to a4: /var/lib/texmf/dvips/config/config-paper.ps tl-paper: setting paper size for dvipdfmx to a4: /var/lib/texmf/dvipdfmx/dvipdfmx-paper.cfg tl-paper: setting paper size for xdvi to a4: /var/lib/texmf/xdvi/XDvi-paper tl-paper: setting paper size for pdftex to a4: /var/lib/texmf/tex/generic/tex-ini-files/pdftexconfig.tex Setting up g++-mingw-w64 (13.2.0-19+26.3) ... Setting up texlive-plain-generic (2023.20240207-1) ... Setting up texlive-latex-base (2023.20240207-1) ... Setting up mingw-w64 (11.0.1-3) ... Processing triggers for libc-bin (2.38-7) ... Processing triggers for tex-common (6.18) ... Running updmap-sys. This may take some time... done. Running mktexlsr /var/lib/texmf ... done. Building format(s) --all. This may take some time... done. Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/libgcrypt20-1.10.3/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libgcrypt20_1.10.3-2_source.changes dpkg-buildpackage: info: source package libgcrypt20 dpkg-buildpackage: info: source version 1.10.3-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Andreas Metzler dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean --builddirectory=build dh_auto_clean -O--builddirectory=build dh_autoreconf_clean -O--builddirectory=build dh_clean -O--builddirectory=build debian/rules binary dh binary --builddirectory=build dh_update_autotools_config -O--builddirectory=build cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf -O--builddirectory=build libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:86: installing 'build-aux/compile' configure.ac:79: installing 'build-aux/missing' cipher/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3' # unbreak arch-only builds when texi is patched. if test doc/gcrypt.texi -nt doc/version.texi ; then \ touch --reference=doc/version.texi doc/gcrypt.texi ; \ fi dh_auto_configure --verbose --builddirectory=build -- \ --enable-noexecstack \ --enable-ld-version-script --enable-static cd build && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-noexecstack --enable-ld-version-script --enable-static checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/socket.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking whether make sets $(MAKE)... (cached) yes checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking dependency style of gcc... none checking for library containing strerror... none required checking for gawk... (cached) mawk checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... no checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib/x86_64-linux-gnu as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.47) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for unistd.h... (cached) yes checking for sys/auxv.h... yes checking for sys/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... yes checking for u16... no checking for u32... no checking for u64... no checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... no checking whether GCC assembler supports for ELF directives... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... x86 checking whether compiler supports 'ms_abi' function attribute... yes checking whether compiler supports 'sysv_abi' function attribute... yes checking whether default calling convention is 'ms_abi'... no checking whether default calling convention is 'sysv_abi'... yes checking whether GCC inline assembler supports SSSE3 instructions... yes checking whether GCC inline assembler supports PCLMUL instructions... yes checking whether GCC inline assembler supports SHA Extensions instructions... yes checking whether GCC inline assembler supports SSE4.1 instructions... yes checking whether GCC inline assembler supports AVX instructions... yes checking whether GCC inline assembler supports AVX2 instructions... yes checking whether GCC inline assembler supports VAES and VPCLMUL instructions... yes checking whether GCC inline assembler supports BMI2 instructions... yes checking whether GCC assembler handles division correctly... yes checking whether GCC assembler is compatible for amd64 assembly implementations... yes checking whether GCC assembler is compatible for Intel syntax assembly implementations... yes checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for getauxval... yes checking for elf_aux_info... no checking for explicit_bzero... yes checking for explicit_memset... no checking for getentropy... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for random device... yes configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking ../mpi/amd64/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking ../mpi/amd64/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking ../mpi/amd64/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking ../mpi/amd64/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking ../mpi/amd64/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking ../mpi/amd64/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking ../mpi/amd64/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking ../mpi/amd64/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.10.3 has been configured as follows: Platform: GNU/Linux (x86_64-pc-linux-gnu) Hardware detection module: libgcrypt_la-hwf-x86 Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Try using Padlock crypto: yes Try using AES-NI crypto: yes Try using Intel SHAEXT: yes Try using Intel PCLMUL: yes Try using Intel SSE4.1: yes Try using DRNG (RDRAND): yes Try using Intel AVX: yes Try using Intel AVX2: yes Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3' debian/rules override_dh_auto_build-indep make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3' # use current version in /usr/share/texmf/tex/texinfo/, see #803081 rm -f build-aux/texinfo.tex cd build/doc && /usr/bin/make stamp-vti make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' cd build/doc && /usr/bin/make pdf html make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' TEXINPUTS="../../build-aux:$TEXINPUTS" \ MAKEINFO='/bin/bash '/build/reproducible-path/libgcrypt20-1.10.3/build-aux/missing' makeinfo -I ../../doc' \ texi2dvi --pdf --batch --build-dir=gcrypt.t2p -o gcrypt.pdf \ ../../doc/gcrypt.texi This is pdfTeX, Version 3.141592653-2.6-1.40.25 (TeX Live 2023/Debian) (preloaded format=pdfetex) restricted \write18 enabled. entering extended mode (../../../.././../../doc/gcrypt.texi (/usr/share/texmf/tex/texinfo/texinfo.tex Loading texinfo [version 2023-09-19.19]: pdf, fonts, glyphs, page headings, tables, conditionals, indexing, sectioning, toc, environments, defuns, macros, cross references, insertions, (/usr/share/texlive/texmf-dist/tex/generic/epsf/epsf.tex This is `epsf.tex' v2.7.4 <14 February 2011> ) localization, formatting, microtype, and turning on texinfo input format.) (/build/reproducible-path/libgcrypt20-1.10.3/doc/version.texi) Writing index file gcrypt.fn [1{/var/lib/texmf/fonts/map/pdftex/updmap/pdftex.map}] [2] [-1] [-2] [-3] [-4] Chapter 1 Cross reference values unknown; you must run TeX again. Chapter 2 [1] [2] [3] [4] [5] Overfull \hbox (14.94176pt too wide) in paragraph at lines 422--422 [] @texttt using functions like gcry_xmalloc_secure and gcry_mpi_snew Libg crypt[] | [6] Writing index file gcrypt.cp [7] Chapter 3 [8] [9] [10] [11] [12] [13] [14] Overfull \hbox (113.16289pt too wide) in paragraph at lines 1015--1015 [] @texttt const char *data_tmpl = "(data(flags pss)(hash %s %b)(salt-length 1:0))";[] | Overfull \hbox (164.90108pt too wide) in paragraph at lines 1017--1017 [] @texttt if (err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_FUNCTION, "g cry_md_open") &&[] | [15] Overfull \hbox (130.40895pt too wide) in paragraph at lines 1018--1018 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_MD, GCRY_MD_ SHA512) &&[] | Overfull \hbox (32.68126pt too wide) in paragraph at lines 1021--1021 [] @texttt printf ("gcry_md_open failed: %s", gpg_strerror (err));[] | Overfull \hbox (193.64452pt too wide) in paragraph at lines 1028--1028 [] @texttt if (err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_FUNCTION, "g cry_pk_hash_sign") &&[] | Overfull \hbox (118.91158pt too wide) in paragraph at lines 1029--1029 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "d ata") &&[] | Overfull \hbox (124.66026pt too wide) in paragraph at lines 1030--1030 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "f lags") &&[] | Overfull \hbox (113.16289pt too wide) in paragraph at lines 1031--1031 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "p ss") &&[] | Overfull \hbox (118.91158pt too wide) in paragraph at lines 1032--1032 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "h ash") &&[] | Overfull \hbox (141.90633pt too wide) in paragraph at lines 1033--1033 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "s alt-length")[] | Overfull \hbox (61.4247pt too wide) in paragraph at lines 1034--1034 [] @texttt err = gcry_pk_hash_sign (&s_sig, data_tmpl, s_sk, hd, NULL))[] | Overfull \hbox (61.4247pt too wide) in paragraph at lines 1036--1036 [] @texttt printf ("gcry_pk_hash_sign failed: %s", gpg_strerror (err));[] | [16] [17] [18] [19] [20] Chapter 4 [21] [22] [23] [24] Chapter 5 [25] [26] [27] [28] [29] [30] [31] [32] [33] [34] [35] Chapter 6 [36] [37] [38] [39] [40] [41] Overfull \vbox (28.39986pt too high) has occurred while \output is active [42] [43] [44] [45] [46] [47] [48] [49] [50] [51] [52] [53] Chapter 7 [54] [55] [56] [57] [58] [59] [60] [61] Chapter 8 [62] [63] [64] [65] [66] [67] [68] Chapter 9 [69] [70] Chapter 10 [71] [72] Chapter 11 [73] [74] [75] [76] [77] [78] Overfull \hbox (49.59799pt too wide) in paragraph at lines 5000--5000 [] @texttt &mpi_n, &mpi_x, &mpi_e, &mpi_d, &mpi_foo, NULL)[] | [79] Chapter 12 [80] [81] [82] [83] [84] [85] [86] [87] [88] [89] Chapter 13 [90] Chapter 14 [91] [92] [93] Chapter 15 [94] Chapter 16 [95] [96] [97] Chapter 17 [98] pdfTeX warning: pdfetex (file /build/reproducible-path/libgcrypt20-1.10.3/doc/l ibgcrypt-modules.pdf): PDF inclusion: found PDF version <1.7>, but at most vers ion <1.5> allowed [99] [100] [101] [102] Underfull \hbox (badness 10000) in paragraph at lines 6427--6433 @textrm i-fi-ca-tion by NIST SP800-90A. Im-ple-mented in @texttt random/random -drbg.c[] [103] [104] Appendix A [105] [106] [107] [108] [109] Underfull \hbox (badness 10000) in paragraph at lines 6854--6857 []@textrm (@texttt cipher/sha1.c:selftests_sha1[]@textrm , @texttt cipher/sha2 56.c:selftests_sha224[]@textrm , Underfull \hbox (badness 10000) in paragraph at lines 6865--6867 []@textrm (@texttt cipher/sha512.c:selftests_sha384[]@textrm , @texttt cipher/ sha512.c:selftests_ [110] Underfull \hbox (badness 10000) in paragraph at lines 6901--6905 @texttt sha256[]@textrm , @texttt cipher/mac-hmac.c:selftests_sha384[]@textrm , @texttt cipher/mac-hmac.c: Appendix B [111] [112] [113] [114] pdfTeX warning: pdfetex (file /build/reproducible-path/libgcrypt20-1.10.3/doc/f ips-fsm.pdf): PDF inclusion: found PDF version <1.7>, but at most version <1.5> allowed [115] Underfull \hbox (badness 10000) in paragraph at lines 7213--7216 @texttt 15[]@textrm Operational to Fatal-Error is trig-gered if Libcrypt en-co un-tered a [116] [117] Overfull \vbox (48.31238pt too high) has occurred while \output is active [118] (/build/reproducible-path/libgcrypt20-1.10.3/doc/lgpl.texi (GNU Lesser General Public License) [119] [120] [121] [122] [123] [124] [125] [126] [127] [128]) (/build/reproducible-path/libgcrypt20-1.10.3/doc/gpl.texi (GNU General Public License) [129] [130] [131] [132] [133] [134] [135]) (List of Figures and Tables) [136] (Concept Index) [137] [138] No file gcrypt.cps. (Function and Data Index) [139] [140] No file gcrypt.fns. [141] ) (see the transcript file for additional information) Output written on gcrypt.pdf (147 pages, 512548 bytes). Transcript written on gcrypt.log. This is pdfTeX, Version 3.141592653-2.6-1.40.25 (TeX Live 2023/Debian) (preloaded format=pdfetex) restricted \write18 enabled. entering extended mode (../../../.././../../doc/gcrypt.texi (/usr/share/texmf/tex/texinfo/texinfo.tex Loading texinfo [version 2023-09-19.19]: pdf, fonts, glyphs, page headings, tables, conditionals, indexing, sectioning, toc, environments, defuns, macros, cross references, insertions, (/usr/share/texlive/texmf-dist/tex/generic/epsf/epsf.tex This is `epsf.tex' v2.7.4 <14 February 2011> ) localization, formatting, microtype, and turning on texinfo input format.) (/build/reproducible-path/libgcrypt20-1.10.3/doc/version.texi) Writing index file gcrypt.fn [1{/var/lib/texmf/fonts/map/pdftex/updmap/pdftex.map}] [2] (./gcrypt.toc) [-1] [-2] (./gcrypt.toc) (./gcrypt.toc [-3] [-4] [-5]) [-6] (./gcrypt.toc) (./gcrypt.toc) Chapter 1 (./gcrypt.aux) Chapter 2 [1] [2] [3] [4] [5] Overfull \hbox (14.94176pt too wide) in paragraph at lines 422--422 [] @texttt using functions like gcry_xmalloc_secure and gcry_mpi_snew Libg crypt[] | [6] Writing index file gcrypt.cp [7] Chapter 3 [8] [9] [10] [11] [12] [13] [14] Overfull \hbox (113.16289pt too wide) in paragraph at lines 1015--1015 [] @texttt const char *data_tmpl = "(data(flags pss)(hash %s %b)(salt-length 1:0))";[] | Overfull \hbox (164.90108pt too wide) in paragraph at lines 1017--1017 [] @texttt if (err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_FUNCTION, "g cry_md_open") &&[] | [15] Overfull \hbox (130.40895pt too wide) in paragraph at lines 1018--1018 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_MD, GCRY_MD_ SHA512) &&[] | Overfull \hbox (32.68126pt too wide) in paragraph at lines 1021--1021 [] @texttt printf ("gcry_md_open failed: %s", gpg_strerror (err));[] | Overfull \hbox (193.64452pt too wide) in paragraph at lines 1028--1028 [] @texttt if (err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_FUNCTION, "g cry_pk_hash_sign") &&[] | Overfull \hbox (118.91158pt too wide) in paragraph at lines 1029--1029 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "d ata") &&[] | Overfull \hbox (124.66026pt too wide) in paragraph at lines 1030--1030 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "f lags") &&[] | Overfull \hbox (113.16289pt too wide) in paragraph at lines 1031--1031 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "p ss") &&[] | Overfull \hbox (118.91158pt too wide) in paragraph at lines 1032--1032 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "h ash") &&[] | Overfull \hbox (141.90633pt too wide) in paragraph at lines 1033--1033 [] @texttt err = gcry_control(GCRYCTL_FIPS_SERVICE_INDICATOR_PK_FLAGS, "s alt-length")[] | Overfull \hbox (61.4247pt too wide) in paragraph at lines 1034--1034 [] @texttt err = gcry_pk_hash_sign (&s_sig, data_tmpl, s_sk, hd, NULL))[] | Overfull \hbox (61.4247pt too wide) in paragraph at lines 1036--1036 [] @texttt printf ("gcry_pk_hash_sign failed: %s", gpg_strerror (err));[] | [16] [17] [18] [19] [20] Chapter 4 [21] [22] [23] [24] Chapter 5 [25] [26] [27] [28] [29] [30] [31] [32] [33] [34] [35] Chapter 6 [36] [37] [38] [39] [40] [41] Overfull \vbox (28.39986pt too high) has occurred while \output is active [42] [43] [44] [45] [46] [47] [48] [49] [50] [51] [52] [53] Chapter 7 [54] [55] [56] [57] [58] [59] [60] [61] Chapter 8 [62] [63] [64] [65] [66] [67] [68] Chapter 9 [69] [70] Chapter 10 [71] [72] Chapter 11 [73] [74] [75] [76] [77] [78] Overfull \hbox (49.59799pt too wide) in paragraph at lines 5000--5000 [] @texttt &mpi_n, &mpi_x, &mpi_e, &mpi_d, &mpi_foo, NULL)[] | [79] Chapter 12 [80] [81] [82] [83] [84] [85] [86] [87] [88] [89] Chapter 13 [90] Chapter 14 [91] [92] [93] Chapter 15 [94] Chapter 16 [95] [96] [97] Chapter 17 [98] pdfTeX warning: pdfetex (file /build/reproducible-path/libgcrypt20-1.10.3/doc/l ibgcrypt-modules.pdf): PDF inclusion: found PDF version <1.7>, but at most vers ion <1.5> allowed [99] [100] [101] [102] Underfull \hbox (badness 10000) in paragraph at lines 6427--6433 @textrm i-fi-ca-tion by NIST SP800-90A. Im-ple-mented in @texttt random/random -drbg.c[] [103] [104] Appendix A [105] [106] [107] [108] [109] Underfull \hbox (badness 10000) in paragraph at lines 6854--6857 []@textrm (@texttt cipher/sha1.c:selftests_sha1[]@textrm , @texttt cipher/sha2 56.c:selftests_sha224[]@textrm , Underfull \hbox (badness 10000) in paragraph at lines 6865--6867 []@textrm (@texttt cipher/sha512.c:selftests_sha384[]@textrm , @texttt cipher/ sha512.c:selftests_ [110] Underfull \hbox (badness 10000) in paragraph at lines 6901--6905 @texttt sha256[]@textrm , @texttt cipher/mac-hmac.c:selftests_sha384[]@textrm , @texttt cipher/mac-hmac.c: Appendix B [111] [112] [113] [114] pdfTeX warning: pdfetex (file /build/reproducible-path/libgcrypt20-1.10.3/doc/f ips-fsm.pdf): PDF inclusion: found PDF version <1.7>, but at most version <1.5> allowed [115] Underfull \hbox (badness 10000) in paragraph at lines 7213--7216 @texttt 15[]@textrm Operational to Fatal-Error is trig-gered if Libcrypt en-co un-tered a [116] [117] Overfull \vbox (48.31238pt too high) has occurred while \output is active [118] (/build/reproducible-path/libgcrypt20-1.10.3/doc/lgpl.texi (GNU Lesser General Public License) [119] [120] [121] [122] [123] [124] [125] [126] [127] [128]) (/build/reproducible-path/libgcrypt20-1.10.3/doc/gpl.texi (GNU General Public License) [129] [130] [131] [132] [133] [134] [135]) (List of Figures and Tables) [136] (Concept Index) [137] [138] (./gcrypt.cps [139]) (Function and Data Index) [140] (./gcrypt.fns [141]) [142] ) (see the transcript file for additional information)< /usr/share/texlive/texmf-dist/fonts/type1/public/amsfonts/cm/cmr7.pfb> Output written on gcrypt.pdf (150 pages, 571345 bytes). Transcript written on gcrypt.log. rm -rf gcrypt.htp if /bin/bash '/build/reproducible-path/libgcrypt20-1.10.3/build-aux/missing' makeinfo --html -I ../../doc \ -o gcrypt.htp ../../doc/gcrypt.texi; \ then \ rm -rf gcrypt.html && mv gcrypt.htp gcrypt.html; \ else \ rm -rf gcrypt.htp; exit 1; \ fi make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' for cpu in i686 x86_64; do \ mkdir -p build-$cpu-w64-mingw32 && \ cd build-$cpu-w64-mingw32 && \ env -u CFLAGS -u CPPFLAGS -u CXXFLAGS -u DFLAGS \ -u FCFLAGS -u FFLAGS -u GCJFLAGS -u LDFLAGS -u OBJCFLAGS \ -u OBJCXXFLAGS \ PKG_CONFIG_LIBDIR=/usr/$cpu-w64-mingw32/pkgconfig \ ../configure \ --enable-static \ --prefix=/usr/$cpu-w64-mingw32 \ --host=$cpu-w64-mingw32 --build=x86_64-linux-gnu \ && \ /usr/bin/make \ || exit 1 ; \ cd .. ; \ done checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for i686-w64-mingw32-strip... i686-w64-mingw32-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-pc-linux-gnu checking host system type... i686-w64-mingw32 checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for i686-w64-mingw32-gcc... i686-w64-mingw32-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.exe checking for suffix of executables... .exe checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether i686-w64-mingw32-gcc accepts -g... yes checking for i686-w64-mingw32-gcc option to enable C11 features... none needed checking whether i686-w64-mingw32-gcc understands -c and -o together... yes checking dependency style of i686-w64-mingw32-gcc... gcc3 checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/socket.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking whether make sets $(MAKE)... (cached) yes checking for i686-w64-mingw32-gcc... (cached) i686-w64-mingw32-gcc checking whether the compiler supports GNU C... (cached) yes checking whether i686-w64-mingw32-gcc accepts -g... (cached) yes checking for i686-w64-mingw32-gcc option to enable C11 features... (cached) none needed checking whether i686-w64-mingw32-gcc understands -c and -o together... (cached) yes checking dependency style of i686-w64-mingw32-gcc... (cached) gcc3 checking how to run the C preprocessor... i686-w64-mingw32-gcc -E checking dependency style of i686-w64-mingw32-gcc... gcc3 checking for library containing strerror... none required checking for gawk... (cached) mawk checking for build system executable suffix... no checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by i686-w64-mingw32-gcc... /usr/bin/i686-w64-mingw32-ld checking if the linker (/usr/bin/i686-w64-mingw32-ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/i686-w64-mingw32-nm -B checking the name lister (/usr/bin/i686-w64-mingw32-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to i686-w64-mingw32 format... func_convert_file_nix_to_w32 checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/i686-w64-mingw32-ld option to reload object files... -r checking for i686-w64-mingw32-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for i686-w64-mingw32-objdump... i686-w64-mingw32-objdump checking how to recognize dependent libraries... file_magic ^x86 archive import|^x86 DLL checking for i686-w64-mingw32-dlltool... i686-w64-mingw32-dlltool checking how to associate runtime and link libraries... func_cygming_dll_for_implib checking for i686-w64-mingw32-ar... i686-w64-mingw32-ar checking for archiver @FILE support... @ checking for i686-w64-mingw32-strip... (cached) i686-w64-mingw32-strip checking for i686-w64-mingw32-ranlib... i686-w64-mingw32-ranlib checking command to parse /usr/bin/i686-w64-mingw32-nm -B output from i686-w64-mingw32-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i686-w64-mingw32-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... no checking for i686-w64-mingw32-as... i686-w64-mingw32-as checking for i686-w64-mingw32-dlltool... (cached) i686-w64-mingw32-dlltool checking for i686-w64-mingw32-objdump... (cached) i686-w64-mingw32-objdump checking for objdir... .libs checking if i686-w64-mingw32-gcc supports -fno-rtti -fno-exceptions... no checking for i686-w64-mingw32-gcc option to produce PIC... -DDLL_EXPORT -DPIC checking if i686-w64-mingw32-gcc PIC flag -DDLL_EXPORT -DPIC works... yes checking if i686-w64-mingw32-gcc static flag -static works... yes checking if i686-w64-mingw32-gcc supports -c -o file.o... yes checking if i686-w64-mingw32-gcc supports -c -o file.o... (cached) yes checking whether the i686-w64-mingw32-gcc linker (/usr/bin/i686-w64-mingw32-ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... yes checking dynamic linker characteristics... Win32 ld.exe checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for i686-w64-mingw32-windres... i686-w64-mingw32-windres checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 4 checking size of unsigned long long... 8 checking size of void *... 4 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... no checking for gpgrt-config... /usr/i686-w64-mingw32/bin/gpgrt-config configure: Use gpgrt-config with /usr/i686-w64-mingw32/lib as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.47) checking for library containing setsockopt... no checking for library containing setsockopt... (cached) no checking for library containing setsockopt... (cached) no checking for unistd.h... (cached) yes checking for sys/auxv.h... no checking for sys/random.h... no checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... no checking for u16... no checking for u32... no checking for u64... no checking for ws2tcpip.h... yes checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... no checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... no checking whether GCC assembler supports for ELF directives... no checking for _ prefix in compiled symbols... yes checking architecture and mpi assembler functions... x86 checking whether compiler supports 'ms_abi' function attribute... yes checking whether compiler supports 'sysv_abi' function attribute... yes checking whether default calling convention is 'ms_abi'... yes checking whether default calling convention is 'sysv_abi'... yes checking whether GCC inline assembler supports SSSE3 instructions... yes checking whether GCC inline assembler supports PCLMUL instructions... yes checking whether GCC inline assembler supports SHA Extensions instructions... yes checking whether GCC inline assembler supports SSE4.1 instructions... yes checking whether GCC inline assembler supports AVX instructions... yes checking whether GCC inline assembler supports AVX2 instructions... yes checking whether GCC inline assembler supports VAES and VPCLMUL instructions... yes checking whether GCC inline assembler supports BMI2 instructions... yes checking whether GCC assembler handles division correctly... no checking whether GCC assembler handles division correctly with "-Wa,--divide"... no checking whether GCC assembler is compatible for amd64 assembly implementations... no checking whether GCC assembler is compatible for WIN64 assembly implementations... no checking whether GCC assembler is compatible for Intel syntax assembly implementations... no checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for stpcpy... no checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... yes checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... no checking for getpagesize... yes checking for sysconf... no checking for waitpid... no checking for wait4... no checking for gettimeofday... yes checking for getrusage... no checking for gethrtime... no checking for clock_gettime... no checking for syslog... no checking for syscall... no checking for fcntl... no checking for ftruncate... yes checking for flockfile... no checking for getauxval... no checking for elf_aux_info... no checking for explicit_bzero... no checking for explicit_memset... no checking for getentropy... no checking for mlock... no checking for sys/mman.h... no checking for getpid... yes checking for clock... yes checking for random device... (cached) no configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking ../mpi/i386/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking ../mpi/i386/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking ../mpi/i386/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking ../mpi/i386/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking ../mpi/i386/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking ../mpi/i386/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking ../mpi/i386/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking ../mpi/generic/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.10.3 has been configured as follows: Platform: W32 (i686-w64-mingw32) Hardware detection module: libgcrypt_la-hwf-x86 Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Try using Padlock crypto: yes Try using AES-NI crypto: yes Try using Intel SHAEXT: yes Try using Intel PCLMUL: yes Try using Intel SSE4.1: yes Try using DRNG (RDRAND): yes Try using Intel AVX: yes Try using Intel AVX2: yes Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' /usr/bin/make all-recursive make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' Making all in compat make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/compat' /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c -o compat.lo ../../compat/compat.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c ../../compat/compat.c -DDLL_EXPORT -DPIC -o .libs/compat.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 mv -f .deps/compat.Tpo .deps/compat.Plo /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o libcompat.la compat.lo libtool: link: i686-w64-mingw32-ar cr .libs/libcompat.a .libs/compat.o libtool: link: i686-w64-mingw32-ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/compat' Making all in mpi make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/mpi' /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c -o mpi-add.lo ../../mpi/mpi-add.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c ../../mpi/mpi-add.c -DDLL_EXPORT -DPIC -o .libs/mpi-add.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 mv -f .deps/mpi-add.Tpo .deps/mpi-add.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c -o mpi-bit.lo ../../mpi/mpi-bit.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c ../../mpi/mpi-bit.c -DDLL_EXPORT -DPIC -o .libs/mpi-bit.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 mv -f .deps/mpi-bit.Tpo .deps/mpi-bit.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c ../../mpi/mpi-cmp.c -DDLL_EXPORT -DPIC -o .libs/mpi-cmp.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 mv -f .deps/mpi-cmp.Tpo .deps/mpi-cmp.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c -o mpi-div.lo ../../mpi/mpi-div.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c ../../mpi/mpi-div.c -DDLL_EXPORT -DPIC -o .libs/mpi-div.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 mv -f .deps/mpi-div.Tpo .deps/mpi-div.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c ../../mpi/mpi-gcd.c -DDLL_EXPORT -DPIC -o .libs/mpi-gcd.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 mv -f .deps/mpi-gcd.Tpo .deps/mpi-gcd.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c -o mpi-inline.lo ../../mpi/mpi-inline.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c ../../mpi/mpi-inline.c -DDLL_EXPORT -DPIC -o .libs/mpi-inline.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 mv -f .deps/mpi-inline.Tpo .deps/mpi-inline.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c -o mpi-inv.lo ../../mpi/mpi-inv.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c ../../mpi/mpi-inv.c -DDLL_EXPORT -DPIC -o .libs/mpi-inv.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 mv -f .deps/mpi-inv.Tpo .deps/mpi-inv.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c -o mpi-mul.lo ../../mpi/mpi-mul.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c ../../mpi/mpi-mul.c -DDLL_EXPORT -DPIC -o .libs/mpi-mul.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 mv -f .deps/mpi-mul.Tpo .deps/mpi-mul.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c -o mpi-mod.lo ../../mpi/mpi-mod.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c ../../mpi/mpi-mod.c -DDLL_EXPORT -DPIC -o .libs/mpi-mod.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 mv -f .deps/mpi-mod.Tpo .deps/mpi-mod.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c -o mpi-pow.lo ../../mpi/mpi-pow.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c ../../mpi/mpi-pow.c -DDLL_EXPORT -DPIC -o .libs/mpi-pow.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 mv -f .deps/mpi-pow.Tpo .deps/mpi-pow.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c ../../mpi/mpi-mpow.c -DDLL_EXPORT -DPIC -o .libs/mpi-mpow.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 mv -f .deps/mpi-mpow.Tpo .deps/mpi-mpow.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c -o mpi-scan.lo ../../mpi/mpi-scan.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c ../../mpi/mpi-scan.c -DDLL_EXPORT -DPIC -o .libs/mpi-scan.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 mv -f .deps/mpi-scan.Tpo .deps/mpi-scan.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c -o mpicoder.lo ../../mpi/mpicoder.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c ../../mpi/mpicoder.c -DDLL_EXPORT -DPIC -o .libs/mpicoder.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 mv -f .deps/mpicoder.Tpo .deps/mpicoder.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c -o mpih-div.lo ../../mpi/mpih-div.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c ../../mpi/mpih-div.c -DDLL_EXPORT -DPIC -o .libs/mpih-div.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 mv -f .deps/mpih-div.Tpo .deps/mpih-div.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c ../../mpi/mpih-mul.c -DDLL_EXPORT -DPIC -o .libs/mpih-mul.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 mv -f .deps/mpih-mul.Tpo .deps/mpih-mul.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c ../../mpi/mpih-const-time.c -DDLL_EXPORT -DPIC -o .libs/mpih-const-time.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c ../../mpi/mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 mv -f .deps/mpih-const-time.Tpo .deps/mpih-const-time.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c -o mpiutil.lo ../../mpi/mpiutil.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c ../../mpi/mpiutil.c -DDLL_EXPORT -DPIC -o .libs/mpiutil.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 mv -f .deps/mpiutil.Tpo .deps/mpiutil.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c -o ec.lo ../../mpi/ec.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ../../mpi/ec.c -DDLL_EXPORT -DPIC -o .libs/ec.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 mv -f .deps/ec.Tpo .deps/ec.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ../../mpi/ec-ed25519.c -DDLL_EXPORT -DPIC -o .libs/ec-ed25519.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 mv -f .deps/ec-ed25519.Tpo .deps/ec-ed25519.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c -o ec-nist.lo ../../mpi/ec-nist.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ../../mpi/ec-nist.c -DDLL_EXPORT -DPIC -o .libs/ec-nist.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ../../mpi/ec-nist.c -o ec-nist.o >/dev/null 2>&1 mv -f .deps/ec-nist.Tpo .deps/ec-nist.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ../../mpi/ec-hw-s390x.c -DDLL_EXPORT -DPIC -o .libs/ec-hw-s390x.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ../../mpi/ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 mv -f .deps/ec-hw-s390x.Tpo .deps/ec-hw-s390x.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-add1-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-add1-asm.Tpo .deps/mpih-add1-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-sub1-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-sub1-asm.Tpo .deps/mpih-sub1-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul1-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul1-asm.Tpo .deps/mpih-mul1-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul2-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul2-asm.Tpo .deps/mpih-mul2-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul3-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul3-asm.Tpo .deps/mpih-mul3-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-lshift-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S -o mpih-lshift-asm.o >/dev/null 2>&1 mv -f .deps/mpih-lshift-asm.Tpo .deps/mpih-lshift-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-rshift-asm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S -o mpih-rshift-asm.o >/dev/null 2>&1 mv -f .deps/mpih-rshift-asm.Tpo .deps/mpih-rshift-asm.Plo /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: i686-w64-mingw32-ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: i686-w64-mingw32-ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/mpi' Making all in cipher make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/cipher' /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c -o cipher.lo ../../cipher/cipher.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c ../../cipher/cipher.c -DDLL_EXPORT -DPIC -o .libs/cipher.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 mv -f .deps/cipher.Tpo .deps/cipher.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c ../../cipher/cipher-cbc.c -DDLL_EXPORT -DPIC -o .libs/cipher-cbc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 mv -f .deps/cipher-cbc.Tpo .deps/cipher-cbc.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c ../../cipher/cipher-cfb.c -DDLL_EXPORT -DPIC -o .libs/cipher-cfb.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 mv -f .deps/cipher-cfb.Tpo .deps/cipher-cfb.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c ../../cipher/cipher-ofb.c -DDLL_EXPORT -DPIC -o .libs/cipher-ofb.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 mv -f .deps/cipher-ofb.Tpo .deps/cipher-ofb.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c ../../cipher/cipher-ctr.c -DDLL_EXPORT -DPIC -o .libs/cipher-ctr.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 mv -f .deps/cipher-ctr.Tpo .deps/cipher-ctr.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c ../../cipher/cipher-aeswrap.c -DDLL_EXPORT -DPIC -o .libs/cipher-aeswrap.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 mv -f .deps/cipher-aeswrap.Tpo .deps/cipher-aeswrap.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c ../../cipher/cipher-ccm.c -DDLL_EXPORT -DPIC -o .libs/cipher-ccm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 mv -f .deps/cipher-ccm.Tpo .deps/cipher-ccm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c ../../cipher/cipher-cmac.c -DDLL_EXPORT -DPIC -o .libs/cipher-cmac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 mv -f .deps/cipher-cmac.Tpo .deps/cipher-cmac.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c ../../cipher/cipher-gcm.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 mv -f .deps/cipher-gcm.Tpo .deps/cipher-gcm.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c ../../cipher/cipher-poly1305.c -DDLL_EXPORT -DPIC -o .libs/cipher-poly1305.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 mv -f .deps/cipher-poly1305.Tpo .deps/cipher-poly1305.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c ../../cipher/cipher-ocb.c -DDLL_EXPORT -DPIC -o .libs/cipher-ocb.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 mv -f .deps/cipher-ocb.Tpo .deps/cipher-ocb.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c -o cipher-xts.lo ../../cipher/cipher-xts.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c ../../cipher/cipher-xts.c -DDLL_EXPORT -DPIC -o .libs/cipher-xts.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 mv -f .deps/cipher-xts.Tpo .deps/cipher-xts.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c -o cipher-eax.lo ../../cipher/cipher-eax.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c ../../cipher/cipher-eax.c -DDLL_EXPORT -DPIC -o .libs/cipher-eax.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c ../../cipher/cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 mv -f .deps/cipher-eax.Tpo .deps/cipher-eax.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c -o cipher-siv.lo ../../cipher/cipher-siv.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c ../../cipher/cipher-siv.c -DDLL_EXPORT -DPIC -o .libs/cipher-siv.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c ../../cipher/cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 mv -f .deps/cipher-siv.Tpo .deps/cipher-siv.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c ../../cipher/cipher-gcm-siv.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm-siv.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c ../../cipher/cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 mv -f .deps/cipher-gcm-siv.Tpo .deps/cipher-gcm-siv.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c ../../cipher/cipher-selftest.c -DDLL_EXPORT -DPIC -o .libs/cipher-selftest.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1 mv -f .deps/cipher-selftest.Tpo .deps/cipher-selftest.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.lo ../../cipher/pubkey.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c ../../cipher/pubkey.c -DDLL_EXPORT -DPIC -o .libs/pubkey.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 mv -f .deps/pubkey.Tpo .deps/pubkey.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c -o pubkey-util.lo ../../cipher/pubkey-util.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c ../../cipher/pubkey-util.c -DDLL_EXPORT -DPIC -o .libs/pubkey-util.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 mv -f .deps/pubkey-util.Tpo .deps/pubkey-util.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c -o md.lo ../../cipher/md.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c ../../cipher/md.c -DDLL_EXPORT -DPIC -o .libs/md.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c ../../cipher/md.c -o md.o >/dev/null 2>&1 mv -f .deps/md.Tpo .deps/md.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c -o mac.lo ../../cipher/mac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c ../../cipher/mac.c -DDLL_EXPORT -DPIC -o .libs/mac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 mv -f .deps/mac.Tpo .deps/mac.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c -o mac-hmac.lo ../../cipher/mac-hmac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c ../../cipher/mac-hmac.c -DDLL_EXPORT -DPIC -o .libs/mac-hmac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 mv -f .deps/mac-hmac.Tpo .deps/mac-hmac.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c -o mac-cmac.lo ../../cipher/mac-cmac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c ../../cipher/mac-cmac.c -DDLL_EXPORT -DPIC -o .libs/mac-cmac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 mv -f .deps/mac-cmac.Tpo .deps/mac-cmac.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c -o mac-gmac.lo ../../cipher/mac-gmac.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c ../../cipher/mac-gmac.c -DDLL_EXPORT -DPIC -o .libs/mac-gmac.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 mv -f .deps/mac-gmac.Tpo .deps/mac-gmac.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c ../../cipher/mac-poly1305.c -DDLL_EXPORT -DPIC -o .libs/mac-poly1305.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 mv -f .deps/mac-poly1305.Tpo .deps/mac-poly1305.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c ../../cipher/poly1305.c -DDLL_EXPORT -DPIC -o .libs/poly1305.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 mv -f .deps/poly1305.Tpo .deps/poly1305.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c -o kdf.lo ../../cipher/kdf.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c ../../cipher/kdf.c -DDLL_EXPORT -DPIC -o .libs/kdf.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 mv -f .deps/kdf.Tpo .deps/kdf.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c -o primegen.lo ../../cipher/primegen.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c ../../cipher/primegen.c -DDLL_EXPORT -DPIC -o .libs/primegen.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 mv -f .deps/primegen.Tpo .deps/primegen.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c -o hash-common.lo ../../cipher/hash-common.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c ../../cipher/hash-common.c -DDLL_EXPORT -DPIC -o .libs/hash-common.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 mv -f .deps/hash-common.Tpo .deps/hash-common.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c -o dsa-common.lo ../../cipher/dsa-common.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c ../../cipher/dsa-common.c -DDLL_EXPORT -DPIC -o .libs/dsa-common.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 mv -f .deps/dsa-common.Tpo .deps/dsa-common.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c -o rsa-common.lo ../../cipher/rsa-common.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c ../../cipher/rsa-common.c -DDLL_EXPORT -DPIC -o .libs/rsa-common.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 mv -f .deps/rsa-common.Tpo .deps/rsa-common.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c -o arcfour.lo ../../cipher/arcfour.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c ../../cipher/arcfour.c -DDLL_EXPORT -DPIC -o .libs/arcfour.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 mv -f .deps/arcfour.Tpo .deps/arcfour.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c ../../cipher/blowfish.c -DDLL_EXPORT -DPIC -o .libs/blowfish.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 mv -f .deps/blowfish.Tpo .deps/blowfish.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c -o cast5.lo ../../cipher/cast5.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c ../../cipher/cast5.c -DDLL_EXPORT -DPIC -o .libs/cast5.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 mv -f .deps/cast5.Tpo .deps/cast5.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c -o des.lo ../../cipher/des.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c ../../cipher/des.c -DDLL_EXPORT -DPIC -o .libs/des.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c ../../cipher/des.c -o des.o >/dev/null 2>&1 mv -f .deps/des.Tpo .deps/des.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c ../../cipher/rijndael.c -DDLL_EXPORT -DPIC -o .libs/rijndael.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 mv -f .deps/rijndael.Tpo .deps/rijndael.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c -o twofish.lo ../../cipher/twofish.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c ../../cipher/twofish.c -DDLL_EXPORT -DPIC -o .libs/twofish.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 mv -f .deps/twofish.Tpo .deps/twofish.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c -o serpent.lo ../../cipher/serpent.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c ../../cipher/serpent.c -DDLL_EXPORT -DPIC -o .libs/serpent.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 mv -f .deps/serpent.Tpo .deps/serpent.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c -o rfc2268.lo ../../cipher/rfc2268.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c ../../cipher/rfc2268.c -DDLL_EXPORT -DPIC -o .libs/rfc2268.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 mv -f .deps/rfc2268.Tpo .deps/rfc2268.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c -o seed.lo ../../cipher/seed.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c ../../cipher/seed.c -DDLL_EXPORT -DPIC -o .libs/seed.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 mv -f .deps/seed.Tpo .deps/seed.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c -o camellia.lo ../../cipher/camellia.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c ../../cipher/camellia.c -DDLL_EXPORT -DPIC -o .libs/camellia.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 mv -f .deps/camellia.Tpo .deps/camellia.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c -o camellia-glue.lo ../../cipher/camellia-glue.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c ../../cipher/camellia-glue.c -DDLL_EXPORT -DPIC -o .libs/camellia-glue.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 mv -f .deps/camellia-glue.Tpo .deps/camellia-glue.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c -o idea.lo ../../cipher/idea.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c ../../cipher/idea.c -DDLL_EXPORT -DPIC -o .libs/idea.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 mv -f .deps/idea.Tpo .deps/idea.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c -o salsa20.lo ../../cipher/salsa20.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c ../../cipher/salsa20.c -DDLL_EXPORT -DPIC -o .libs/salsa20.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 mv -f .deps/salsa20.Tpo .deps/salsa20.Plo gcc -g -O2 \ -o gost-s-box ../../cipher/gost-s-box.c ./gost-s-box gost-sb.h /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c ../../cipher/gost28147.c -DDLL_EXPORT -DPIC -o .libs/gost28147.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 mv -f .deps/gost28147.Tpo .deps/gost28147.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c -o chacha20.lo ../../cipher/chacha20.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c ../../cipher/chacha20.c -DDLL_EXPORT -DPIC -o .libs/chacha20.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 mv -f .deps/chacha20.Tpo .deps/chacha20.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c -o sm4.lo ../../cipher/sm4.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c ../../cipher/sm4.c -DDLL_EXPORT -DPIC -o .libs/sm4.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c ../../cipher/sm4.c -o sm4.o >/dev/null 2>&1 mv -f .deps/sm4.Tpo .deps/sm4.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -DDLL_EXPORT -DPIC -o .libs/rijndael-aesni.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -o rijndael-aesni.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c -o rijndael-padlock.lo ../../cipher/rijndael-padlock.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c ../../cipher/rijndael-padlock.c -DDLL_EXPORT -DPIC -o .libs/rijndael-padlock.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c ../../cipher/rijndael-padlock.c -o rijndael-padlock.o >/dev/null 2>&1 mv -f .deps/rijndael-padlock.Tpo .deps/rijndael-padlock.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c -o serpent-avx2-amd64.lo ../../cipher/serpent-avx2-amd64.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c ../../cipher/serpent-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/serpent-avx2-amd64.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c ../../cipher/serpent-avx2-amd64.S -o serpent-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/serpent-avx2-amd64.Tpo .deps/serpent-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c -o camellia-aesni-avx-amd64.lo ../../cipher/camellia-aesni-avx-amd64.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c ../../cipher/camellia-aesni-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-aesni-avx-amd64.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c ../../cipher/camellia-aesni-avx-amd64.S -o camellia-aesni-avx-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-aesni-avx-amd64.Tpo .deps/camellia-aesni-avx-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c -o camellia-aesni-avx2-amd64.lo ../../cipher/camellia-aesni-avx2-amd64.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c ../../cipher/camellia-aesni-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-aesni-avx2-amd64.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c ../../cipher/camellia-aesni-avx2-amd64.S -o camellia-aesni-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-aesni-avx2-amd64.Tpo .deps/camellia-aesni-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c -o camellia-vaes-avx2-amd64.lo ../../cipher/camellia-vaes-avx2-amd64.S libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c ../../cipher/camellia-vaes-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-vaes-avx2-amd64.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c ../../cipher/camellia-vaes-avx2-amd64.S -o camellia-vaes-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-vaes-avx2-amd64.Tpo .deps/camellia-vaes-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c -o dsa.lo ../../cipher/dsa.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c ../../cipher/dsa.c -DDLL_EXPORT -DPIC -o .libs/dsa.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 mv -f .deps/dsa.Tpo .deps/dsa.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c -o rsa.lo ../../cipher/rsa.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c ../../cipher/rsa.c -DDLL_EXPORT -DPIC -o .libs/rsa.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 mv -f .deps/rsa.Tpo .deps/rsa.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c -o elgamal.lo ../../cipher/elgamal.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c ../../cipher/elgamal.c -DDLL_EXPORT -DPIC -o .libs/elgamal.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 mv -f .deps/elgamal.Tpo .deps/elgamal.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c -o ecc.lo ../../cipher/ecc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ../../cipher/ecc.c -DDLL_EXPORT -DPIC -o .libs/ecc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 mv -f .deps/ecc.Tpo .deps/ecc.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c -o ecc-curves.lo ../../cipher/ecc-curves.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ../../cipher/ecc-curves.c -DDLL_EXPORT -DPIC -o .libs/ecc-curves.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 mv -f .deps/ecc-curves.Tpo .deps/ecc-curves.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c -o ecc-misc.lo ../../cipher/ecc-misc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ../../cipher/ecc-misc.c -DDLL_EXPORT -DPIC -o .libs/ecc-misc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 mv -f .deps/ecc-misc.Tpo .deps/ecc-misc.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ../../cipher/ecc-ecdh.c -DDLL_EXPORT -DPIC -o .libs/ecc-ecdh.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ../../cipher/ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 mv -f .deps/ecc-ecdh.Tpo .deps/ecc-ecdh.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ../../cipher/ecc-ecdsa.c -DDLL_EXPORT -DPIC -o .libs/ecc-ecdsa.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 mv -f .deps/ecc-ecdsa.Tpo .deps/ecc-ecdsa.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ../../cipher/ecc-eddsa.c -DDLL_EXPORT -DPIC -o .libs/ecc-eddsa.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 mv -f .deps/ecc-eddsa.Tpo .deps/ecc-eddsa.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c -o ecc-gost.lo ../../cipher/ecc-gost.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ../../cipher/ecc-gost.c -DDLL_EXPORT -DPIC -o .libs/ecc-gost.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 mv -f .deps/ecc-gost.Tpo .deps/ecc-gost.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ../../cipher/ecc-sm2.c -DDLL_EXPORT -DPIC -o .libs/ecc-sm2.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ../../cipher/ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 mv -f .deps/ecc-sm2.Tpo .deps/ecc-sm2.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c -o crc.lo ../../cipher/crc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c ../../cipher/crc.c -DDLL_EXPORT -DPIC -o .libs/crc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 mv -f .deps/crc.Tpo .deps/crc.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c ../../cipher/gostr3411-94.c -DDLL_EXPORT -DPIC -o .libs/gostr3411-94.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 mv -f .deps/gostr3411-94.Tpo .deps/gostr3411-94.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c -o stribog.lo ../../cipher/stribog.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c ../../cipher/stribog.c -DDLL_EXPORT -DPIC -o .libs/stribog.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 mv -f .deps/stribog.Tpo .deps/stribog.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c -o md4.lo ../../cipher/md4.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c ../../cipher/md4.c -DDLL_EXPORT -DPIC -o .libs/md4.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 mv -f .deps/md4.Tpo .deps/md4.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c -o md5.lo ../../cipher/md5.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c ../../cipher/md5.c -DDLL_EXPORT -DPIC -o .libs/md5.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 mv -f .deps/md5.Tpo .deps/md5.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c ../../cipher/rmd160.c -DDLL_EXPORT -DPIC -o .libs/rmd160.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 mv -f .deps/rmd160.Tpo .deps/rmd160.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c -o sha256.lo ../../cipher/sha256.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c ../../cipher/sha256.c -DDLL_EXPORT -DPIC -o .libs/sha256.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 mv -f .deps/sha256.Tpo .deps/sha256.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c -o sha512.lo ../../cipher/sha512.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c ../../cipher/sha512.c -DDLL_EXPORT -DPIC -o .libs/sha512.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 mv -f .deps/sha512.Tpo .deps/sha512.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c -o keccak.lo ../../cipher/keccak.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c ../../cipher/keccak.c -DDLL_EXPORT -DPIC -o .libs/keccak.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 mv -f .deps/keccak.Tpo .deps/keccak.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9sgz][2-9sgz]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O1 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -DDLL_EXPORT -DPIC -o .libs/tiger.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O1 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c ../../cipher/whirlpool.c -DDLL_EXPORT -DPIC -o .libs/whirlpool.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 mv -f .deps/whirlpool.Tpo .deps/whirlpool.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c -o blake2.lo ../../cipher/blake2.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c ../../cipher/blake2.c -DDLL_EXPORT -DPIC -o .libs/blake2.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 mv -f .deps/blake2.Tpo .deps/blake2.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c -o sm3.lo ../../cipher/sm3.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c ../../cipher/sm3.c -DDLL_EXPORT -DPIC -o .libs/sm3.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c ../../cipher/sm3.c -o sm3.o >/dev/null 2>&1 mv -f .deps/sm3.Tpo .deps/sm3.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c -o sha1.lo ../../cipher/sha1.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c ../../cipher/sha1.c -DDLL_EXPORT -DPIC -o .libs/sha1.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 mv -f .deps/sha1.Tpo .deps/sha1.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -DDLL_EXPORT -DPIC -o .libs/crc-intel-pclmul.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -o crc-intel-pclmul.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -DDLL_EXPORT -DPIC -o .libs/sha256-intel-shaext.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -o sha256-intel-shaext.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512-ssse3-i386.lo -MD -MP -MF .deps/sha512-ssse3-i386.Tpo -c -o sha512-ssse3-i386.lo ../../cipher/sha512-ssse3-i386.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512-ssse3-i386.lo -MD -MP -MF .deps/sha512-ssse3-i386.Tpo -c ../../cipher/sha512-ssse3-i386.c -DDLL_EXPORT -DPIC -o .libs/sha512-ssse3-i386.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512-ssse3-i386.lo -MD -MP -MF .deps/sha512-ssse3-i386.Tpo -c ../../cipher/sha512-ssse3-i386.c -o sha512-ssse3-i386.o >/dev/null 2>&1 mv -f .deps/sha512-ssse3-i386.Tpo .deps/sha512-ssse3-i386.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -DDLL_EXPORT -DPIC -o .libs/sha1-intel-shaext.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -o sha1-intel-shaext.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm-intel-pclmul.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c -o scrypt.lo ../../cipher/scrypt.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c ../../cipher/scrypt.c -DDLL_EXPORT -DPIC -o .libs/scrypt.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 mv -f .deps/scrypt.Tpo .deps/scrypt.Plo /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo rijndael-aesni.lo rijndael-padlock.lo serpent-avx2-amd64.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo crc-intel-pclmul.lo sha256-intel-shaext.lo sha512-ssse3-i386.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo scrypt.lo libtool: link: i686-w64-mingw32-ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/serpent-avx2-amd64.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/crc-intel-pclmul.o .libs/sha256-intel-shaext.o .libs/sha512-ssse3-i386.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/scrypt.o libtool: link: i686-w64-mingw32-ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/cipher' Making all in random make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/random' /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c -o random.lo ../../random/random.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c ../../random/random.c -DDLL_EXPORT -DPIC -o .libs/random.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c ../../random/random.c -o random.o >/dev/null 2>&1 mv -f .deps/random.Tpo .deps/random.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c -o random-csprng.lo ../../random/random-csprng.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c ../../random/random-csprng.c -DDLL_EXPORT -DPIC -o .libs/random-csprng.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 mv -f .deps/random-csprng.Tpo .deps/random-csprng.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c -o random-drbg.lo ../../random/random-drbg.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c ../../random/random-drbg.c -DDLL_EXPORT -DPIC -o .libs/random-drbg.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 mv -f .deps/random-drbg.Tpo .deps/random-drbg.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c -o random-system.lo ../../random/random-system.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c ../../random/random-system.c -DDLL_EXPORT -DPIC -o .libs/random-system.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 mv -f .deps/random-system.Tpo .deps/random-system.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/-O\([1-9sgz][1-9sgz]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O0 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -DDLL_EXPORT -DPIC -o .libs/rndjent.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O0 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c -o rndhw.lo ../../random/rndhw.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c ../../random/rndhw.c -DDLL_EXPORT -DPIC -o .libs/rndhw.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 mv -f .deps/rndhw.Tpo .deps/rndhw.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c -o rndw32.lo ../../random/rndw32.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c ../../random/rndw32.c -DDLL_EXPORT -DPIC -o .libs/rndw32.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c ../../random/rndw32.c -o rndw32.o >/dev/null 2>&1 mv -f .deps/rndw32.Tpo .deps/rndw32.Plo /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndw32.lo libtool: link: i686-w64-mingw32-ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndw32.o libtool: link: i686-w64-mingw32-ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/random' Making all in src make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src' i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -g -O2 -fno-delete-null-pointer-checks -Wall -MT dumpsexp-dumpsexp.o -MD -MP -MF .deps/dumpsexp-dumpsexp.Tpo -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c mv -f .deps/dumpsexp-dumpsexp.Tpo .deps/dumpsexp-dumpsexp.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o dumpsexp.exe dumpsexp-dumpsexp.o libtool: link: i686-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/dumpsexp.exe dumpsexp-dumpsexp.o i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac256-hmac256.o -MD -MP -MF .deps/hmac256-hmac256.Tpo -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c mv -f .deps/hmac256-hmac256.Tpo .deps/hmac256-hmac256.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o hmac256.exe hmac256-hmac256.o libtool: link: i686-w64-mingw32-gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hmac256.exe hmac256-hmac256.o i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicalc-mpicalc.o -MD -MP -MF .deps/mpicalc-mpicalc.Tpo -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c mv -f .deps/mpicalc-mpicalc.Tpo .deps/mpicalc-mpicalc.Po /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c ../../src/visibility.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-visibility.Tpo .deps/libgcrypt_la-visibility.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c ../../src/misc.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-misc.Tpo .deps/libgcrypt_la-misc.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c ../../src/global.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-global.Tpo .deps/libgcrypt_la-global.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c ../../src/sexp.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-sexp.Tpo .deps/libgcrypt_la-sexp.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c ../../src/hwfeatures.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-hwfeatures.Tpo .deps/libgcrypt_la-hwfeatures.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c ../../src/stdmem.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-stdmem.Tpo .deps/libgcrypt_la-stdmem.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c ../../src/secmem.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-secmem.Tpo .deps/libgcrypt_la-secmem.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c ../../src/missing-string.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-missing-string.Tpo .deps/libgcrypt_la-missing-string.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c ../../src/fips.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-fips.Tpo .deps/libgcrypt_la-fips.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c ../../src/context.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-context.Tpo .deps/libgcrypt_la-context.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo '../../src/'`const-time.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c ../../src/const-time.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-const-time.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c ../../src/const-time.c -o libgcrypt_la-const-time.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-const-time.Tpo .deps/libgcrypt_la-const-time.Plo /bin/bash ../libtool --tag=CC --mode=compile i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo '../../src/'`hwf-x86.c libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c ../../src/hwf-x86.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-hwf-x86.o libtool: compile: i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c ../../src/hwf-x86.c -o libgcrypt_la-hwf-x86.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-hwf-x86.Tpo .deps/libgcrypt_la-hwf-x86.Plo /bin/bash ../libtool --mode=compile --tag=RC i686-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i "versioninfo.rc" -o "versioninfo.lo" libtool: compile: i686-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i versioninfo.rc -o .libs/versioninfo.o libtool: compile: i686-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i versioninfo.rc -o versioninfo.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-undefined -export-symbols ../../src/libgcrypt.def -XCClinker -static-libgcc -version-info 24:3:4 -o libgcrypt.la -rpath /usr/i686-w64-mingw32/lib libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo versioninfo.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: if test DEF = "`/usr/bin/sed -n -e 's/^[ ]*//' -e '/^\(;.*\)*$/d' -e 's/^\(EXPORTS\|LIBRARY\)\([ ].*\)*$/DEF/p' -e q ../../src/libgcrypt.def`" ; then cp ../../src/libgcrypt.def .libs/libgcrypt-20.dll.def; else echo EXPORTS > .libs/libgcrypt-20.dll.def; cat ../../src/libgcrypt.def >> .libs/libgcrypt-20.dll.def; fi libtool: link: i686-w64-mingw32-gcc -shared .libs/libgcrypt-20.dll.def .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-const-time.o .libs/versioninfo.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -g -O2 -static-libgcc -o .libs/libgcrypt-20.dll -Wl,--enable-auto-image-base -Xlinker --out-implib -Xlinker .libs/libgcrypt.dll.a libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && i686-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/../cipher/.libs/libcipher.a") libtool: link: (cd .libs/libgcrypt.lax/librandom.a && i686-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/../random/.libs/librandom.a") libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && i686-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/../mpi/.libs/libmpi.a") libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && i686-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/../compat/.libs/libcompat.a") libtool: link: i686-w64-mingw32-ar cr .libs/libgcrypt.a libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-context.o libgcrypt_la-const-time.o versioninfo.o libgcrypt_la-hwf-x86.o .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blake2.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia-vaes-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-eax.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-xts.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdh.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc-sm2.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-aesni.o .libs/libgcrypt.lax/libcipher.a/rijndael-padlock.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-ssse3-i386.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/sm3.o .libs/libgcrypt.lax/libcipher.a/sm4.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndjent.o .libs/libgcrypt.lax/librandom.a/rndw32.o .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec-hw-s390x.o .libs/libgcrypt.lax/libmpi.a/ec-nist.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-const-time.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1-asm.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o .libs/libgcrypt.lax/libcompat.a/compat.o libtool: link: i686-w64-mingw32-ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o mpicalc.exe mpicalc-mpicalc.o libgcrypt.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/mpicalc.exe mpicalc-mpicalc.o ./.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src' Making all in doc make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' /usr/bin/make all-am make[5]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' gcc -g -O2 \ -o yat2m ../../doc/yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I ../../doc --release "Libgcrypt 1.10.3" --source "Libgcrypt" --store \ `test -f '$file' || echo '../../doc/'`$file ; done yat2m: writing 'hmac256.1' make[5]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' Making all in tests make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/tests' i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT testdrv.o -MD -MP -MF .deps/testdrv.Tpo -c -o testdrv.o ../../tests/testdrv.c mv -f .deps/testdrv.Tpo .deps/testdrv.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o testdrv.exe testdrv.o libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/testdrv.exe testdrv.o i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT version.o -MD -MP -MF .deps/version.Tpo -c -o version.o ../../tests/version.c mv -f .deps/version.Tpo .deps/version.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o version.exe version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/version.exe version.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-secmem.o -MD -MP -MF .deps/t-secmem.Tpo -c -o t-secmem.o ../../tests/t-secmem.c mv -f .deps/t-secmem.Tpo .deps/t-secmem.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-secmem.exe t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-secmem.exe t-secmem.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpitests.o -MD -MP -MF .deps/mpitests.Tpo -c -o mpitests.o ../../tests/mpitests.c mv -f .deps/mpitests.Tpo .deps/mpitests.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o mpitests.exe mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/mpitests.exe mpitests.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-sexp.o -MD -MP -MF .deps/t-sexp.Tpo -c -o t-sexp.o ../../tests/t-sexp.c mv -f .deps/t-sexp.Tpo .deps/t-sexp.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-sexp.exe t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-sexp.exe t-sexp.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-convert.o -MD -MP -MF .deps/t-convert.Tpo -c -o t-convert.o ../../tests/t-convert.c mv -f .deps/t-convert.Tpo .deps/t-convert.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-convert.exe t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-convert.exe t-convert.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mpi-bit.o -MD -MP -MF .deps/t-mpi-bit.Tpo -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c mv -f .deps/t-mpi-bit.Tpo .deps/t-mpi-bit.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-mpi-bit.exe t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mpi-bit.exe t-mpi-bit.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mpi-point.o -MD -MP -MF .deps/t-mpi-point.Tpo -c -o t-mpi-point.o ../../tests/t-mpi-point.c mv -f .deps/t-mpi-point.Tpo .deps/t-mpi-point.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-mpi-point.exe t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mpi-point.exe t-mpi-point.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t_lock-t-lock.o -MD -MP -MF .deps/t_lock-t-lock.Tpo -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c mv -f .deps/t_lock-t-lock.Tpo .deps/t_lock-t-lock.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-lock.exe t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-lock.exe t_lock-t-lock.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT prime.o -MD -MP -MF .deps/prime.Tpo -c -o prime.o ../../tests/prime.c mv -f .deps/prime.Tpo .deps/prime.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o prime.exe prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/prime.exe prime.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT basic.o -MD -MP -MF .deps/basic.Tpo -c -o basic.o ../../tests/basic.c mv -f .deps/basic.Tpo .deps/basic.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o basic.exe basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/basic.exe basic.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keygen.o -MD -MP -MF .deps/keygen.Tpo -c -o keygen.o ../../tests/keygen.c mv -f .deps/keygen.Tpo .deps/keygen.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o keygen.exe keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/keygen.exe keygen.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.o -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.o ../../tests/pubkey.c mv -f .deps/pubkey.Tpo .deps/pubkey.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o pubkey.exe pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/pubkey.exe pubkey.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac.o -MD -MP -MF .deps/hmac.Tpo -c -o hmac.o ../../tests/hmac.c mv -f .deps/hmac.Tpo .deps/hmac.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o hmac.exe hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hmac.exe hmac.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hashtest.o -MD -MP -MF .deps/hashtest.Tpo -c -o hashtest.o ../../tests/hashtest.c mv -f .deps/hashtest.Tpo .deps/hashtest.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o hashtest.exe hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hashtest.exe hashtest.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t_kdf-t-kdf.o -MD -MP -MF .deps/t_kdf-t-kdf.Tpo -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo '../../tests/'`t-kdf.c mv -f .deps/t_kdf-t-kdf.Tpo .deps/t_kdf-t-kdf.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-kdf.exe t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-kdf.exe t_kdf-t-kdf.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keygrip.o -MD -MP -MF .deps/keygrip.Tpo -c -o keygrip.o ../../tests/keygrip.c mv -f .deps/keygrip.Tpo .deps/keygrip.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o keygrip.exe keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/keygrip.exe keygrip.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aeswrap.o -MD -MP -MF .deps/aeswrap.Tpo -c -o aeswrap.o ../../tests/aeswrap.c mv -f .deps/aeswrap.Tpo .deps/aeswrap.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o aeswrap.exe aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/aeswrap.exe aeswrap.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.o -MD -MP -MF .deps/random.Tpo -c -o random.o ../../tests/random.c mv -f .deps/random.Tpo .deps/random.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o random.exe random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/random.exe random.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pkcs1v2.o -MD -MP -MF .deps/pkcs1v2.Tpo -c -o pkcs1v2.o ../../tests/pkcs1v2.c mv -f .deps/pkcs1v2.Tpo .deps/pkcs1v2.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o pkcs1v2.exe pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/pkcs1v2.exe pkcs1v2.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-pss.o -MD -MP -MF .deps/t-rsa-pss.Tpo -c -o t-rsa-pss.o ../../tests/t-rsa-pss.c mv -f .deps/t-rsa-pss.Tpo .deps/t-rsa-pss.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-rsa-pss.exe t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-pss.exe t-rsa-pss.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-15.o -MD -MP -MF .deps/t-rsa-15.Tpo -c -o t-rsa-15.o ../../tests/t-rsa-15.c mv -f .deps/t-rsa-15.Tpo .deps/t-rsa-15.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-rsa-15.exe t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-15.exe t-rsa-15.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-testparm.o -MD -MP -MF .deps/t-rsa-testparm.Tpo -c -o t-rsa-testparm.o ../../tests/t-rsa-testparm.c mv -f .deps/t-rsa-testparm.Tpo .deps/t-rsa-testparm.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-rsa-testparm.exe t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-testparm.exe t-rsa-testparm.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT fips186-dsa.o -MD -MP -MF .deps/fips186-dsa.Tpo -c -o fips186-dsa.o ../../tests/fips186-dsa.c mv -f .deps/fips186-dsa.Tpo .deps/fips186-dsa.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o fips186-dsa.exe fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/fips186-dsa.exe fips186-dsa.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-rfc6979.o -MD -MP -MF .deps/dsa-rfc6979.Tpo -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c mv -f .deps/dsa-rfc6979.Tpo .deps/dsa-rfc6979.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o dsa-rfc6979.exe dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/dsa-rfc6979.exe dsa-rfc6979.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-dsa.o -MD -MP -MF .deps/t-dsa.Tpo -c -o t-dsa.o ../../tests/t-dsa.c mv -f .deps/t-dsa.Tpo .deps/t-dsa.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-dsa.exe t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-dsa.exe t-dsa.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT curves.o -MD -MP -MF .deps/curves.Tpo -c -o curves.o ../../tests/curves.c mv -f .deps/curves.Tpo .deps/curves.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o curves.exe curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/curves.exe curves.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ecdsa.o -MD -MP -MF .deps/t-ecdsa.Tpo -c -o t-ecdsa.o ../../tests/t-ecdsa.c mv -f .deps/t-ecdsa.Tpo .deps/t-ecdsa.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-ecdsa.exe t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ecdsa.exe t-ecdsa.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ed25519.o -MD -MP -MF .deps/t-ed25519.Tpo -c -o t-ed25519.o ../../tests/t-ed25519.c mv -f .deps/t-ed25519.Tpo .deps/t-ed25519.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-ed25519.exe t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ed25519.exe t-ed25519.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-cv25519.o -MD -MP -MF .deps/t-cv25519.Tpo -c -o t-cv25519.o ../../tests/t-cv25519.c mv -f .deps/t-cv25519.Tpo .deps/t-cv25519.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-cv25519.exe t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-cv25519.exe t-cv25519.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-x448.o -MD -MP -MF .deps/t-x448.Tpo -c -o t-x448.o ../../tests/t-x448.c mv -f .deps/t-x448.Tpo .deps/t-x448.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-x448.exe t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-x448.exe t-x448.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ed448.o -MD -MP -MF .deps/t-ed448.Tpo -c -o t-ed448.o ../../tests/t-ed448.c mv -f .deps/t-ed448.Tpo .deps/t-ed448.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-ed448.exe t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ed448.exe t-ed448.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT benchmark.o -MD -MP -MF .deps/benchmark.Tpo -c -o benchmark.o ../../tests/benchmark.c mv -f .deps/benchmark.Tpo .deps/benchmark.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o benchmark.exe benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/benchmark.exe benchmark.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT bench-slope.o -MD -MP -MF .deps/bench-slope.Tpo -c -o bench-slope.o ../../tests/bench-slope.c mv -f .deps/bench-slope.Tpo .deps/bench-slope.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o bench-slope.exe bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/bench-slope.exe bench-slope.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT fipsdrv.o -MD -MP -MF .deps/fipsdrv.Tpo -c -o fipsdrv.o ../../tests/fipsdrv.c mv -f .deps/fipsdrv.Tpo .deps/fipsdrv.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o fipsdrv.exe fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/fipsdrv.exe fipsdrv.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsacvt.o -MD -MP -MF .deps/rsacvt.Tpo -c -o rsacvt.o ../../tests/rsacvt.c mv -f .deps/rsacvt.Tpo .deps/rsacvt.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o rsacvt.exe rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/rsacvt.exe rsacvt.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT genhashdata.o -MD -MP -MF .deps/genhashdata.Tpo -c -o genhashdata.o ../../tests/genhashdata.c mv -f .deps/genhashdata.Tpo .deps/genhashdata.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o genhashdata.exe genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/genhashdata.exe genhashdata.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. i686-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gchash.o -MD -MP -MF .deps/gchash.Tpo -c -o gchash.o ../../tests/gchash.c mv -f .deps/gchash.Tpo .deps/gchash.Po /bin/bash ../libtool --tag=CC --mode=link i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o gchash.exe gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/i686-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for i686-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: i686-w64-mingw32-gcc -I/usr/i686-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/gchash.exe gchash.o ../src/.libs/libgcrypt.dll.a -L/usr/i686-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/i686-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs -L/usr/i686-w64-mingw32/lib -L/usr/i686-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs:/usr/i686-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/i686-w64-mingw32/lib:/usr/i686-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/tests' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for x86_64-w64-mingw32-strip... x86_64-w64-mingw32-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-w64-mingw32 checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-w64-mingw32-gcc... x86_64-w64-mingw32-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.exe checking for suffix of executables... .exe checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether x86_64-w64-mingw32-gcc accepts -g... yes checking for x86_64-w64-mingw32-gcc option to enable C11 features... none needed checking whether x86_64-w64-mingw32-gcc understands -c and -o together... yes checking dependency style of x86_64-w64-mingw32-gcc... gcc3 checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/socket.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking whether make sets $(MAKE)... (cached) yes checking for x86_64-w64-mingw32-gcc... (cached) x86_64-w64-mingw32-gcc checking whether the compiler supports GNU C... (cached) yes checking whether x86_64-w64-mingw32-gcc accepts -g... (cached) yes checking for x86_64-w64-mingw32-gcc option to enable C11 features... (cached) none needed checking whether x86_64-w64-mingw32-gcc understands -c and -o together... (cached) yes checking dependency style of x86_64-w64-mingw32-gcc... (cached) gcc3 checking how to run the C preprocessor... x86_64-w64-mingw32-gcc -E checking dependency style of x86_64-w64-mingw32-gcc... gcc3 checking for library containing strerror... none required checking for gawk... (cached) mawk checking for build system executable suffix... no checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by x86_64-w64-mingw32-gcc... /usr/bin/x86_64-w64-mingw32-ld checking if the linker (/usr/bin/x86_64-w64-mingw32-ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/x86_64-w64-mingw32-nm -B checking the name lister (/usr/bin/x86_64-w64-mingw32-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-w64-mingw32 format... func_convert_file_nix_to_w32 checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/x86_64-w64-mingw32-ld option to reload object files... -r checking for x86_64-w64-mingw32-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for x86_64-w64-mingw32-objdump... x86_64-w64-mingw32-objdump checking how to recognize dependent libraries... file_magic ^x86 archive import|^x86 DLL checking for x86_64-w64-mingw32-dlltool... x86_64-w64-mingw32-dlltool checking how to associate runtime and link libraries... func_cygming_dll_for_implib checking for x86_64-w64-mingw32-ar... x86_64-w64-mingw32-ar checking for archiver @FILE support... @ checking for x86_64-w64-mingw32-strip... (cached) x86_64-w64-mingw32-strip checking for x86_64-w64-mingw32-ranlib... x86_64-w64-mingw32-ranlib checking command to parse /usr/bin/x86_64-w64-mingw32-nm -B output from x86_64-w64-mingw32-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-w64-mingw32-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... no checking for x86_64-w64-mingw32-as... x86_64-w64-mingw32-as checking for x86_64-w64-mingw32-dlltool... (cached) x86_64-w64-mingw32-dlltool checking for x86_64-w64-mingw32-objdump... (cached) x86_64-w64-mingw32-objdump checking for objdir... .libs checking if x86_64-w64-mingw32-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-w64-mingw32-gcc option to produce PIC... -DDLL_EXPORT -DPIC checking if x86_64-w64-mingw32-gcc PIC flag -DDLL_EXPORT -DPIC works... yes checking if x86_64-w64-mingw32-gcc static flag -static works... yes checking if x86_64-w64-mingw32-gcc supports -c -o file.o... yes checking if x86_64-w64-mingw32-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-w64-mingw32-gcc linker (/usr/bin/x86_64-w64-mingw32-ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... yes checking dynamic linker characteristics... Win32 ld.exe checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for x86_64-w64-mingw32-windres... x86_64-w64-mingw32-windres checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 4 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... no checking for gpgrt-config... /usr/x86_64-w64-mingw32/bin/gpgrt-config configure: Use gpgrt-config with /usr/x86_64-w64-mingw32/lib as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.47) checking for library containing setsockopt... no checking for library containing setsockopt... (cached) no checking for library containing setsockopt... (cached) no checking for unistd.h... (cached) yes checking for sys/auxv.h... no checking for sys/random.h... no checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... no checking for u16... no checking for u32... no checking for u64... no checking for ws2tcpip.h... yes checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... no checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... no checking whether GCC assembler supports for ELF directives... no checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... x86 checking whether compiler supports 'ms_abi' function attribute... yes checking whether compiler supports 'sysv_abi' function attribute... yes checking whether default calling convention is 'ms_abi'... yes checking whether default calling convention is 'sysv_abi'... no checking whether GCC inline assembler supports SSSE3 instructions... yes checking whether GCC inline assembler supports PCLMUL instructions... yes checking whether GCC inline assembler supports SHA Extensions instructions... yes checking whether GCC inline assembler supports SSE4.1 instructions... yes checking whether GCC inline assembler supports AVX instructions... yes checking whether GCC inline assembler supports AVX2 instructions... yes checking whether GCC inline assembler supports VAES and VPCLMUL instructions... yes checking whether GCC inline assembler supports BMI2 instructions... yes checking whether GCC assembler handles division correctly... yes checking whether GCC assembler is compatible for amd64 assembly implementations... no checking whether GCC assembler is compatible for WIN64 assembly implementations... yes checking whether GCC assembler is compatible for Intel syntax assembly implementations... yes checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for stpcpy... no checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... yes checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... no checking for getpagesize... yes checking for sysconf... no checking for waitpid... no checking for wait4... no checking for gettimeofday... yes checking for getrusage... no checking for gethrtime... no checking for clock_gettime... no checking for syslog... no checking for syscall... no checking for fcntl... no checking for ftruncate... yes checking for flockfile... no checking for getauxval... no checking for elf_aux_info... no checking for explicit_bzero... no checking for explicit_memset... no checking for getentropy... no checking for mlock... no checking for sys/mman.h... no checking for getpid... yes checking for clock... yes checking for random device... (cached) no configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking ../mpi/amd64/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking ../mpi/amd64/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking ../mpi/amd64/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking ../mpi/amd64/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking ../mpi/amd64/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking ../mpi/amd64/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking ../mpi/amd64/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking ../mpi/amd64/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing libtool-patch commands patch not applied config.status: executing gcrypt-conf commands Libgcrypt v1.10.3 has been configured as follows: Platform: W32 (x86_64-w64-mingw32) Hardware detection module: libgcrypt_la-hwf-x86 Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Try using Padlock crypto: yes Try using AES-NI crypto: yes Try using Intel SHAEXT: yes Try using Intel PCLMUL: yes Try using Intel SSE4.1: yes Try using DRNG (RDRAND): yes Try using Intel AVX: yes Try using Intel AVX2: yes Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' /usr/bin/make all-recursive make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' Making all in compat make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/compat' /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c -o compat.lo ../../compat/compat.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c ../../compat/compat.c -DDLL_EXPORT -DPIC -o .libs/compat.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 mv -f .deps/compat.Tpo .deps/compat.Plo /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o libcompat.la compat.lo libtool: link: x86_64-w64-mingw32-ar cr .libs/libcompat.a .libs/compat.o libtool: link: x86_64-w64-mingw32-ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/compat' Making all in mpi make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/mpi' /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c -o mpi-add.lo ../../mpi/mpi-add.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c ../../mpi/mpi-add.c -DDLL_EXPORT -DPIC -o .libs/mpi-add.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 mv -f .deps/mpi-add.Tpo .deps/mpi-add.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c -o mpi-bit.lo ../../mpi/mpi-bit.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c ../../mpi/mpi-bit.c -DDLL_EXPORT -DPIC -o .libs/mpi-bit.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 mv -f .deps/mpi-bit.Tpo .deps/mpi-bit.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c ../../mpi/mpi-cmp.c -DDLL_EXPORT -DPIC -o .libs/mpi-cmp.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 mv -f .deps/mpi-cmp.Tpo .deps/mpi-cmp.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c -o mpi-div.lo ../../mpi/mpi-div.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c ../../mpi/mpi-div.c -DDLL_EXPORT -DPIC -o .libs/mpi-div.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 mv -f .deps/mpi-div.Tpo .deps/mpi-div.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c ../../mpi/mpi-gcd.c -DDLL_EXPORT -DPIC -o .libs/mpi-gcd.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 mv -f .deps/mpi-gcd.Tpo .deps/mpi-gcd.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c -o mpi-inline.lo ../../mpi/mpi-inline.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c ../../mpi/mpi-inline.c -DDLL_EXPORT -DPIC -o .libs/mpi-inline.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 mv -f .deps/mpi-inline.Tpo .deps/mpi-inline.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c -o mpi-inv.lo ../../mpi/mpi-inv.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c ../../mpi/mpi-inv.c -DDLL_EXPORT -DPIC -o .libs/mpi-inv.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 mv -f .deps/mpi-inv.Tpo .deps/mpi-inv.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c -o mpi-mul.lo ../../mpi/mpi-mul.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c ../../mpi/mpi-mul.c -DDLL_EXPORT -DPIC -o .libs/mpi-mul.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 mv -f .deps/mpi-mul.Tpo .deps/mpi-mul.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c -o mpi-mod.lo ../../mpi/mpi-mod.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c ../../mpi/mpi-mod.c -DDLL_EXPORT -DPIC -o .libs/mpi-mod.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 mv -f .deps/mpi-mod.Tpo .deps/mpi-mod.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c -o mpi-pow.lo ../../mpi/mpi-pow.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c ../../mpi/mpi-pow.c -DDLL_EXPORT -DPIC -o .libs/mpi-pow.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 mv -f .deps/mpi-pow.Tpo .deps/mpi-pow.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c ../../mpi/mpi-mpow.c -DDLL_EXPORT -DPIC -o .libs/mpi-mpow.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 mv -f .deps/mpi-mpow.Tpo .deps/mpi-mpow.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c -o mpi-scan.lo ../../mpi/mpi-scan.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c ../../mpi/mpi-scan.c -DDLL_EXPORT -DPIC -o .libs/mpi-scan.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 mv -f .deps/mpi-scan.Tpo .deps/mpi-scan.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c -o mpicoder.lo ../../mpi/mpicoder.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c ../../mpi/mpicoder.c -DDLL_EXPORT -DPIC -o .libs/mpicoder.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 mv -f .deps/mpicoder.Tpo .deps/mpicoder.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c -o mpih-div.lo ../../mpi/mpih-div.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c ../../mpi/mpih-div.c -DDLL_EXPORT -DPIC -o .libs/mpih-div.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 mv -f .deps/mpih-div.Tpo .deps/mpih-div.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c ../../mpi/mpih-mul.c -DDLL_EXPORT -DPIC -o .libs/mpih-mul.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 mv -f .deps/mpih-mul.Tpo .deps/mpih-mul.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c ../../mpi/mpih-const-time.c -DDLL_EXPORT -DPIC -o .libs/mpih-const-time.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-const-time.lo -MD -MP -MF .deps/mpih-const-time.Tpo -c ../../mpi/mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 mv -f .deps/mpih-const-time.Tpo .deps/mpih-const-time.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c -o mpiutil.lo ../../mpi/mpiutil.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c ../../mpi/mpiutil.c -DDLL_EXPORT -DPIC -o .libs/mpiutil.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 mv -f .deps/mpiutil.Tpo .deps/mpiutil.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c -o ec.lo ../../mpi/ec.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ../../mpi/ec.c -DDLL_EXPORT -DPIC -o .libs/ec.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 mv -f .deps/ec.Tpo .deps/ec.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ../../mpi/ec-ed25519.c -DDLL_EXPORT -DPIC -o .libs/ec-ed25519.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 mv -f .deps/ec-ed25519.Tpo .deps/ec-ed25519.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c -o ec-nist.lo ../../mpi/ec-nist.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ../../mpi/ec-nist.c -DDLL_EXPORT -DPIC -o .libs/ec-nist.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-nist.lo -MD -MP -MF .deps/ec-nist.Tpo -c ../../mpi/ec-nist.c -o ec-nist.o >/dev/null 2>&1 mv -f .deps/ec-nist.Tpo .deps/ec-nist.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ../../mpi/ec-hw-s390x.c -DDLL_EXPORT -DPIC -o .libs/ec-hw-s390x.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-hw-s390x.lo -MD -MP -MF .deps/ec-hw-s390x.Tpo -c ../../mpi/ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 mv -f .deps/ec-hw-s390x.Tpo .deps/ec-hw-s390x.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-add1-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-add1-asm.Tpo .deps/mpih-add1-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-sub1-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-sub1-asm.Tpo .deps/mpih-sub1-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul1-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul1-asm.Tpo .deps/mpih-mul1-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul2-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul2-asm.Tpo .deps/mpih-mul2-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-mul3-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1 mv -f .deps/mpih-mul3-asm.Tpo .deps/mpih-mul3-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-lshift-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S -o mpih-lshift-asm.o >/dev/null 2>&1 mv -f .deps/mpih-lshift-asm.Tpo .deps/mpih-lshift-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S -DDLL_EXPORT -DPIC -o .libs/mpih-rshift-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S -o mpih-rshift-asm.o >/dev/null 2>&1 mv -f .deps/mpih-rshift-asm.Tpo .deps/mpih-rshift-asm.Plo /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: x86_64-w64-mingw32-ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: x86_64-w64-mingw32-ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/mpi' Making all in cipher make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/cipher' /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c -o cipher.lo ../../cipher/cipher.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c ../../cipher/cipher.c -DDLL_EXPORT -DPIC -o .libs/cipher.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 mv -f .deps/cipher.Tpo .deps/cipher.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c ../../cipher/cipher-cbc.c -DDLL_EXPORT -DPIC -o .libs/cipher-cbc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 mv -f .deps/cipher-cbc.Tpo .deps/cipher-cbc.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c ../../cipher/cipher-cfb.c -DDLL_EXPORT -DPIC -o .libs/cipher-cfb.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 mv -f .deps/cipher-cfb.Tpo .deps/cipher-cfb.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c ../../cipher/cipher-ofb.c -DDLL_EXPORT -DPIC -o .libs/cipher-ofb.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 mv -f .deps/cipher-ofb.Tpo .deps/cipher-ofb.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c ../../cipher/cipher-ctr.c -DDLL_EXPORT -DPIC -o .libs/cipher-ctr.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 mv -f .deps/cipher-ctr.Tpo .deps/cipher-ctr.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c ../../cipher/cipher-aeswrap.c -DDLL_EXPORT -DPIC -o .libs/cipher-aeswrap.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 mv -f .deps/cipher-aeswrap.Tpo .deps/cipher-aeswrap.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c ../../cipher/cipher-ccm.c -DDLL_EXPORT -DPIC -o .libs/cipher-ccm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 mv -f .deps/cipher-ccm.Tpo .deps/cipher-ccm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c ../../cipher/cipher-cmac.c -DDLL_EXPORT -DPIC -o .libs/cipher-cmac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 mv -f .deps/cipher-cmac.Tpo .deps/cipher-cmac.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c ../../cipher/cipher-gcm.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 mv -f .deps/cipher-gcm.Tpo .deps/cipher-gcm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c ../../cipher/cipher-poly1305.c -DDLL_EXPORT -DPIC -o .libs/cipher-poly1305.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 mv -f .deps/cipher-poly1305.Tpo .deps/cipher-poly1305.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c ../../cipher/cipher-ocb.c -DDLL_EXPORT -DPIC -o .libs/cipher-ocb.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 mv -f .deps/cipher-ocb.Tpo .deps/cipher-ocb.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c -o cipher-xts.lo ../../cipher/cipher-xts.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c ../../cipher/cipher-xts.c -DDLL_EXPORT -DPIC -o .libs/cipher-xts.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 mv -f .deps/cipher-xts.Tpo .deps/cipher-xts.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c -o cipher-eax.lo ../../cipher/cipher-eax.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c ../../cipher/cipher-eax.c -DDLL_EXPORT -DPIC -o .libs/cipher-eax.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-eax.lo -MD -MP -MF .deps/cipher-eax.Tpo -c ../../cipher/cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 mv -f .deps/cipher-eax.Tpo .deps/cipher-eax.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c -o cipher-siv.lo ../../cipher/cipher-siv.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c ../../cipher/cipher-siv.c -DDLL_EXPORT -DPIC -o .libs/cipher-siv.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-siv.lo -MD -MP -MF .deps/cipher-siv.Tpo -c ../../cipher/cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 mv -f .deps/cipher-siv.Tpo .deps/cipher-siv.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c ../../cipher/cipher-gcm-siv.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm-siv.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-siv.lo -MD -MP -MF .deps/cipher-gcm-siv.Tpo -c ../../cipher/cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 mv -f .deps/cipher-gcm-siv.Tpo .deps/cipher-gcm-siv.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c ../../cipher/cipher-selftest.c -DDLL_EXPORT -DPIC -o .libs/cipher-selftest.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1 mv -f .deps/cipher-selftest.Tpo .deps/cipher-selftest.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.lo ../../cipher/pubkey.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c ../../cipher/pubkey.c -DDLL_EXPORT -DPIC -o .libs/pubkey.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 mv -f .deps/pubkey.Tpo .deps/pubkey.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c -o pubkey-util.lo ../../cipher/pubkey-util.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c ../../cipher/pubkey-util.c -DDLL_EXPORT -DPIC -o .libs/pubkey-util.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 mv -f .deps/pubkey-util.Tpo .deps/pubkey-util.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c -o md.lo ../../cipher/md.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c ../../cipher/md.c -DDLL_EXPORT -DPIC -o .libs/md.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c ../../cipher/md.c -o md.o >/dev/null 2>&1 mv -f .deps/md.Tpo .deps/md.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c -o mac.lo ../../cipher/mac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c ../../cipher/mac.c -DDLL_EXPORT -DPIC -o .libs/mac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 mv -f .deps/mac.Tpo .deps/mac.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c -o mac-hmac.lo ../../cipher/mac-hmac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c ../../cipher/mac-hmac.c -DDLL_EXPORT -DPIC -o .libs/mac-hmac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 mv -f .deps/mac-hmac.Tpo .deps/mac-hmac.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c -o mac-cmac.lo ../../cipher/mac-cmac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c ../../cipher/mac-cmac.c -DDLL_EXPORT -DPIC -o .libs/mac-cmac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 mv -f .deps/mac-cmac.Tpo .deps/mac-cmac.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c -o mac-gmac.lo ../../cipher/mac-gmac.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c ../../cipher/mac-gmac.c -DDLL_EXPORT -DPIC -o .libs/mac-gmac.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 mv -f .deps/mac-gmac.Tpo .deps/mac-gmac.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c ../../cipher/mac-poly1305.c -DDLL_EXPORT -DPIC -o .libs/mac-poly1305.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 mv -f .deps/mac-poly1305.Tpo .deps/mac-poly1305.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c ../../cipher/poly1305.c -DDLL_EXPORT -DPIC -o .libs/poly1305.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 mv -f .deps/poly1305.Tpo .deps/poly1305.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c -o kdf.lo ../../cipher/kdf.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c ../../cipher/kdf.c -DDLL_EXPORT -DPIC -o .libs/kdf.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 mv -f .deps/kdf.Tpo .deps/kdf.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c -o primegen.lo ../../cipher/primegen.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c ../../cipher/primegen.c -DDLL_EXPORT -DPIC -o .libs/primegen.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 mv -f .deps/primegen.Tpo .deps/primegen.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c -o hash-common.lo ../../cipher/hash-common.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c ../../cipher/hash-common.c -DDLL_EXPORT -DPIC -o .libs/hash-common.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 mv -f .deps/hash-common.Tpo .deps/hash-common.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c -o dsa-common.lo ../../cipher/dsa-common.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c ../../cipher/dsa-common.c -DDLL_EXPORT -DPIC -o .libs/dsa-common.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 mv -f .deps/dsa-common.Tpo .deps/dsa-common.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c -o rsa-common.lo ../../cipher/rsa-common.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c ../../cipher/rsa-common.c -DDLL_EXPORT -DPIC -o .libs/rsa-common.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 mv -f .deps/rsa-common.Tpo .deps/rsa-common.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c -o arcfour.lo ../../cipher/arcfour.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c ../../cipher/arcfour.c -DDLL_EXPORT -DPIC -o .libs/arcfour.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 mv -f .deps/arcfour.Tpo .deps/arcfour.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c ../../cipher/blowfish.c -DDLL_EXPORT -DPIC -o .libs/blowfish.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 mv -f .deps/blowfish.Tpo .deps/blowfish.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c -o cast5.lo ../../cipher/cast5.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c ../../cipher/cast5.c -DDLL_EXPORT -DPIC -o .libs/cast5.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 mv -f .deps/cast5.Tpo .deps/cast5.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c -o des.lo ../../cipher/des.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c ../../cipher/des.c -DDLL_EXPORT -DPIC -o .libs/des.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c ../../cipher/des.c -o des.o >/dev/null 2>&1 mv -f .deps/des.Tpo .deps/des.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c ../../cipher/rijndael.c -DDLL_EXPORT -DPIC -o .libs/rijndael.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 mv -f .deps/rijndael.Tpo .deps/rijndael.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c -o twofish.lo ../../cipher/twofish.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c ../../cipher/twofish.c -DDLL_EXPORT -DPIC -o .libs/twofish.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 mv -f .deps/twofish.Tpo .deps/twofish.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c -o serpent.lo ../../cipher/serpent.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c ../../cipher/serpent.c -DDLL_EXPORT -DPIC -o .libs/serpent.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 mv -f .deps/serpent.Tpo .deps/serpent.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c -o rfc2268.lo ../../cipher/rfc2268.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c ../../cipher/rfc2268.c -DDLL_EXPORT -DPIC -o .libs/rfc2268.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 mv -f .deps/rfc2268.Tpo .deps/rfc2268.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c -o seed.lo ../../cipher/seed.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c ../../cipher/seed.c -DDLL_EXPORT -DPIC -o .libs/seed.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 mv -f .deps/seed.Tpo .deps/seed.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c -o camellia.lo ../../cipher/camellia.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c ../../cipher/camellia.c -DDLL_EXPORT -DPIC -o .libs/camellia.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 mv -f .deps/camellia.Tpo .deps/camellia.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c -o camellia-glue.lo ../../cipher/camellia-glue.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c ../../cipher/camellia-glue.c -DDLL_EXPORT -DPIC -o .libs/camellia-glue.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 mv -f .deps/camellia-glue.Tpo .deps/camellia-glue.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c -o idea.lo ../../cipher/idea.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c ../../cipher/idea.c -DDLL_EXPORT -DPIC -o .libs/idea.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 mv -f .deps/idea.Tpo .deps/idea.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c -o salsa20.lo ../../cipher/salsa20.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c ../../cipher/salsa20.c -DDLL_EXPORT -DPIC -o .libs/salsa20.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 mv -f .deps/salsa20.Tpo .deps/salsa20.Plo gcc -g -O2 \ -o gost-s-box ../../cipher/gost-s-box.c ./gost-s-box gost-sb.h /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c ../../cipher/gost28147.c -DDLL_EXPORT -DPIC -o .libs/gost28147.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 mv -f .deps/gost28147.Tpo .deps/gost28147.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c -o chacha20.lo ../../cipher/chacha20.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c ../../cipher/chacha20.c -DDLL_EXPORT -DPIC -o .libs/chacha20.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 mv -f .deps/chacha20.Tpo .deps/chacha20.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c -o sm4.lo ../../cipher/sm4.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c ../../cipher/sm4.c -DDLL_EXPORT -DPIC -o .libs/sm4.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm4.lo -MD -MP -MF .deps/sm4.Tpo -c ../../cipher/sm4.c -o sm4.o >/dev/null 2>&1 mv -f .deps/sm4.Tpo .deps/sm4.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c -o arcfour-amd64.lo ../../cipher/arcfour-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c ../../cipher/arcfour-amd64.S -DDLL_EXPORT -DPIC -o .libs/arcfour-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c ../../cipher/arcfour-amd64.S -o arcfour-amd64.o >/dev/null 2>&1 mv -f .deps/arcfour-amd64.Tpo .deps/arcfour-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c -o blowfish-amd64.lo ../../cipher/blowfish-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c ../../cipher/blowfish-amd64.S -DDLL_EXPORT -DPIC -o .libs/blowfish-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c ../../cipher/blowfish-amd64.S -o blowfish-amd64.o >/dev/null 2>&1 mv -f .deps/blowfish-amd64.Tpo .deps/blowfish-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c -o cast5-amd64.lo ../../cipher/cast5-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c ../../cipher/cast5-amd64.S -DDLL_EXPORT -DPIC -o .libs/cast5-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c ../../cipher/cast5-amd64.S -o cast5-amd64.o >/dev/null 2>&1 mv -f .deps/cast5-amd64.Tpo .deps/cast5-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c -o des-amd64.lo ../../cipher/des-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c ../../cipher/des-amd64.S -DDLL_EXPORT -DPIC -o .libs/des-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c ../../cipher/des-amd64.S -o des-amd64.o >/dev/null 2>&1 mv -f .deps/des-amd64.Tpo .deps/des-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c -o rijndael-amd64.lo ../../cipher/rijndael-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c ../../cipher/rijndael-amd64.S -DDLL_EXPORT -DPIC -o .libs/rijndael-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c ../../cipher/rijndael-amd64.S -o rijndael-amd64.o >/dev/null 2>&1 mv -f .deps/rijndael-amd64.Tpo .deps/rijndael-amd64.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c -DDLL_EXPORT -DPIC -o .libs/rijndael-ssse3-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c -o rijndael-ssse3-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c -o rijndael-ssse3-amd64-asm.lo ../../cipher/rijndael-ssse3-amd64-asm.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c ../../cipher/rijndael-ssse3-amd64-asm.S -DDLL_EXPORT -DPIC -o .libs/rijndael-ssse3-amd64-asm.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c ../../cipher/rijndael-ssse3-amd64-asm.S -o rijndael-ssse3-amd64-asm.o >/dev/null 2>&1 mv -f .deps/rijndael-ssse3-amd64-asm.Tpo .deps/rijndael-ssse3-amd64-asm.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes.lo -MD -MP -MF .deps/rijndael-vaes.Tpo -c -o rijndael-vaes.lo ../../cipher/rijndael-vaes.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes.lo -MD -MP -MF .deps/rijndael-vaes.Tpo -c ../../cipher/rijndael-vaes.c -DDLL_EXPORT -DPIC -o .libs/rijndael-vaes.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-vaes.lo -MD -MP -MF .deps/rijndael-vaes.Tpo -c ../../cipher/rijndael-vaes.c -o rijndael-vaes.o >/dev/null 2>&1 mv -f .deps/rijndael-vaes.Tpo .deps/rijndael-vaes.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-amd64.lo -MD -MP -MF .deps/rijndael-vaes-avx2-amd64.Tpo -c -o rijndael-vaes-avx2-amd64.lo ../../cipher/rijndael-vaes-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-amd64.lo -MD -MP -MF .deps/rijndael-vaes-avx2-amd64.Tpo -c ../../cipher/rijndael-vaes-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/rijndael-vaes-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT rijndael-vaes-avx2-amd64.lo -MD -MP -MF .deps/rijndael-vaes-avx2-amd64.Tpo -c ../../cipher/rijndael-vaes-avx2-amd64.S -o rijndael-vaes-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/rijndael-vaes-avx2-amd64.Tpo .deps/rijndael-vaes-avx2-amd64.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -DDLL_EXPORT -DPIC -o .libs/rijndael-aesni.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -o rijndael-aesni.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c -o rijndael-padlock.lo ../../cipher/rijndael-padlock.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c ../../cipher/rijndael-padlock.c -DDLL_EXPORT -DPIC -o .libs/rijndael-padlock.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c ../../cipher/rijndael-padlock.c -o rijndael-padlock.o >/dev/null 2>&1 mv -f .deps/rijndael-padlock.Tpo .deps/rijndael-padlock.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c -o twofish-amd64.lo ../../cipher/twofish-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c ../../cipher/twofish-amd64.S -DDLL_EXPORT -DPIC -o .libs/twofish-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c ../../cipher/twofish-amd64.S -o twofish-amd64.o >/dev/null 2>&1 mv -f .deps/twofish-amd64.Tpo .deps/twofish-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c -o twofish-avx2-amd64.lo ../../cipher/twofish-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c ../../cipher/twofish-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/twofish-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c ../../cipher/twofish-avx2-amd64.S -o twofish-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/twofish-avx2-amd64.Tpo .deps/twofish-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c -o serpent-sse2-amd64.lo ../../cipher/serpent-sse2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c ../../cipher/serpent-sse2-amd64.S -DDLL_EXPORT -DPIC -o .libs/serpent-sse2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c ../../cipher/serpent-sse2-amd64.S -o serpent-sse2-amd64.o >/dev/null 2>&1 mv -f .deps/serpent-sse2-amd64.Tpo .deps/serpent-sse2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c -o serpent-avx2-amd64.lo ../../cipher/serpent-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c ../../cipher/serpent-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/serpent-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c ../../cipher/serpent-avx2-amd64.S -o serpent-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/serpent-avx2-amd64.Tpo .deps/serpent-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c -o camellia-aesni-avx-amd64.lo ../../cipher/camellia-aesni-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c ../../cipher/camellia-aesni-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-aesni-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c ../../cipher/camellia-aesni-avx-amd64.S -o camellia-aesni-avx-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-aesni-avx-amd64.Tpo .deps/camellia-aesni-avx-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c -o camellia-aesni-avx2-amd64.lo ../../cipher/camellia-aesni-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c ../../cipher/camellia-aesni-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-aesni-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c ../../cipher/camellia-aesni-avx2-amd64.S -o camellia-aesni-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-aesni-avx2-amd64.Tpo .deps/camellia-aesni-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c -o camellia-vaes-avx2-amd64.lo ../../cipher/camellia-vaes-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c ../../cipher/camellia-vaes-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/camellia-vaes-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT camellia-vaes-avx2-amd64.lo -MD -MP -MF .deps/camellia-vaes-avx2-amd64.Tpo -c ../../cipher/camellia-vaes-avx2-amd64.S -o camellia-vaes-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/camellia-vaes-avx2-amd64.Tpo .deps/camellia-vaes-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c -o salsa20-amd64.lo ../../cipher/salsa20-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c ../../cipher/salsa20-amd64.S -DDLL_EXPORT -DPIC -o .libs/salsa20-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c ../../cipher/salsa20-amd64.S -o salsa20-amd64.o >/dev/null 2>&1 mv -f .deps/salsa20-amd64.Tpo .deps/salsa20-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-ssse3.lo -MD -MP -MF .deps/chacha20-amd64-ssse3.Tpo -c -o chacha20-amd64-ssse3.lo ../../cipher/chacha20-amd64-ssse3.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-ssse3.lo -MD -MP -MF .deps/chacha20-amd64-ssse3.Tpo -c ../../cipher/chacha20-amd64-ssse3.S -DDLL_EXPORT -DPIC -o .libs/chacha20-amd64-ssse3.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-ssse3.lo -MD -MP -MF .deps/chacha20-amd64-ssse3.Tpo -c ../../cipher/chacha20-amd64-ssse3.S -o chacha20-amd64-ssse3.o >/dev/null 2>&1 mv -f .deps/chacha20-amd64-ssse3.Tpo .deps/chacha20-amd64-ssse3.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-avx2.lo -MD -MP -MF .deps/chacha20-amd64-avx2.Tpo -c -o chacha20-amd64-avx2.lo ../../cipher/chacha20-amd64-avx2.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-avx2.lo -MD -MP -MF .deps/chacha20-amd64-avx2.Tpo -c ../../cipher/chacha20-amd64-avx2.S -DDLL_EXPORT -DPIC -o .libs/chacha20-amd64-avx2.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT chacha20-amd64-avx2.lo -MD -MP -MF .deps/chacha20-amd64-avx2.Tpo -c ../../cipher/chacha20-amd64-avx2.S -o chacha20-amd64-avx2.o >/dev/null 2>&1 mv -f .deps/chacha20-amd64-avx2.Tpo .deps/chacha20-amd64-avx2.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx-amd64.Tpo -c -o sm4-aesni-avx-amd64.lo ../../cipher/sm4-aesni-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx-amd64.Tpo -c ../../cipher/sm4-aesni-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/sm4-aesni-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx-amd64.Tpo -c ../../cipher/sm4-aesni-avx-amd64.S -o sm4-aesni-avx-amd64.o >/dev/null 2>&1 mv -f .deps/sm4-aesni-avx-amd64.Tpo .deps/sm4-aesni-avx-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx2-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx2-amd64.Tpo -c -o sm4-aesni-avx2-amd64.lo ../../cipher/sm4-aesni-avx2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx2-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx2-amd64.Tpo -c ../../cipher/sm4-aesni-avx2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sm4-aesni-avx2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm4-aesni-avx2-amd64.lo -MD -MP -MF .deps/sm4-aesni-avx2-amd64.Tpo -c ../../cipher/sm4-aesni-avx2-amd64.S -o sm4-aesni-avx2-amd64.o >/dev/null 2>&1 mv -f .deps/sm4-aesni-avx2-amd64.Tpo .deps/sm4-aesni-avx2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c -o dsa.lo ../../cipher/dsa.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c ../../cipher/dsa.c -DDLL_EXPORT -DPIC -o .libs/dsa.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 mv -f .deps/dsa.Tpo .deps/dsa.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c -o rsa.lo ../../cipher/rsa.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c ../../cipher/rsa.c -DDLL_EXPORT -DPIC -o .libs/rsa.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 mv -f .deps/rsa.Tpo .deps/rsa.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c -o elgamal.lo ../../cipher/elgamal.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c ../../cipher/elgamal.c -DDLL_EXPORT -DPIC -o .libs/elgamal.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 mv -f .deps/elgamal.Tpo .deps/elgamal.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c -o ecc.lo ../../cipher/ecc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ../../cipher/ecc.c -DDLL_EXPORT -DPIC -o .libs/ecc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 mv -f .deps/ecc.Tpo .deps/ecc.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c -o ecc-curves.lo ../../cipher/ecc-curves.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ../../cipher/ecc-curves.c -DDLL_EXPORT -DPIC -o .libs/ecc-curves.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 mv -f .deps/ecc-curves.Tpo .deps/ecc-curves.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c -o ecc-misc.lo ../../cipher/ecc-misc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ../../cipher/ecc-misc.c -DDLL_EXPORT -DPIC -o .libs/ecc-misc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 mv -f .deps/ecc-misc.Tpo .deps/ecc-misc.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ../../cipher/ecc-ecdh.c -DDLL_EXPORT -DPIC -o .libs/ecc-ecdh.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdh.lo -MD -MP -MF .deps/ecc-ecdh.Tpo -c ../../cipher/ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 mv -f .deps/ecc-ecdh.Tpo .deps/ecc-ecdh.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ../../cipher/ecc-ecdsa.c -DDLL_EXPORT -DPIC -o .libs/ecc-ecdsa.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 mv -f .deps/ecc-ecdsa.Tpo .deps/ecc-ecdsa.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ../../cipher/ecc-eddsa.c -DDLL_EXPORT -DPIC -o .libs/ecc-eddsa.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 mv -f .deps/ecc-eddsa.Tpo .deps/ecc-eddsa.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c -o ecc-gost.lo ../../cipher/ecc-gost.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ../../cipher/ecc-gost.c -DDLL_EXPORT -DPIC -o .libs/ecc-gost.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 mv -f .deps/ecc-gost.Tpo .deps/ecc-gost.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ../../cipher/ecc-sm2.c -DDLL_EXPORT -DPIC -o .libs/ecc-sm2.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-sm2.lo -MD -MP -MF .deps/ecc-sm2.Tpo -c ../../cipher/ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 mv -f .deps/ecc-sm2.Tpo .deps/ecc-sm2.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c -o crc.lo ../../cipher/crc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c ../../cipher/crc.c -DDLL_EXPORT -DPIC -o .libs/crc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 mv -f .deps/crc.Tpo .deps/crc.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c ../../cipher/gostr3411-94.c -DDLL_EXPORT -DPIC -o .libs/gostr3411-94.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 mv -f .deps/gostr3411-94.Tpo .deps/gostr3411-94.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c -o stribog.lo ../../cipher/stribog.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c ../../cipher/stribog.c -DDLL_EXPORT -DPIC -o .libs/stribog.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 mv -f .deps/stribog.Tpo .deps/stribog.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c -o md4.lo ../../cipher/md4.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c ../../cipher/md4.c -DDLL_EXPORT -DPIC -o .libs/md4.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 mv -f .deps/md4.Tpo .deps/md4.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c -o md5.lo ../../cipher/md5.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c ../../cipher/md5.c -DDLL_EXPORT -DPIC -o .libs/md5.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 mv -f .deps/md5.Tpo .deps/md5.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c ../../cipher/rmd160.c -DDLL_EXPORT -DPIC -o .libs/rmd160.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 mv -f .deps/rmd160.Tpo .deps/rmd160.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c -o sha256.lo ../../cipher/sha256.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c ../../cipher/sha256.c -DDLL_EXPORT -DPIC -o .libs/sha256.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 mv -f .deps/sha256.Tpo .deps/sha256.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c -o sha512.lo ../../cipher/sha512.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c ../../cipher/sha512.c -DDLL_EXPORT -DPIC -o .libs/sha512.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 mv -f .deps/sha512.Tpo .deps/sha512.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c -o keccak.lo ../../cipher/keccak.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c ../../cipher/keccak.c -DDLL_EXPORT -DPIC -o .libs/keccak.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 mv -f .deps/keccak.Tpo .deps/keccak.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9sgz][2-9sgz]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O1 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -DDLL_EXPORT -DPIC -o .libs/tiger.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O1 -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c ../../cipher/whirlpool.c -DDLL_EXPORT -DPIC -o .libs/whirlpool.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 mv -f .deps/whirlpool.Tpo .deps/whirlpool.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c -o blake2.lo ../../cipher/blake2.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c ../../cipher/blake2.c -DDLL_EXPORT -DPIC -o .libs/blake2.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 mv -f .deps/blake2.Tpo .deps/blake2.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c -o sm3.lo ../../cipher/sm3.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c ../../cipher/sm3.c -DDLL_EXPORT -DPIC -o .libs/sm3.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sm3.lo -MD -MP -MF .deps/sm3.Tpo -c ../../cipher/sm3.c -o sm3.o >/dev/null 2>&1 mv -f .deps/sm3.Tpo .deps/sm3.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c -o sha1.lo ../../cipher/sha1.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c ../../cipher/sha1.c -DDLL_EXPORT -DPIC -o .libs/sha1.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 mv -f .deps/sha1.Tpo .deps/sha1.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -DDLL_EXPORT -DPIC -o .libs/crc-intel-pclmul.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -o crc-intel-pclmul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c -o sha256-ssse3-amd64.lo ../../cipher/sha256-ssse3-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c ../../cipher/sha256-ssse3-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha256-ssse3-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c ../../cipher/sha256-ssse3-amd64.S -o sha256-ssse3-amd64.o >/dev/null 2>&1 mv -f .deps/sha256-ssse3-amd64.Tpo .deps/sha256-ssse3-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c -o sha256-avx-amd64.lo ../../cipher/sha256-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c ../../cipher/sha256-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha256-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c ../../cipher/sha256-avx-amd64.S -o sha256-avx-amd64.o >/dev/null 2>&1 mv -f .deps/sha256-avx-amd64.Tpo .deps/sha256-avx-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c -o sha256-avx2-bmi2-amd64.lo ../../cipher/sha256-avx2-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c ../../cipher/sha256-avx2-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha256-avx2-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c ../../cipher/sha256-avx2-bmi2-amd64.S -o sha256-avx2-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sha256-avx2-bmi2-amd64.Tpo .deps/sha256-avx2-bmi2-amd64.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -DDLL_EXPORT -DPIC -o .libs/sha256-intel-shaext.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -o sha256-intel-shaext.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c -o sha512-ssse3-amd64.lo ../../cipher/sha512-ssse3-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c ../../cipher/sha512-ssse3-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha512-ssse3-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c ../../cipher/sha512-ssse3-amd64.S -o sha512-ssse3-amd64.o >/dev/null 2>&1 mv -f .deps/sha512-ssse3-amd64.Tpo .deps/sha512-ssse3-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c -o sha512-avx-amd64.lo ../../cipher/sha512-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c ../../cipher/sha512-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha512-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c ../../cipher/sha512-avx-amd64.S -o sha512-avx-amd64.o >/dev/null 2>&1 mv -f .deps/sha512-avx-amd64.Tpo .deps/sha512-avx-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c -o sha512-avx2-bmi2-amd64.lo ../../cipher/sha512-avx2-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c ../../cipher/sha512-avx2-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha512-avx2-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c ../../cipher/sha512-avx2-bmi2-amd64.S -o sha512-avx2-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sha512-avx2-bmi2-amd64.Tpo .deps/sha512-avx2-bmi2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c -o whirlpool-sse2-amd64.lo ../../cipher/whirlpool-sse2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c ../../cipher/whirlpool-sse2-amd64.S -DDLL_EXPORT -DPIC -o .libs/whirlpool-sse2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c ../../cipher/whirlpool-sse2-amd64.S -o whirlpool-sse2-amd64.o >/dev/null 2>&1 mv -f .deps/whirlpool-sse2-amd64.Tpo .deps/whirlpool-sse2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2b-amd64-avx2.lo -MD -MP -MF .deps/blake2b-amd64-avx2.Tpo -c -o blake2b-amd64-avx2.lo ../../cipher/blake2b-amd64-avx2.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2b-amd64-avx2.lo -MD -MP -MF .deps/blake2b-amd64-avx2.Tpo -c ../../cipher/blake2b-amd64-avx2.S -DDLL_EXPORT -DPIC -o .libs/blake2b-amd64-avx2.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2b-amd64-avx2.lo -MD -MP -MF .deps/blake2b-amd64-avx2.Tpo -c ../../cipher/blake2b-amd64-avx2.S -o blake2b-amd64-avx2.o >/dev/null 2>&1 mv -f .deps/blake2b-amd64-avx2.Tpo .deps/blake2b-amd64-avx2.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2s-amd64-avx.lo -MD -MP -MF .deps/blake2s-amd64-avx.Tpo -c -o blake2s-amd64-avx.lo ../../cipher/blake2s-amd64-avx.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2s-amd64-avx.lo -MD -MP -MF .deps/blake2s-amd64-avx.Tpo -c ../../cipher/blake2s-amd64-avx.S -DDLL_EXPORT -DPIC -o .libs/blake2s-amd64-avx.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT blake2s-amd64-avx.lo -MD -MP -MF .deps/blake2s-amd64-avx.Tpo -c ../../cipher/blake2s-amd64-avx.S -o blake2s-amd64-avx.o >/dev/null 2>&1 mv -f .deps/blake2s-amd64-avx.Tpo .deps/blake2s-amd64-avx.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm3-avx-bmi2-amd64.lo -MD -MP -MF .deps/sm3-avx-bmi2-amd64.Tpo -c -o sm3-avx-bmi2-amd64.lo ../../cipher/sm3-avx-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm3-avx-bmi2-amd64.lo -MD -MP -MF .deps/sm3-avx-bmi2-amd64.Tpo -c ../../cipher/sm3-avx-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sm3-avx-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sm3-avx-bmi2-amd64.lo -MD -MP -MF .deps/sm3-avx-bmi2-amd64.Tpo -c ../../cipher/sm3-avx-bmi2-amd64.S -o sm3-avx-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sm3-avx-bmi2-amd64.Tpo .deps/sm3-avx-bmi2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c -o sha1-ssse3-amd64.lo ../../cipher/sha1-ssse3-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c ../../cipher/sha1-ssse3-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha1-ssse3-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c ../../cipher/sha1-ssse3-amd64.S -o sha1-ssse3-amd64.o >/dev/null 2>&1 mv -f .deps/sha1-ssse3-amd64.Tpo .deps/sha1-ssse3-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c -o sha1-avx-amd64.lo ../../cipher/sha1-avx-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c ../../cipher/sha1-avx-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha1-avx-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c ../../cipher/sha1-avx-amd64.S -o sha1-avx-amd64.o >/dev/null 2>&1 mv -f .deps/sha1-avx-amd64.Tpo .deps/sha1-avx-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c -o sha1-avx-bmi2-amd64.lo ../../cipher/sha1-avx-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c ../../cipher/sha1-avx-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha1-avx-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c ../../cipher/sha1-avx-bmi2-amd64.S -o sha1-avx-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sha1-avx-bmi2-amd64.Tpo .deps/sha1-avx-bmi2-amd64.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx2-bmi2-amd64.Tpo -c -o sha1-avx2-bmi2-amd64.lo ../../cipher/sha1-avx2-bmi2-amd64.S libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx2-bmi2-amd64.Tpo -c ../../cipher/sha1-avx2-bmi2-amd64.S -DDLL_EXPORT -DPIC -o .libs/sha1-avx2-bmi2-amd64.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -g -O2 -MT sha1-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx2-bmi2-amd64.Tpo -c ../../cipher/sha1-avx2-bmi2-amd64.S -o sha1-avx2-bmi2-amd64.o >/dev/null 2>&1 mv -f .deps/sha1-avx2-bmi2-amd64.Tpo .deps/sha1-avx2-bmi2-amd64.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -DDLL_EXPORT -DPIC -o .libs/sha1-intel-shaext.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -o sha1-intel-shaext.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -DDLL_EXPORT -DPIC -o .libs/cipher-gcm-intel-pclmul.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c -o scrypt.lo ../../cipher/scrypt.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c ../../cipher/scrypt.c -DDLL_EXPORT -DPIC -o .libs/scrypt.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 mv -f .deps/scrypt.Tpo .deps/scrypt.Plo /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo arcfour-amd64.lo blowfish-amd64.lo cast5-amd64.lo des-amd64.lo rijndael-amd64.lo rijndael-ssse3-amd64.lo rijndael-ssse3-amd64-asm.lo rijndael-vaes.lo rijndael-vaes-avx2-amd64.lo rijndael-aesni.lo rijndael-padlock.lo twofish-amd64.lo twofish-avx2-amd64.lo serpent-sse2-amd64.lo serpent-avx2-amd64.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo salsa20-amd64.lo chacha20-amd64-ssse3.lo chacha20-amd64-avx2.lo sm4-aesni-avx-amd64.lo sm4-aesni-avx2-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo crc-intel-pclmul.lo sha256-ssse3-amd64.lo sha256-avx-amd64.lo sha256-avx2-bmi2-amd64.lo sha256-intel-shaext.lo sha512-ssse3-amd64.lo sha512-avx-amd64.lo sha512-avx2-bmi2-amd64.lo whirlpool-sse2-amd64.lo blake2b-amd64-avx2.lo blake2s-amd64-avx.lo sm3-avx-bmi2-amd64.lo sha1-ssse3-amd64.lo sha1-avx-amd64.lo sha1-avx-bmi2-amd64.lo sha1-avx2-bmi2-amd64.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo scrypt.lo libtool: link: x86_64-w64-mingw32-ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/arcfour-amd64.o .libs/blowfish-amd64.o .libs/cast5-amd64.o .libs/des-amd64.o .libs/rijndael-amd64.o .libs/rijndael-ssse3-amd64.o .libs/rijndael-ssse3-amd64-asm.o .libs/rijndael-vaes.o .libs/rijndael-vaes-avx2-amd64.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/twofish-amd64.o .libs/twofish-avx2-amd64.o .libs/serpent-sse2-amd64.o .libs/serpent-avx2-amd64.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/salsa20-amd64.o .libs/chacha20-amd64-ssse3.o .libs/chacha20-amd64-avx2.o .libs/sm4-aesni-avx-amd64.o .libs/sm4-aesni-avx2-amd64.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/crc-intel-pclmul.o .libs/sha256-ssse3-amd64.o .libs/sha256-avx-amd64.o .libs/sha256-avx2-bmi2-amd64.o .libs/sha256-intel-shaext.o .libs/sha512-ssse3-amd64.o .libs/sha512-avx-amd64.o .libs/sha512-avx2-bmi2-amd64.o .libs/whirlpool-sse2-amd64.o .libs/blake2b-amd64-avx2.o .libs/blake2s-amd64-avx.o .libs/sm3-avx-bmi2-amd64.o .libs/sha1-ssse3-amd64.o .libs/sha1-avx-amd64.o .libs/sha1-avx-bmi2-amd64.o .libs/sha1-avx2-bmi2-amd64.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/scrypt.o libtool: link: x86_64-w64-mingw32-ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/cipher' Making all in random make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/random' /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c -o random.lo ../../random/random.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c ../../random/random.c -DDLL_EXPORT -DPIC -o .libs/random.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c ../../random/random.c -o random.o >/dev/null 2>&1 mv -f .deps/random.Tpo .deps/random.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c -o random-csprng.lo ../../random/random-csprng.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c ../../random/random-csprng.c -DDLL_EXPORT -DPIC -o .libs/random-csprng.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 mv -f .deps/random-csprng.Tpo .deps/random-csprng.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c -o random-drbg.lo ../../random/random-drbg.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c ../../random/random-drbg.c -DDLL_EXPORT -DPIC -o .libs/random-drbg.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 mv -f .deps/random-drbg.Tpo .deps/random-drbg.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c -o random-system.lo ../../random/random-system.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c ../../random/random-system.c -DDLL_EXPORT -DPIC -o .libs/random-system.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 mv -f .deps/random-system.Tpo .deps/random-system.Plo `echo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/-O\([1-9sgz][1-9sgz]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O0 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -DDLL_EXPORT -DPIC -o .libs/rndjent.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O0 -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c -o rndhw.lo ../../random/rndhw.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c ../../random/rndhw.c -DDLL_EXPORT -DPIC -o .libs/rndhw.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 mv -f .deps/rndhw.Tpo .deps/rndhw.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c -o rndw32.lo ../../random/rndw32.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c ../../random/rndw32.c -DDLL_EXPORT -DPIC -o .libs/rndw32.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndw32.lo -MD -MP -MF .deps/rndw32.Tpo -c ../../random/rndw32.c -o rndw32.o >/dev/null 2>&1 mv -f .deps/rndw32.Tpo .deps/rndw32.Plo /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndw32.lo libtool: link: x86_64-w64-mingw32-ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndw32.o libtool: link: x86_64-w64-mingw32-ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/random' Making all in src make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src' x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -g -O2 -fno-delete-null-pointer-checks -Wall -MT dumpsexp-dumpsexp.o -MD -MP -MF .deps/dumpsexp-dumpsexp.Tpo -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c mv -f .deps/dumpsexp-dumpsexp.Tpo .deps/dumpsexp-dumpsexp.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o dumpsexp.exe dumpsexp-dumpsexp.o libtool: link: x86_64-w64-mingw32-gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/dumpsexp.exe dumpsexp-dumpsexp.o x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac256-hmac256.o -MD -MP -MF .deps/hmac256-hmac256.Tpo -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c mv -f .deps/hmac256-hmac256.Tpo .deps/hmac256-hmac256.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o hmac256.exe hmac256-hmac256.o libtool: link: x86_64-w64-mingw32-gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hmac256.exe hmac256-hmac256.o x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicalc-mpicalc.o -MD -MP -MF .deps/mpicalc-mpicalc.Tpo -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c mv -f .deps/mpicalc-mpicalc.Tpo .deps/mpicalc-mpicalc.Po /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c ../../src/visibility.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-visibility.Tpo .deps/libgcrypt_la-visibility.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c ../../src/misc.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-misc.Tpo .deps/libgcrypt_la-misc.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c ../../src/global.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-global.Tpo .deps/libgcrypt_la-global.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c ../../src/sexp.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-sexp.Tpo .deps/libgcrypt_la-sexp.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c ../../src/hwfeatures.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-hwfeatures.Tpo .deps/libgcrypt_la-hwfeatures.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c ../../src/stdmem.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-stdmem.Tpo .deps/libgcrypt_la-stdmem.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c ../../src/secmem.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-secmem.Tpo .deps/libgcrypt_la-secmem.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c ../../src/missing-string.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-missing-string.Tpo .deps/libgcrypt_la-missing-string.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c ../../src/fips.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-fips.Tpo .deps/libgcrypt_la-fips.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c ../../src/context.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-context.Tpo .deps/libgcrypt_la-context.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo '../../src/'`const-time.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c ../../src/const-time.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-const-time.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-const-time.lo -MD -MP -MF .deps/libgcrypt_la-const-time.Tpo -c ../../src/const-time.c -o libgcrypt_la-const-time.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-const-time.Tpo .deps/libgcrypt_la-const-time.Plo /bin/bash ../libtool --tag=CC --mode=compile x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo '../../src/'`hwf-x86.c libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c ../../src/hwf-x86.c -DDLL_EXPORT -DPIC -o .libs/libgcrypt_la-hwf-x86.o libtool: compile: x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwf-x86.lo -MD -MP -MF .deps/libgcrypt_la-hwf-x86.Tpo -c ../../src/hwf-x86.c -o libgcrypt_la-hwf-x86.o >/dev/null 2>&1 mv -f .deps/libgcrypt_la-hwf-x86.Tpo .deps/libgcrypt_la-hwf-x86.Plo /bin/bash ../libtool --mode=compile --tag=RC x86_64-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i "versioninfo.rc" -o "versioninfo.lo" libtool: compile: x86_64-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i versioninfo.rc -o .libs/versioninfo.o libtool: compile: x86_64-w64-mingw32-windres -DHAVE_CONFIG_H -I. -I../../src -I.. -i versioninfo.rc -o versioninfo.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-undefined -export-symbols ../../src/libgcrypt.def -XCClinker -static-libgcc -version-info 24:3:4 -o libgcrypt.la -rpath /usr/x86_64-w64-mingw32/lib libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo versioninfo.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: if test DEF = "`/usr/bin/sed -n -e 's/^[ ]*//' -e '/^\(;.*\)*$/d' -e 's/^\(EXPORTS\|LIBRARY\)\([ ].*\)*$/DEF/p' -e q ../../src/libgcrypt.def`" ; then cp ../../src/libgcrypt.def .libs/libgcrypt-20.dll.def; else echo EXPORTS > .libs/libgcrypt-20.dll.def; cat ../../src/libgcrypt.def >> .libs/libgcrypt-20.dll.def; fi libtool: link: x86_64-w64-mingw32-gcc -shared .libs/libgcrypt-20.dll.def .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-const-time.o .libs/versioninfo.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -g -O2 -static-libgcc -o .libs/libgcrypt-20.dll -Wl,--enable-auto-image-base -Xlinker --out-implib -Xlinker .libs/libgcrypt.dll.a libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && x86_64-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/../cipher/.libs/libcipher.a") libtool: link: (cd .libs/libgcrypt.lax/librandom.a && x86_64-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/../random/.libs/librandom.a") libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && x86_64-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/../mpi/.libs/libmpi.a") libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && x86_64-w64-mingw32-ar x "/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/../compat/.libs/libcompat.a") libtool: link: x86_64-w64-mingw32-ar cr .libs/libgcrypt.a libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-context.o libgcrypt_la-const-time.o versioninfo.o libgcrypt_la-hwf-x86.o .libs/libgcrypt.lax/libcipher.a/arcfour-amd64.o .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blake2.o .libs/libgcrypt.lax/libcipher.a/blake2b-amd64-avx2.o .libs/libgcrypt.lax/libcipher.a/blake2s-amd64-avx.o .libs/libgcrypt.lax/libcipher.a/blowfish-amd64.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia-vaes-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5-amd64.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20-amd64-avx2.o .libs/libgcrypt.lax/libcipher.a/chacha20-amd64-ssse3.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-eax.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-xts.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des-amd64.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdh.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc-sm2.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-aesni.o .libs/libgcrypt.lax/libcipher.a/rijndael-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-padlock.o .libs/libgcrypt.lax/libcipher.a/rijndael-ssse3-amd64-asm.o .libs/libgcrypt.lax/libcipher.a/rijndael-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-vaes-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-vaes.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20-amd64.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/serpent-sse2-amd64.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-avx-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha1-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha256-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/sm3-avx-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sm3.o .libs/libgcrypt.lax/libcipher.a/sm4-aesni-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sm4-aesni-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/sm4.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish-amd64.o .libs/libgcrypt.lax/libcipher.a/twofish-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool-sse2-amd64.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndjent.o .libs/libgcrypt.lax/librandom.a/rndw32.o .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec-hw-s390x.o .libs/libgcrypt.lax/libmpi.a/ec-nist.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-const-time.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1-asm.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o .libs/libgcrypt.lax/libcompat.a/compat.o libtool: link: x86_64-w64-mingw32-ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o mpicalc.exe mpicalc-mpicalc.o libgcrypt.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/mpicalc.exe mpicalc-mpicalc.o ./.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src' Making all in doc make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' /usr/bin/make all-am make[5]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' gcc -g -O2 \ -o yat2m ../../doc/yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I ../../doc --release "Libgcrypt 1.10.3" --source "Libgcrypt" --store \ `test -f '$file' || echo '../../doc/'`$file ; done yat2m: writing 'hmac256.1' make[5]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' Making all in tests make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/tests' x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT testdrv.o -MD -MP -MF .deps/testdrv.Tpo -c -o testdrv.o ../../tests/testdrv.c mv -f .deps/testdrv.Tpo .deps/testdrv.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o testdrv.exe testdrv.o libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/testdrv.exe testdrv.o x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT version.o -MD -MP -MF .deps/version.Tpo -c -o version.o ../../tests/version.c mv -f .deps/version.Tpo .deps/version.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o version.exe version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/version.exe version.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-secmem.o -MD -MP -MF .deps/t-secmem.Tpo -c -o t-secmem.o ../../tests/t-secmem.c mv -f .deps/t-secmem.Tpo .deps/t-secmem.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-secmem.exe t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-secmem.exe t-secmem.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpitests.o -MD -MP -MF .deps/mpitests.Tpo -c -o mpitests.o ../../tests/mpitests.c mv -f .deps/mpitests.Tpo .deps/mpitests.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o mpitests.exe mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/mpitests.exe mpitests.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-sexp.o -MD -MP -MF .deps/t-sexp.Tpo -c -o t-sexp.o ../../tests/t-sexp.c mv -f .deps/t-sexp.Tpo .deps/t-sexp.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-sexp.exe t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-sexp.exe t-sexp.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-convert.o -MD -MP -MF .deps/t-convert.Tpo -c -o t-convert.o ../../tests/t-convert.c mv -f .deps/t-convert.Tpo .deps/t-convert.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-convert.exe t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-convert.exe t-convert.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mpi-bit.o -MD -MP -MF .deps/t-mpi-bit.Tpo -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c mv -f .deps/t-mpi-bit.Tpo .deps/t-mpi-bit.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-mpi-bit.exe t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mpi-bit.exe t-mpi-bit.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mpi-point.o -MD -MP -MF .deps/t-mpi-point.Tpo -c -o t-mpi-point.o ../../tests/t-mpi-point.c mv -f .deps/t-mpi-point.Tpo .deps/t-mpi-point.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-mpi-point.exe t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mpi-point.exe t-mpi-point.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t_lock-t-lock.o -MD -MP -MF .deps/t_lock-t-lock.Tpo -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c mv -f .deps/t_lock-t-lock.Tpo .deps/t_lock-t-lock.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-lock.exe t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-lock.exe t_lock-t-lock.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT prime.o -MD -MP -MF .deps/prime.Tpo -c -o prime.o ../../tests/prime.c mv -f .deps/prime.Tpo .deps/prime.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o prime.exe prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/prime.exe prime.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 ../compat/.libs/libcompat.a -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT basic.o -MD -MP -MF .deps/basic.Tpo -c -o basic.o ../../tests/basic.c mv -f .deps/basic.Tpo .deps/basic.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o basic.exe basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/basic.exe basic.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keygen.o -MD -MP -MF .deps/keygen.Tpo -c -o keygen.o ../../tests/keygen.c mv -f .deps/keygen.Tpo .deps/keygen.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o keygen.exe keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/keygen.exe keygen.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.o -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.o ../../tests/pubkey.c mv -f .deps/pubkey.Tpo .deps/pubkey.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o pubkey.exe pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/pubkey.exe pubkey.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac.o -MD -MP -MF .deps/hmac.Tpo -c -o hmac.o ../../tests/hmac.c mv -f .deps/hmac.Tpo .deps/hmac.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o hmac.exe hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hmac.exe hmac.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hashtest.o -MD -MP -MF .deps/hashtest.Tpo -c -o hashtest.o ../../tests/hashtest.c mv -f .deps/hashtest.Tpo .deps/hashtest.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o hashtest.exe hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hashtest.exe hashtest.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t_kdf-t-kdf.o -MD -MP -MF .deps/t_kdf-t-kdf.Tpo -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo '../../tests/'`t-kdf.c mv -f .deps/t_kdf-t-kdf.Tpo .deps/t_kdf-t-kdf.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-kdf.exe t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-kdf.exe t_kdf-t-kdf.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keygrip.o -MD -MP -MF .deps/keygrip.Tpo -c -o keygrip.o ../../tests/keygrip.c mv -f .deps/keygrip.Tpo .deps/keygrip.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o keygrip.exe keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/keygrip.exe keygrip.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aeswrap.o -MD -MP -MF .deps/aeswrap.Tpo -c -o aeswrap.o ../../tests/aeswrap.c mv -f .deps/aeswrap.Tpo .deps/aeswrap.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o aeswrap.exe aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/aeswrap.exe aeswrap.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.o -MD -MP -MF .deps/random.Tpo -c -o random.o ../../tests/random.c mv -f .deps/random.Tpo .deps/random.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o random.exe random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/random.exe random.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pkcs1v2.o -MD -MP -MF .deps/pkcs1v2.Tpo -c -o pkcs1v2.o ../../tests/pkcs1v2.c mv -f .deps/pkcs1v2.Tpo .deps/pkcs1v2.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o pkcs1v2.exe pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/pkcs1v2.exe pkcs1v2.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-pss.o -MD -MP -MF .deps/t-rsa-pss.Tpo -c -o t-rsa-pss.o ../../tests/t-rsa-pss.c mv -f .deps/t-rsa-pss.Tpo .deps/t-rsa-pss.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-rsa-pss.exe t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-pss.exe t-rsa-pss.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-15.o -MD -MP -MF .deps/t-rsa-15.Tpo -c -o t-rsa-15.o ../../tests/t-rsa-15.c mv -f .deps/t-rsa-15.Tpo .deps/t-rsa-15.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-rsa-15.exe t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-15.exe t-rsa-15.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-rsa-testparm.o -MD -MP -MF .deps/t-rsa-testparm.Tpo -c -o t-rsa-testparm.o ../../tests/t-rsa-testparm.c mv -f .deps/t-rsa-testparm.Tpo .deps/t-rsa-testparm.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-rsa-testparm.exe t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-rsa-testparm.exe t-rsa-testparm.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT fips186-dsa.o -MD -MP -MF .deps/fips186-dsa.Tpo -c -o fips186-dsa.o ../../tests/fips186-dsa.c mv -f .deps/fips186-dsa.Tpo .deps/fips186-dsa.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o fips186-dsa.exe fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/fips186-dsa.exe fips186-dsa.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-rfc6979.o -MD -MP -MF .deps/dsa-rfc6979.Tpo -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c mv -f .deps/dsa-rfc6979.Tpo .deps/dsa-rfc6979.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o dsa-rfc6979.exe dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/dsa-rfc6979.exe dsa-rfc6979.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-dsa.o -MD -MP -MF .deps/t-dsa.Tpo -c -o t-dsa.o ../../tests/t-dsa.c mv -f .deps/t-dsa.Tpo .deps/t-dsa.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-dsa.exe t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-dsa.exe t-dsa.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT curves.o -MD -MP -MF .deps/curves.Tpo -c -o curves.o ../../tests/curves.c mv -f .deps/curves.Tpo .deps/curves.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o curves.exe curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/curves.exe curves.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ecdsa.o -MD -MP -MF .deps/t-ecdsa.Tpo -c -o t-ecdsa.o ../../tests/t-ecdsa.c mv -f .deps/t-ecdsa.Tpo .deps/t-ecdsa.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-ecdsa.exe t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ecdsa.exe t-ecdsa.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ed25519.o -MD -MP -MF .deps/t-ed25519.Tpo -c -o t-ed25519.o ../../tests/t-ed25519.c mv -f .deps/t-ed25519.Tpo .deps/t-ed25519.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-ed25519.exe t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ed25519.exe t-ed25519.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-cv25519.o -MD -MP -MF .deps/t-cv25519.Tpo -c -o t-cv25519.o ../../tests/t-cv25519.c mv -f .deps/t-cv25519.Tpo .deps/t-cv25519.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-cv25519.exe t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-cv25519.exe t-cv25519.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-x448.o -MD -MP -MF .deps/t-x448.Tpo -c -o t-x448.o ../../tests/t-x448.c mv -f .deps/t-x448.Tpo .deps/t-x448.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-x448.exe t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-x448.exe t-x448.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ed448.o -MD -MP -MF .deps/t-ed448.Tpo -c -o t-ed448.o ../../tests/t-ed448.c mv -f .deps/t-ed448.Tpo .deps/t-ed448.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o t-ed448.exe t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ed448.exe t-ed448.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT benchmark.o -MD -MP -MF .deps/benchmark.Tpo -c -o benchmark.o ../../tests/benchmark.c mv -f .deps/benchmark.Tpo .deps/benchmark.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o benchmark.exe benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/benchmark.exe benchmark.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT bench-slope.o -MD -MP -MF .deps/bench-slope.Tpo -c -o bench-slope.o ../../tests/bench-slope.c mv -f .deps/bench-slope.Tpo .deps/bench-slope.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o bench-slope.exe bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/bench-slope.exe bench-slope.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT fipsdrv.o -MD -MP -MF .deps/fipsdrv.Tpo -c -o fipsdrv.o ../../tests/fipsdrv.c mv -f .deps/fipsdrv.Tpo .deps/fipsdrv.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o fipsdrv.exe fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/fipsdrv.exe fipsdrv.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsacvt.o -MD -MP -MF .deps/rsacvt.Tpo -c -o rsacvt.o ../../tests/rsacvt.c mv -f .deps/rsacvt.Tpo .deps/rsacvt.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o rsacvt.exe rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/rsacvt.exe rsacvt.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT genhashdata.o -MD -MP -MF .deps/genhashdata.Tpo -c -o genhashdata.o ../../tests/genhashdata.c mv -f .deps/genhashdata.Tpo .deps/genhashdata.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o genhashdata.exe genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/genhashdata.exe genhashdata.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. x86_64-w64-mingw32-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gchash.o -MD -MP -MF .deps/gchash.Tpo -c -o gchash.o ../../tests/gchash.c mv -f .deps/gchash.Tpo .deps/gchash.Po /bin/bash ../libtool --tag=CC --mode=link x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install -o gchash.exe gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/x86_64-w64-mingw32/lib -lgpg-error libtool: warning: '-no-install' is ignored for x86_64-w64-mingw32 libtool: warning: assuming '-no-fast-install' instead libtool: link: x86_64-w64-mingw32-gcc -I/usr/x86_64-w64-mingw32/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/gchash.exe gchash.o ../src/.libs/libgcrypt.dll.a -L/usr/x86_64-w64-mingw32/lib ../compat/.libs/libcompat.a /usr/x86_64-w64-mingw32/lib/libgpg-error.dll.a -lws2_32 -L/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs -L/usr/x86_64-w64-mingw32/lib -L/usr/x86_64-w64-mingw32/lib libtool: error: Could not determine the host path corresponding to libtool: error: '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs:/usr/x86_64-w64-mingw32/lib' libtool: error: Continuing, but uninstalled executables may not work. libtool: error: Could not determine the host path corresponding to libtool: error: '/usr/x86_64-w64-mingw32/lib:/usr/x86_64-w64-mingw32/bin:/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src/.libs' libtool: error: Continuing, but uninstalled executables may not work. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/tests' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3' dh_auto_build -O--builddirectory=build -Nlibgcrypt20-doc -Nlibgcrypt-mingw-w64-dev cd build && make -j20 make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make all-recursive make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' Making all in compat make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo ../../compat/compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -fPIC -DPIC -o .libs/compat.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libcompat.la compat.lo libtool: link: ar cr .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' Making all in mpi make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo ../../mpi/mpi-add.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo ../../mpi/mpi-bit.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo ../../mpi/mpi-div.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo ../../mpi/mpi-inline.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo ../../mpi/mpi-inv.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo ../../mpi/mpi-mul.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo ../../mpi/mpi-mod.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo ../../mpi/mpi-pow.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo ../../mpi/mpi-scan.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo ../../mpi/mpicoder.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo ../../mpi/mpih-div.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo ../../mpi/mpih-mul.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-const-time.lo ../../mpi/mpih-const-time.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo ../../mpi/mpiutil.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ../../mpi/ec.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-nist.lo ../../mpi/ec-nist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -fPIC -DPIC -o .libs/ec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -fPIC -DPIC -o .libs/ec-nist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-const-time.c -o mpih-const-time.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-hw-s390x.lo ../../mpi/ec-hw-s390x.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o mpih-add1-asm.lo mpih-add1-asm.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o mpih-sub1-asm.lo mpih-sub1-asm.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o mpih-mul1-asm.lo mpih-mul1-asm.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o mpih-mul2-asm.lo mpih-mul2-asm.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-hw-s390x.c -fPIC -DPIC -o .libs/ec-hw-s390x.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-hw-s390x.c -o ec-hw-s390x.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-nist.c -o ec-nist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-lshift-asm.S -fPIC -DPIC -o .libs/mpih-lshift-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-rshift-asm.S -fPIC -DPIC -o .libs/mpih-rshift-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-lshift-asm.S -o mpih-lshift-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c mpih-rshift-asm.S -o mpih-rshift-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' Making all in cipher make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo ../../cipher/cipher.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo ../../cipher/cipher-xts.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-eax.lo ../../cipher/cipher-eax.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-siv.lo ../../cipher/cipher-siv.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm-siv.lo ../../cipher/cipher-gcm-siv.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo ../../cipher/pubkey.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo ../../cipher/pubkey-util.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo ../../cipher/md.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo ../../cipher/mac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -fPIC -DPIC -o .libs/cipher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-siv.c -fPIC -DPIC -o .libs/cipher-gcm-siv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -fPIC -DPIC -o .libs/mac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -fPIC -DPIC -o .libs/md.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -fPIC -DPIC -o .libs/pubkey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-siv.c -fPIC -DPIC -o .libs/cipher-siv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-eax.c -o cipher-eax.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-siv.c -o cipher-siv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo ../../cipher/mac-hmac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo ../../cipher/mac-cmac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo ../../cipher/mac-gmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-siv.c -o cipher-gcm-siv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo ../../cipher/kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo ../../cipher/primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -o md.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo ../../cipher/hash-common.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo ../../cipher/dsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -fPIC -DPIC -o .libs/poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo ../../cipher/rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -fPIC -DPIC -o .libs/kdf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo ../../cipher/arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -fPIC -DPIC -o .libs/primegen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -fPIC -DPIC -o .libs/hash-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo ../../cipher/cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo ../../cipher/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -fPIC -DPIC -o .libs/arcfour.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo ../../cipher/twofish.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo ../../cipher/serpent.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo ../../cipher/rfc2268.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo ../../cipher/seed.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -fPIC -DPIC -o .libs/cast5.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo ../../cipher/camellia.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo ../../cipher/camellia-glue.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo ../../cipher/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -fPIC -DPIC -o .libs/blowfish.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo ../../cipher/salsa20.c gcc -g -O2 \ -o gost-s-box ../../cipher/gost-s-box.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -fPIC -DPIC -o .libs/des.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -fPIC -DPIC -o .libs/serpent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -fPIC -DPIC -o .libs/twofish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo ../../cipher/chacha20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -fPIC -DPIC -o .libs/seed.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -fPIC -DPIC -o .libs/camellia.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm4.lo ../../cipher/sm4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -fPIC -DPIC -o .libs/salsa20.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o arcfour-amd64.lo ../../cipher/arcfour-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -fPIC -DPIC -o .libs/idea.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o blowfish-amd64.lo ../../cipher/blowfish-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -fPIC -DPIC -o .libs/chacha20.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm4.c -fPIC -DPIC -o .libs/sm4.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/arcfour-amd64.S -fPIC -DPIC -o .libs/arcfour-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/blowfish-amd64.S -fPIC -DPIC -o .libs/blowfish-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/arcfour-amd64.S -o arcfour-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o cast5-amd64.lo ../../cipher/cast5-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o des-amd64.lo ../../cipher/des-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/cast5-amd64.S -fPIC -DPIC -o .libs/cast5-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/blowfish-amd64.S -o blowfish-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/des-amd64.S -fPIC -DPIC -o .libs/des-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/cast5-amd64.S -o cast5-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -o des.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o rijndael-amd64.lo ../../cipher/rijndael-amd64.S `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o rijndael-ssse3-amd64-asm.lo ../../cipher/rijndael-ssse3-amd64-asm.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-vaes.lo ../../cipher/rijndael-vaes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o rijndael-vaes-avx2-amd64.lo ../../cipher/rijndael-vaes-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/des-amd64.S -o des-amd64.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm4.c -o sm4.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-padlock.lo ../../cipher/rijndael-padlock.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o twofish-amd64.lo ../../cipher/twofish-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o twofish-avx2-amd64.lo ../../cipher/twofish-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/rijndael-amd64.S -fPIC -DPIC -o .libs/rijndael-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/rijndael-ssse3-amd64-asm.S -fPIC -DPIC -o .libs/rijndael-ssse3-amd64-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-vaes.c -fPIC -DPIC -o .libs/rijndael-vaes.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c -fPIC -DPIC -o .libs/rijndael-ssse3-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/rijndael-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/rijndael-vaes-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/rijndael-ssse3-amd64-asm.S -o rijndael-ssse3-amd64-asm.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/rijndael-amd64.S -o rijndael-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-padlock.c -fPIC -DPIC -o .libs/rijndael-padlock.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o serpent-sse2-amd64.lo ../../cipher/serpent-sse2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -fPIC -DPIC -o .libs/rijndael-aesni.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o serpent-avx2-amd64.lo ../../cipher/serpent-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/twofish-amd64.S -fPIC -DPIC -o .libs/twofish-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/rijndael-vaes-avx2-amd64.S -o rijndael-vaes-avx2-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o camellia-aesni-avx-amd64.lo ../../cipher/camellia-aesni-avx-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o camellia-aesni-avx2-amd64.lo ../../cipher/camellia-aesni-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-vaes.c -o rijndael-vaes.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o camellia-vaes-avx2-amd64.lo ../../cipher/camellia-vaes-avx2-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o salsa20-amd64.lo ../../cipher/salsa20-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-padlock.c -o rijndael-padlock.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/twofish-avx2-amd64.S -fPIC -DPIC -o .libs/twofish-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/twofish-amd64.S -o twofish-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/twofish-avx2-amd64.S -o twofish-avx2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-ssse3-amd64.c -o rijndael-ssse3-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o chacha20-amd64-ssse3.lo ../../cipher/chacha20-amd64-ssse3.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/camellia-aesni-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx2-amd64.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o chacha20-amd64-avx2.lo ../../cipher/chacha20-amd64-avx2.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sm4-aesni-avx-amd64.lo ../../cipher/sm4-aesni-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/camellia-aesni-avx-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx-amd64.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sm4-aesni-avx2-amd64.lo ../../cipher/sm4-aesni-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/serpent-sse2-amd64.S -fPIC -DPIC -o .libs/serpent-sse2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/camellia-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-vaes-avx2-amd64.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo ../../cipher/dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/camellia-aesni-avx2-amd64.S -o camellia-aesni-avx2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/serpent-avx2-amd64.S -fPIC -DPIC -o .libs/serpent-avx2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/salsa20-amd64.S -fPIC -DPIC -o .libs/salsa20-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/camellia-aesni-avx-amd64.S -o camellia-aesni-avx-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo ../../cipher/rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/camellia-vaes-avx2-amd64.S -o camellia-vaes-avx2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/chacha20-amd64-ssse3.S -fPIC -DPIC -o .libs/chacha20-amd64-ssse3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/salsa20-amd64.S -o salsa20-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo ../../cipher/elgamal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sm4-aesni-avx-amd64.S -fPIC -DPIC -o .libs/sm4-aesni-avx-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/serpent-sse2-amd64.S -o serpent-sse2-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ../../cipher/ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/chacha20-amd64-avx2.S -fPIC -DPIC -o .libs/chacha20-amd64-avx2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/serpent-avx2-amd64.S -o serpent-avx2-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ../../cipher/ecc-curves.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ../../cipher/ecc-misc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdh.lo ../../cipher/ecc-ecdh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sm4-aesni-avx2-amd64.S -fPIC -DPIC -o .libs/sm4-aesni-avx2-amd64.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/chacha20-amd64-ssse3.S -o chacha20-amd64-ssse3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -fPIC -DPIC -o .libs/dsa.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sm4-aesni-avx-amd64.S -o sm4-aesni-avx-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/chacha20-amd64-avx2.S -o chacha20-amd64-avx2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sm4-aesni-avx2-amd64.S -o sm4-aesni-avx2-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ../../cipher/ecc-gost.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-sm2.lo ../../cipher/ecc-sm2.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo ../../cipher/crc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo ../../cipher/stribog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-aesni.c -o rijndael-aesni.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo ../../cipher/md4.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo ../../cipher/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -fPIC -DPIC -o .libs/ecc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -fPIC -DPIC -o .libs/rsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -fPIC -DPIC -o .libs/elgamal.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -fPIC -DPIC -o .libs/crc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -fPIC -DPIC -o .libs/stribog.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdh.c -o ecc-ecdh.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -fPIC -DPIC -o .libs/md4.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -fPIC -DPIC -o .libs/rmd160.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo ../../cipher/sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -fPIC -DPIC -o .libs/sha256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo ../../cipher/sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo ../../cipher/keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-sm2.c -o ecc-sm2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9sgz][2-9sgz]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -fPIC -DPIC -o .libs/sha512.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -fPIC -DPIC -o .libs/keccak.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -fPIC -DPIC -o .libs/tiger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo ../../cipher/blake2.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm3.lo ../../cipher/sm3.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo ../../cipher/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -fPIC -DPIC -o .libs/blake2.o `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha256-ssse3-amd64.lo ../../cipher/sha256-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha256-avx-amd64.lo ../../cipher/sha256-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -fPIC -DPIC -o .libs/sm3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -fPIC -DPIC -o .libs/sha1.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha256-avx2-bmi2-amd64.lo ../../cipher/sha256-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha256-ssse3-amd64.S -fPIC -DPIC -o .libs/sha256-ssse3-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha256-avx-amd64.S -fPIC -DPIC -o .libs/sha256-avx-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -fPIC -DPIC -o .libs/crc-intel-pclmul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha256-avx-amd64.S -o sha256-avx-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha256-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha256-avx2-bmi2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha256-ssse3-amd64.S -o sha256-ssse3-amd64.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha512-ssse3-amd64.lo ../../cipher/sha512-ssse3-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha512-avx-amd64.lo ../../cipher/sha512-avx-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha512-avx2-bmi2-amd64.lo ../../cipher/sha512-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha256-avx2-bmi2-amd64.S -o sha256-avx2-bmi2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc-intel-pclmul.c -o crc-intel-pclmul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -fPIC -DPIC -o .libs/sha256-intel-shaext.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o whirlpool-sse2-amd64.lo ../../cipher/whirlpool-sse2-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o blake2b-amd64-avx2.lo ../../cipher/blake2b-amd64-avx2.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha512-avx-amd64.S -fPIC -DPIC -o .libs/sha512-avx-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha512-ssse3-amd64.S -fPIC -DPIC -o .libs/sha512-ssse3-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha512-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha512-avx2-bmi2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256-intel-shaext.c -o sha256-intel-shaext.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha512-avx-amd64.S -o sha512-avx-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o blake2s-amd64-avx.lo ../../cipher/blake2s-amd64-avx.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha512-ssse3-amd64.S -o sha512-ssse3-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sm3-avx-bmi2-amd64.lo ../../cipher/sm3-avx-bmi2-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha1-ssse3-amd64.lo ../../cipher/sha1-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha512-avx2-bmi2-amd64.S -o sha512-avx2-bmi2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/blake2b-amd64-avx2.S -fPIC -DPIC -o .libs/blake2b-amd64-avx2.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha1-avx-amd64.lo ../../cipher/sha1-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/whirlpool-sse2-amd64.S -fPIC -DPIC -o .libs/whirlpool-sse2-amd64.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha1-avx-bmi2-amd64.lo ../../cipher/sha1-avx-bmi2-amd64.S /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c -o sha1-avx2-bmi2-amd64.lo ../../cipher/sha1-avx2-bmi2-amd64.S `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/blake2b-amd64-avx2.S -o blake2b-amd64-avx2.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo ../../cipher/scrypt.c ./gost-s-box gost-sb.h libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/whirlpool-sse2-amd64.S -o whirlpool-sse2-amd64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/blake2s-amd64-avx.S -fPIC -DPIC -o .libs/blake2s-amd64-avx.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-avx-amd64.S -fPIC -DPIC -o .libs/sha1-avx-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-ssse3-amd64.S -fPIC -DPIC -o .libs/sha1-ssse3-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sm3-avx-bmi2-amd64.S -fPIC -DPIC -o .libs/sm3-avx-bmi2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-avx-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx-bmi2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -fPIC -DPIC -o .libs/scrypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -fPIC -DPIC -o .libs/sha1-intel-shaext.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx2-bmi2-amd64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -fPIC -DPIC -o .libs/gost28147.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sm3-avx-bmi2-amd64.S -o sm3-avx-bmi2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/blake2s-amd64-avx.S -o blake2s-amd64-avx.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-ssse3-amd64.S -o sha1-ssse3-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-avx-amd64.S -o sha1-avx-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-avx-bmi2-amd64.S -o sha1-avx-bmi2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -c ../../cipher/sha1-avx2-bmi2-amd64.S -o sha1-avx2-bmi2-amd64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1-intel-shaext.c -o sha1-intel-shaext.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sm3.c -o sm3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -I../mpi -I../../mpi -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo arcfour-amd64.lo blowfish-amd64.lo cast5-amd64.lo des-amd64.lo rijndael-amd64.lo rijndael-ssse3-amd64.lo rijndael-ssse3-amd64-asm.lo rijndael-vaes.lo rijndael-vaes-avx2-amd64.lo rijndael-aesni.lo rijndael-padlock.lo twofish-amd64.lo twofish-avx2-amd64.lo serpent-sse2-amd64.lo serpent-avx2-amd64.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo salsa20-amd64.lo chacha20-amd64-ssse3.lo chacha20-amd64-avx2.lo sm4-aesni-avx-amd64.lo sm4-aesni-avx2-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo crc-intel-pclmul.lo sha256-ssse3-amd64.lo sha256-avx-amd64.lo sha256-avx2-bmi2-amd64.lo sha256-intel-shaext.lo sha512-ssse3-amd64.lo sha512-avx-amd64.lo sha512-avx2-bmi2-amd64.lo whirlpool-sse2-amd64.lo blake2b-amd64-avx2.lo blake2s-amd64-avx.lo sm3-avx-bmi2-amd64.lo sha1-ssse3-amd64.lo sha1-avx-amd64.lo sha1-avx-bmi2-amd64.lo sha1-avx2-bmi2-amd64.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo scrypt.lo libtool: link: ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/arcfour-amd64.o .libs/blowfish-amd64.o .libs/cast5-amd64.o .libs/des-amd64.o .libs/rijndael-amd64.o .libs/rijndael-ssse3-amd64.o .libs/rijndael-ssse3-amd64-asm.o .libs/rijndael-vaes.o .libs/rijndael-vaes-avx2-amd64.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/twofish-amd64.o .libs/twofish-avx2-amd64.o .libs/serpent-sse2-amd64.o .libs/serpent-avx2-amd64.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/salsa20-amd64.o .libs/chacha20-amd64-ssse3.o .libs/chacha20-amd64-avx2.o .libs/sm4-aesni-avx-amd64.o .libs/sm4-aesni-avx2-amd64.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/crc-intel-pclmul.o .libs/sha256-ssse3-amd64.o .libs/sha256-avx-amd64.o .libs/sha256-avx2-bmi2-amd64.o .libs/sha256-intel-shaext.o .libs/sha512-ssse3-amd64.o .libs/sha512-avx-amd64.o .libs/sha512-avx2-bmi2-amd64.o .libs/whirlpool-sse2-amd64.o .libs/blake2b-amd64-avx2.o .libs/blake2s-amd64-avx.o .libs/sm3-avx-bmi2-amd64.o .libs/sha1-ssse3-amd64.o .libs/sha1-avx-amd64.o .libs/sha1-avx-bmi2-amd64.o .libs/sha1-avx2-bmi2-amd64.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/scrypt.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' Making all in random make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo ../../random/random.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo ../../random/random-csprng.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo ../../random/random-drbg.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo ../../random/random-system.c `echo /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/-O\([1-9sgz][1-9sgz]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo ../../random/rndhw.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndgetentropy.lo ../../random/rndgetentropy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -fPIC -DPIC -o .libs/rndhw.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -fPIC -DPIC -o .libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -fPIC -DPIC -o .libs/random-system.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndgetentropy.c -fPIC -DPIC -o .libs/rndgetentropy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -fPIC -DPIC -o .libs/rndjent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndgetentropy.c -o rndgetentropy.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -o random.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndgetentropy.lo libtool: link: ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndgetentropy.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' Making all in src make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSTANDALONE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo '../../src/'`const-time.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo '../../src/'`hwf-x86.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-x86.c -fPIC -DPIC -o .libs/libgcrypt_la-hwf-x86.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/const-time.c -fPIC -DPIC -o .libs/libgcrypt_la-const-time.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/const-time.c -o libgcrypt_la-const-time.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-x86.c -o libgcrypt_la-hwf-x86.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -DSTANDALONE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o hmac256 hmac256-hmac256.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o dumpsexp dumpsexp-dumpsexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 libtool: link: gcc -DSTANDALONE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac256 hmac256-hmac256.o libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dumpsexp dumpsexp-dumpsexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=../../src/libgcrypt.vers -version-info 24:3:4 -Wl,-z,relro -Wl,-z,now -o libgcrypt.la -rpath /usr/lib/x86_64-linux-gnu libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-const-time.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/lib/x86_64-linux-gnu -lgpg-error -g -O2 -fstack-protector-strong -Wl,--version-script=../../src/libgcrypt.vers -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.4.3 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.4.3" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.4.3" "libgcrypt.so") libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && ar x "/build/reproducible-path/libgcrypt20-1.10.3/build/src/../cipher/.libs/libcipher.a") libtool: link: (cd .libs/libgcrypt.lax/librandom.a && ar x "/build/reproducible-path/libgcrypt20-1.10.3/build/src/../random/.libs/librandom.a") libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && ar x "/build/reproducible-path/libgcrypt20-1.10.3/build/src/../mpi/.libs/libmpi.a") libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && ar x "/build/reproducible-path/libgcrypt20-1.10.3/build/src/../compat/.libs/libcompat.a") libtool: link: ar cr .libs/libgcrypt.a libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-context.o libgcrypt_la-const-time.o libgcrypt_la-hwf-x86.o .libs/libgcrypt.lax/libcipher.a/arcfour-amd64.o .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blake2.o .libs/libgcrypt.lax/libcipher.a/blake2b-amd64-avx2.o .libs/libgcrypt.lax/libcipher.a/blake2s-amd64-avx.o .libs/libgcrypt.lax/libcipher.a/blowfish-amd64.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-aesni-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia-vaes-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5-amd64.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20-amd64-avx2.o .libs/libgcrypt.lax/libcipher.a/chacha20-amd64-ssse3.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-eax.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher-siv.o .libs/libgcrypt.lax/libcipher.a/cipher-xts.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des-amd64.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdh.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc-sm2.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-aesni.o .libs/libgcrypt.lax/libcipher.a/rijndael-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-padlock.o .libs/libgcrypt.lax/libcipher.a/rijndael-ssse3-amd64-asm.o .libs/libgcrypt.lax/libcipher.a/rijndael-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-vaes-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/rijndael-vaes.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20-amd64.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/serpent-sse2-amd64.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-avx-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha1-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256-intel-shaext.o .libs/libgcrypt.lax/libcipher.a/sha256-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512-avx2-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512-ssse3-amd64.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/sm3-avx-bmi2-amd64.o .libs/libgcrypt.lax/libcipher.a/sm3.o .libs/libgcrypt.lax/libcipher.a/sm4-aesni-avx-amd64.o .libs/libgcrypt.lax/libcipher.a/sm4-aesni-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/sm4.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish-amd64.o .libs/libgcrypt.lax/libcipher.a/twofish-avx2-amd64.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool-sse2-amd64.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndgetentropy.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndjent.o .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec-hw-s390x.o .libs/libgcrypt.lax/libmpi.a/ec-nist.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-const-time.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1-asm.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o .libs/libgcrypt.lax/libcompat.a/compat.o libtool: link: ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o mpicalc mpicalc-mpicalc.o libgcrypt.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -L/usr/lib/x86_64-linux-gnu -lgpg-error make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' Making all in doc make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make all-am make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' gcc -g -O2 \ -o yat2m ../../doc/yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I ../../doc --release "Libgcrypt 1.10.3" --source "Libgcrypt" --store \ `test -f '$file' || echo '../../doc/'`$file ; done yat2m: writing 'hmac256.1' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' Making all in tests make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o testdrv.o ../../tests/testdrv.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o version.o ../../tests/version.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-secmem.o ../../tests/t-secmem.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpitests.o ../../tests/mpitests.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-sexp.o ../../tests/t-sexp.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-convert.o ../../tests/t-convert.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-point.o ../../tests/t-mpi-point.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o prime.o ../../tests/prime.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o basic.o ../../tests/basic.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygen.o ../../tests/keygen.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.o ../../tests/pubkey.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac.o ../../tests/hmac.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hashtest.o ../../tests/hashtest.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo '../../tests/'`t-kdf.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygrip.o ../../tests/keygrip.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aeswrap.o ../../tests/aeswrap.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.o ../../tests/random.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pkcs1v2.o ../../tests/pkcs1v2.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-pss.o ../../tests/t-rsa-pss.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-15.o ../../tests/t-rsa-15.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-testparm.o ../../tests/t-rsa-testparm.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fips186-dsa.o ../../tests/fips186-dsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-dsa.o ../../tests/t-dsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o curves.o ../../tests/curves.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ecdsa.o ../../tests/t-ecdsa.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed25519.o ../../tests/t-ed25519.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-cv25519.o ../../tests/t-cv25519.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-x448.o ../../tests/t-x448.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed448.o ../../tests/t-ed448.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o benchmark.o ../../tests/benchmark.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o bench-slope.o ../../tests/bench-slope.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fipsdrv.o ../../tests/fipsdrv.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o ../../tests/rsacvt.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o ../../tests/genhashdata.c gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o ../../tests/gchash.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o testdrv testdrv.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o testdrv testdrv.o /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-kdf t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-rsa-pss t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-rsa-15 t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-rsa-testparm t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-dsa t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ecdsa t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-kdf t_kdf-t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-pss t-rsa-pss.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-15 t-rsa-15.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-rsa-testparm t-rsa-testparm.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-dsa t-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ecdsa t-ecdsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed448 t-ed448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-x448 t-x448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/x86_64-linux-gnu -lgpg-error libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libgcrypt20-1.10.3=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/x86_64-linux-gnu -lgpg-error -Wl,-rpath -Wl,/build/reproducible-path/libgcrypt20-1.10.3/build/src/.libs make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' dh_auto_test -O--builddirectory=build cd build && make -j20 check "TESTSUITEFLAGS=-j20 --verbose" VERBOSE=1 make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' Making check in compat make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' Making check in mpi make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' Making check in cipher make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' Making check in random make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' Making check in src make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' Making check in doc make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make check-am make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' Making check in tests make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make check-TESTS make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' version:1.10.3:10a03:1.47:12f00: cc:130200:gcc:13.2.0: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:sm4: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:sm3: rnd-mod:getentropy: cpu-arch:x86: mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S: hwflist:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-avx:intel-rdtsc: fips-mode:n::: rng-type:standard:1:3030000:1: compliance::: PASS: version PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: aeswrap PASS: random PASS: pkcs1v2 120 tests done PASS: t-rsa-pss 120 tests done PASS: t-rsa-15 PASS: t-rsa-testparm PASS: fips186-dsa PASS: dsa-rfc6979 256 of 300 tests done 300 tests done PASS: t-dsa PASS: curves 256 of 320 tests done 320 tests done PASS: t-ecdsa 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 0ms 0ms 30ms 0ms 10ms SHA1 0ms 0ms 30ms 0ms 10ms RIPEMD160 0ms 10ms 30ms 10ms 0ms TIGER192 0ms 10ms 30ms 10ms 0ms SHA256 10ms 10ms 30ms 10ms 0ms SHA384 10ms 0ms 30ms 0ms 10ms SHA512 0ms 0ms 30ms 10ms 0ms SHA224 10ms 0ms 40ms 0ms 10ms MD4 0ms 10ms 20ms 10ms 0ms CRC32 0ms 0ms 30ms 0ms 0ms CRC32RFC1510 0ms 0ms 30ms 0ms 0ms CRC24RFC2440 0ms 0ms 30ms 10ms 0ms WHIRLPOOL 10ms 10ms 40ms 20ms 10ms TIGER 0ms 10ms 30ms 0ms 10ms TIGER2 0ms 0ms 30ms 10ms 0ms GOSTR3411_94 40ms 30ms 60ms 40ms 30ms STRIBOG256 20ms 30ms 40ms 30ms 20ms STRIBOG512 30ms 20ms 50ms 20ms 30ms GOSTR3411_CP 30ms 40ms 50ms 40ms 40ms SHA3-224 0ms 10ms 40ms 10ms 10ms SHA3-256 0ms 10ms 40ms 10ms 10ms SHA3-384 10ms 10ms 40ms 10ms 10ms SHA3-512 20ms 10ms 50ms 10ms 20ms SHAKE128 0ms 10ms 40ms 10ms SHAKE256 0ms 10ms 40ms 10ms BLAKE2B_512 0ms 10ms 20ms 10ms 0ms BLAKE2B_384 0ms 10ms 20ms 10ms 0ms BLAKE2B_256 0ms 0ms 30ms 0ms 10ms BLAKE2B_160 0ms 0ms 20ms 10ms 0ms BLAKE2S_256 10ms 0ms 30ms 0ms 10ms BLAKE2S_224 0ms 0ms 30ms 0ms 10ms BLAKE2S_160 0ms 10ms 20ms 10ms 0ms BLAKE2S_128 10ms 0ms 20ms 10ms 10ms SM3 0ms 10ms 40ms 10ms 10ms SHA512_256 0ms 0ms 30ms 10ms 0ms SHA512_224 10ms 0ms 30ms 10ms 0ms GOST28147_IMIT 10ms 20ms 10ms HMAC_SHA256 10ms 10ms 0ms HMAC_SHA224 10ms 10ms 10ms HMAC_SHA512 0ms 0ms 10ms HMAC_SHA384 10ms 0ms 10ms HMAC_SHA1 0ms 0ms 10ms HMAC_MD5 0ms 0ms 10ms HMAC_MD4 0ms 0ms 10ms HMAC_RIPEMD160 0ms 10ms 10ms HMAC_TIGER 0ms 0ms 10ms HMAC_WHIRLPOOL 10ms 20ms 10ms HMAC_GOSTR3411_94 40ms 30ms 40ms HMAC_STRIBOG256 20ms 30ms 20ms HMAC_STRIBOG512 30ms 20ms 30ms HMAC_SHA3_224 10ms 0ms 20ms HMAC_SHA3_256 0ms 10ms 20ms HMAC_SHA3_384 0ms 10ms 20ms HMAC_SHA3_512 10ms 20ms 20ms HMAC_GOSTR3411_CP 30ms 40ms 30ms HMAC_BLAKE2B_512 10ms 0ms 10ms HMAC_BLAKE2B_384 0ms 0ms 10ms HMAC_BLAKE2B_256 0ms 0ms 10ms HMAC_BLAKE2B_160 0ms 0ms 10ms HMAC_BLAKE2S_256 0ms 10ms 0ms HMAC_BLAKE2S_224 10ms 0ms 10ms HMAC_BLAKE2S_160 0ms 0ms 10ms HMAC_BLAKE2S_128 0ms 10ms 10ms HMAC_SM3 0ms 10ms 10ms HMAC_SHA512_256 10ms 0ms 10ms HMAC_SHA512_224 0ms 10ms 0ms CMAC_AES 10ms 0ms 0ms CMAC_3DES 40ms 40ms 50ms CMAC_CAMELLIA 10ms 10ms 10ms CMAC_CAST5 10ms 20ms 20ms CMAC_BLOWFISH 10ms 10ms 20ms CMAC_TWOFISH 10ms 10ms 10ms CMAC_SERPENT 10ms 20ms 20ms CMAC_SEED 20ms 20ms 20ms CMAC_RFC2268 20ms 30ms 30ms CMAC_IDEA 20ms 10ms 20ms CMAC_GOST28147 30ms 30ms 30ms CMAC_SM4 20ms 20ms 20ms GMAC_AES 0ms 0ms 0ms GMAC_CAMELLIA 0ms 10ms 0ms GMAC_TWOFISH 0ms 0ms 10ms GMAC_SERPENT 0ms 0ms 10ms GMAC_SEED 0ms 0ms 0ms POLY1305 0ms 0ms 10ms POLY1305_AES 0ms 0ms 10ms POLY1305_CAMELLIA 0ms 0ms 10ms POLY1305_TWOFISH 0ms 0ms 0ms POLY1305_SERPENT 0ms 10ms 0ms POLY1305_SEED 0ms 0ms 10ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 20ms 20ms 10ms 20ms 20ms 20ms 20ms 20ms 20ms 10ms - - - - - - - - 40ms 40ms 3DES 40ms 40ms 40ms 30ms 40ms 30ms 40ms 40ms 20ms 30ms - - - - - - - - 70ms 70ms CAST5 20ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 0ms - - - - - - - - 30ms 20ms BLOWFISH 10ms 10ms 10ms 0ms 20ms 0ms 10ms 20ms 0ms 10ms - - - - - - - - 10ms 10ms AES 10ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms AES192 0ms 10ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms AES256 10ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms TWOFISH 10ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 20ms 0ms 10ms 10ms 0ms 20ms 10ms ARCFOUR 0ms 0ms DES 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms - - - - - - - - 40ms 50ms TWOFISH128 0ms 10ms 10ms 0ms 10ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 20ms 10ms 10ms 0ms 10ms 10ms 10ms 20ms SERPENT128 10ms 20ms 10ms 10ms 20ms 0ms 20ms 10ms 10ms 0ms 20ms 20ms 20ms 20ms 10ms 0ms 10ms 0ms 20ms 30ms SERPENT192 10ms 20ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 10ms 10ms 20ms 20ms 20ms 10ms 0ms 10ms 0ms 30ms 20ms SERPENT256 20ms 10ms 20ms 0ms 20ms 0ms 20ms 20ms 0ms 10ms 10ms 20ms 20ms 30ms 0ms 10ms 0ms 10ms 20ms 20ms RFC2268_40 20ms 20ms 20ms 20ms 30ms 20ms 20ms 30ms 20ms 20ms - - - - - - - - 50ms 50ms RFC2268_128 20ms 20ms 20ms 20ms 30ms 20ms 30ms 20ms 20ms 30ms - - - - - - - - 50ms 50ms SEED 20ms 10ms 20ms 20ms 20ms 10ms 20ms 20ms 20ms 20ms 20ms 10ms 40ms 40ms 20ms 20ms 10ms 20ms 40ms 40ms CAMELLIA128 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 0ms 0ms 10ms 20ms 10ms 10ms 10ms 0ms 0ms 10ms 10ms 20ms CAMELLIA192 10ms 10ms 10ms 10ms 10ms 0ms 20ms 10ms 0ms 10ms 10ms 10ms 20ms 20ms 0ms 10ms 0ms 10ms 10ms 20ms CAMELLIA256 20ms 10ms 10ms 10ms 10ms 0ms 20ms 10ms 0ms 10ms 10ms 10ms 20ms 20ms 0ms 10ms 0ms 10ms 10ms 20ms SALSA20 0ms 10ms SALSA20R12 0ms 0ms GOST28147 30ms 20ms 30ms 20ms 30ms 30ms 30ms 30ms 30ms 20ms - - - - - - - - 60ms 60ms CHACHA20 0ms 0ms 10ms 0ms GOST28147_MESH 20ms 20ms 30ms 30ms 20ms 30ms 30ms 20ms 30ms 30ms - - - - - - - - 60ms 60ms SM4 10ms 20ms 10ms 10ms 10ms 10ms 10ms 20ms 0ms 10ms 10ms 20ms 20ms 20ms 10ms 0ms 10ms 0ms 30ms 20ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 30ms 30ms 0ms RSA 2048 bit 450ms 110ms 10ms RSA 3072 bit 990ms 270ms 0ms RSA 4096 bit 6370ms 540ms 0ms ELG 1024 bit - 130ms 60ms ELG 2048 bit - 670ms 300ms ELG 3072 bit - 1740ms 790ms DSA 1024/160 - 10ms 10ms DSA 2048/224 - 10ms 30ms DSA 3072/256 - 30ms 50ms ECDSA 192 bit 0ms 20ms 10ms ECDSA 224 bit 10ms 20ms 20ms ECDSA 256 bit 10ms 20ms 20ms ECDSA 384 bit 20ms 40ms 50ms ECDSA 521 bit 20ms 90ms 90ms EdDSA Ed25519 0ms 10ms 20ms EdDSA Ed448 0ms 30ms 70ms GOST 256 bit 10ms 30ms 30ms GOST 512 bit 50ms 120ms 160ms powm 0ms 20ms 40ms random 0ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 2.91 ns/B 327.8 MiB/s - c/B SHA1 | 2.13 ns/B 447.9 MiB/s - c/B RIPEMD160 | 4.07 ns/B 234.0 MiB/s - c/B TIGER192 | 2.63 ns/B 361.9 MiB/s - c/B SHA256 | 5.85 ns/B 163.0 MiB/s - c/B SHA384 | 3.73 ns/B 255.5 MiB/s - c/B SHA512 | 4.72 ns/B 202.3 MiB/s - c/B SHA224 | 5.98 ns/B 159.5 MiB/s - c/B MD4 | 1.99 ns/B 478.3 MiB/s - c/B CRC32 | 0.356 ns/B 2677 MiB/s - c/B CRC32RFC1510 | 0.361 ns/B 2640 MiB/s - c/B CRC24RFC2440 | 0.345 ns/B 2767 MiB/s - c/B WHIRLPOOL | 13.11 ns/B 72.76 MiB/s - c/B TIGER | 2.76 ns/B 345.5 MiB/s - c/B TIGER2 | 2.81 ns/B 339.9 MiB/s - c/B GOSTR3411_94 | 35.33 ns/B 26.99 MiB/s - c/B STRIBOG256 | 21.06 ns/B 45.28 MiB/s - c/B STRIBOG512 | 22.19 ns/B 42.98 MiB/s - c/B GOSTR3411_CP | 34.52 ns/B 27.62 MiB/s - c/B SHA3-224 | 6.40 ns/B 149.0 MiB/s - c/B SHA3-256 | 6.81 ns/B 140.1 MiB/s - c/B SHA3-384 | 8.80 ns/B 108.3 MiB/s - c/B SHA3-512 | 12.88 ns/B 74.03 MiB/s - c/B SHAKE128 | 5.50 ns/B 173.5 MiB/s - c/B SHAKE256 | 7.60 ns/B 125.6 MiB/s - c/B BLAKE2B_512 | 2.16 ns/B 441.4 MiB/s - c/B BLAKE2B_384 | 2.30 ns/B 414.1 MiB/s - c/B BLAKE2B_256 | 2.26 ns/B 422.8 MiB/s - c/B BLAKE2B_160 | 2.25 ns/B 423.5 MiB/s - c/B BLAKE2S_256 | 3.56 ns/B 267.7 MiB/s - c/B BLAKE2S_224 | 4.34 ns/B 219.6 MiB/s - c/B BLAKE2S_160 | 3.59 ns/B 265.4 MiB/s - c/B BLAKE2S_128 | 4.85 ns/B 196.8 MiB/s - c/B SM3 | 8.79 ns/B 108.5 MiB/s - c/B SHA512_256 | 4.65 ns/B 205.1 MiB/s - c/B SHA512_224 | 4.37 ns/B 218.1 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte GOST28147_IMIT | 14.05 ns/B 67.87 MiB/s - c/B HMAC_SHA256 | 5.97 ns/B 159.7 MiB/s - c/B HMAC_SHA224 | 5.94 ns/B 160.7 MiB/s - c/B HMAC_SHA512 | 3.69 ns/B 258.4 MiB/s - c/B HMAC_SHA384 | 3.62 ns/B 263.3 MiB/s - c/B HMAC_SHA1 | 2.18 ns/B 436.5 MiB/s - c/B HMAC_MD5 | 3.00 ns/B 318.3 MiB/s - c/B HMAC_MD4 | 1.90 ns/B 502.3 MiB/s - c/B HMAC_RIPEMD160 | 4.10 ns/B 232.7 MiB/s - c/B HMAC_TIGER | 2.63 ns/B 362.1 MiB/s - c/B HMAC_WHIRLPOOL | 12.34 ns/B 77.26 MiB/s - c/B HMAC_GOSTR3411_94 | 33.80 ns/B 28.22 MiB/s - c/B HMAC_STRIBOG256 | 22.10 ns/B 43.15 MiB/s - c/B HMAC_STRIBOG512 | 21.25 ns/B 44.88 MiB/s - c/B HMAC_SHA3_224 | 6.45 ns/B 147.8 MiB/s - c/B HMAC_SHA3_256 | 7.49 ns/B 127.3 MiB/s - c/B HMAC_SHA3_384 | 8.85 ns/B 107.8 MiB/s - c/B HMAC_SHA3_512 | 12.89 ns/B 73.99 MiB/s - c/B HMAC_GOSTR3411_CP | 34.79 ns/B 27.41 MiB/s - c/B HMAC_BLAKE2B_512 | 2.21 ns/B 432.2 MiB/s - c/B HMAC_BLAKE2B_384 | 2.29 ns/B 416.9 MiB/s - c/B HMAC_BLAKE2B_256 | 2.38 ns/B 400.3 MiB/s - c/B HMAC_BLAKE2B_160 | 2.92 ns/B 326.3 MiB/s - c/B HMAC_BLAKE2S_256 | 3.66 ns/B 260.7 MiB/s - c/B HMAC_BLAKE2S_224 | 3.65 ns/B 261.6 MiB/s - c/B HMAC_BLAKE2S_160 | 3.58 ns/B 266.1 MiB/s - c/B HMAC_BLAKE2S_128 | 3.75 ns/B 254.4 MiB/s - c/B HMAC_SM3 | 8.32 ns/B 114.7 MiB/s - c/B HMAC_SHA512_256 | 3.61 ns/B 264.1 MiB/s - c/B HMAC_SHA512_224 | 4.26 ns/B 223.8 MiB/s - c/B CMAC_AES | 1.92 ns/B 496.5 MiB/s - c/B CMAC_3DES | 44.30 ns/B 21.53 MiB/s - c/B CMAC_CAMELLIA | 10.74 ns/B 88.79 MiB/s - c/B CMAC_CAST5 | 14.10 ns/B 67.66 MiB/s - c/B CMAC_BLOWFISH | 12.74 ns/B 74.83 MiB/s - c/B CMAC_TWOFISH | 7.78 ns/B 122.5 MiB/s - c/B CMAC_SERPENT | 17.08 ns/B 55.82 MiB/s - c/B CMAC_SEED | 18.18 ns/B 52.47 MiB/s - c/B CMAC_RFC2268 | 25.74 ns/B 37.05 MiB/s - c/B CMAC_IDEA | 17.36 ns/B 54.94 MiB/s - c/B CMAC_GOST28147 | 28.27 ns/B 33.73 MiB/s - c/B CMAC_SM4 | 16.33 ns/B 58.41 MiB/s - c/B GMAC_AES | 0.537 ns/B 1775 MiB/s - c/B GMAC_CAMELLIA | 0.534 ns/B 1785 MiB/s - c/B GMAC_TWOFISH | 0.506 ns/B 1884 MiB/s - c/B GMAC_SERPENT | 0.529 ns/B 1804 MiB/s - c/B GMAC_SEED | 0.554 ns/B 1720 MiB/s - c/B POLY1305 | 0.763 ns/B 1249 MiB/s - c/B POLY1305_AES | 0.767 ns/B 1244 MiB/s - c/B POLY1305_CAMELLIA | 0.758 ns/B 1259 MiB/s - c/B POLY1305_TWOFISH | 0.748 ns/B 1275 MiB/s - c/B POLY1305_SERPENT | 0.755 ns/B 1264 MiB/s - c/B POLY1305_SEED | 0.763 ns/B 1250 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 16.86 ns/B 56.58 MiB/s - c/B ECB dec | 16.96 ns/B 56.22 MiB/s - c/B CBC enc | 17.66 ns/B 54.00 MiB/s - c/B CBC dec | 17.50 ns/B 54.51 MiB/s - c/B CFB enc | 17.66 ns/B 53.99 MiB/s - c/B CFB dec | 17.26 ns/B 55.27 MiB/s - c/B OFB enc | 17.46 ns/B 54.61 MiB/s - c/B OFB dec | 17.37 ns/B 54.91 MiB/s - c/B CTR enc | 16.90 ns/B 56.44 MiB/s - c/B CTR dec | 16.85 ns/B 56.59 MiB/s - c/B EAX enc | 34.30 ns/B 27.80 MiB/s - c/B EAX dec | 34.23 ns/B 27.86 MiB/s - c/B EAX auth | 17.29 ns/B 55.15 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 36.85 ns/B 25.88 MiB/s - c/B ECB dec | 36.74 ns/B 25.96 MiB/s - c/B CBC enc | 39.99 ns/B 23.85 MiB/s - c/B CBC dec | 24.49 ns/B 38.95 MiB/s - c/B CFB enc | 39.64 ns/B 24.06 MiB/s - c/B CFB dec | 24.63 ns/B 38.71 MiB/s - c/B OFB enc | 37.48 ns/B 25.44 MiB/s - c/B OFB dec | 37.20 ns/B 25.64 MiB/s - c/B CTR enc | 24.54 ns/B 38.86 MiB/s - c/B CTR dec | 24.51 ns/B 38.90 MiB/s - c/B EAX enc | 64.31 ns/B 14.83 MiB/s - c/B EAX dec | 64.09 ns/B 14.88 MiB/s - c/B EAX auth | 39.59 ns/B 24.09 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.90 ns/B 87.52 MiB/s - c/B ECB dec | 10.59 ns/B 90.09 MiB/s - c/B CBC enc | 13.35 ns/B 71.43 MiB/s - c/B CBC dec | 5.04 ns/B 189.3 MiB/s - c/B CFB enc | 13.59 ns/B 70.18 MiB/s - c/B CFB dec | 5.04 ns/B 189.3 MiB/s - c/B OFB enc | 12.04 ns/B 79.23 MiB/s - c/B OFB dec | 12.14 ns/B 78.56 MiB/s - c/B CTR enc | 5.12 ns/B 186.4 MiB/s - c/B CTR dec | 5.52 ns/B 172.7 MiB/s - c/B EAX enc | 19.66 ns/B 48.51 MiB/s - c/B EAX dec | 19.43 ns/B 49.07 MiB/s - c/B EAX auth | 13.96 ns/B 68.30 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.99 ns/B 95.45 MiB/s - c/B ECB dec | 10.01 ns/B 95.26 MiB/s - c/B CBC enc | 13.14 ns/B 72.56 MiB/s - c/B CBC dec | 4.57 ns/B 208.7 MiB/s - c/B CFB enc | 12.70 ns/B 75.07 MiB/s - c/B CFB dec | 4.37 ns/B 218.4 MiB/s - c/B OFB enc | 11.89 ns/B 80.23 MiB/s - c/B OFB dec | 11.56 ns/B 82.51 MiB/s - c/B CTR enc | 4.11 ns/B 232.0 MiB/s - c/B CTR dec | 4.10 ns/B 232.9 MiB/s - c/B EAX enc | 16.93 ns/B 56.32 MiB/s - c/B EAX dec | 16.87 ns/B 56.52 MiB/s - c/B EAX auth | 12.79 ns/B 74.56 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 1.30 ns/B 736.2 MiB/s - c/B ECB dec | 1.31 ns/B 726.9 MiB/s - c/B CBC enc | 1.88 ns/B 506.4 MiB/s - c/B CBC dec | 0.260 ns/B 3674 MiB/s - c/B CFB enc | 1.88 ns/B 507.0 MiB/s - c/B CFB dec | 0.245 ns/B 3898 MiB/s - c/B OFB enc | 2.20 ns/B 434.4 MiB/s - c/B OFB dec | 2.21 ns/B 431.3 MiB/s - c/B CTR enc | 0.253 ns/B 3768 MiB/s - c/B CTR dec | 0.268 ns/B 3561 MiB/s - c/B XTS enc | 0.313 ns/B 3044 MiB/s - c/B XTS dec | 0.314 ns/B 3038 MiB/s - c/B CCM enc | 2.16 ns/B 441.5 MiB/s - c/B CCM dec | 2.15 ns/B 443.0 MiB/s - c/B CCM auth | 1.89 ns/B 505.8 MiB/s - c/B EAX enc | 2.14 ns/B 444.9 MiB/s - c/B EAX dec | 2.13 ns/B 446.9 MiB/s - c/B EAX auth | 1.88 ns/B 506.0 MiB/s - c/B GCM enc | 0.772 ns/B 1235 MiB/s - c/B GCM dec | 0.778 ns/B 1225 MiB/s - c/B GCM auth | 0.517 ns/B 1846 MiB/s - c/B OCB enc | 0.287 ns/B 3326 MiB/s - c/B OCB dec | 0.308 ns/B 3099 MiB/s - c/B OCB auth | 0.266 ns/B 3589 MiB/s - c/B SIV enc | 2.15 ns/B 443.9 MiB/s - c/B SIV dec | 2.21 ns/B 432.2 MiB/s - c/B SIV auth | 1.88 ns/B 506.3 MiB/s - c/B GCM-SIV enc | 0.765 ns/B 1247 MiB/s - c/B GCM-SIV dec | 0.803 ns/B 1187 MiB/s - c/B GCM-SIV auth | 0.500 ns/B 1906 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 1.48 ns/B 645.9 MiB/s - c/B ECB dec | 1.49 ns/B 639.5 MiB/s - c/B CBC enc | 2.26 ns/B 422.3 MiB/s - c/B CBC dec | 0.303 ns/B 3153 MiB/s - c/B CFB enc | 2.26 ns/B 422.0 MiB/s - c/B CFB dec | 0.298 ns/B 3206 MiB/s - c/B OFB enc | 2.57 ns/B 370.9 MiB/s - c/B OFB dec | 2.71 ns/B 352.4 MiB/s - c/B CTR enc | 0.312 ns/B 3061 MiB/s - c/B CTR dec | 0.295 ns/B 3229 MiB/s - c/B XTS enc | 0.375 ns/B 2541 MiB/s - c/B XTS dec | 0.362 ns/B 2638 MiB/s - c/B CCM enc | 2.57 ns/B 371.3 MiB/s - c/B CCM dec | 2.55 ns/B 373.7 MiB/s - c/B CCM auth | 2.27 ns/B 419.7 MiB/s - c/B EAX enc | 2.65 ns/B 359.9 MiB/s - c/B EAX dec | 2.59 ns/B 367.6 MiB/s - c/B EAX auth | 2.31 ns/B 412.9 MiB/s - c/B GCM enc | 0.826 ns/B 1155 MiB/s - c/B GCM dec | 0.821 ns/B 1162 MiB/s - c/B GCM auth | 0.517 ns/B 1844 MiB/s - c/B OCB enc | 0.331 ns/B 2879 MiB/s - c/B OCB dec | 0.346 ns/B 2754 MiB/s - c/B OCB auth | 0.315 ns/B 3030 MiB/s - c/B SIV enc | 2.57 ns/B 370.7 MiB/s - c/B SIV dec | 2.62 ns/B 364.1 MiB/s - c/B SIV auth | 2.30 ns/B 413.8 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 1.68 ns/B 568.8 MiB/s - c/B ECB dec | 1.71 ns/B 558.1 MiB/s - c/B CBC enc | 2.65 ns/B 359.3 MiB/s - c/B CBC dec | 0.349 ns/B 2729 MiB/s - c/B CFB enc | 2.63 ns/B 362.2 MiB/s - c/B CFB dec | 0.341 ns/B 2795 MiB/s - c/B OFB enc | 2.96 ns/B 322.7 MiB/s - c/B OFB dec | 2.97 ns/B 321.0 MiB/s - c/B CTR enc | 0.361 ns/B 2640 MiB/s - c/B CTR dec | 0.346 ns/B 2757 MiB/s - c/B XTS enc | 0.409 ns/B 2330 MiB/s - c/B XTS dec | 0.413 ns/B 2307 MiB/s - c/B CCM enc | 3.22 ns/B 296.2 MiB/s - c/B CCM dec | 3.15 ns/B 302.5 MiB/s - c/B CCM auth | 2.67 ns/B 357.4 MiB/s - c/B EAX enc | 3.03 ns/B 314.5 MiB/s - c/B EAX dec | 3.06 ns/B 311.5 MiB/s - c/B EAX auth | 2.67 ns/B 356.8 MiB/s - c/B GCM enc | 0.871 ns/B 1095 MiB/s - c/B GCM dec | 0.860 ns/B 1109 MiB/s - c/B GCM auth | 0.526 ns/B 1813 MiB/s - c/B OCB enc | 0.387 ns/B 2467 MiB/s - c/B OCB dec | 0.387 ns/B 2464 MiB/s - c/B OCB auth | 0.356 ns/B 2676 MiB/s - c/B SIV enc | 3.01 ns/B 316.3 MiB/s - c/B SIV dec | 3.03 ns/B 314.5 MiB/s - c/B SIV auth | 2.65 ns/B 360.3 MiB/s - c/B GCM-SIV enc | 1.02 ns/B 932.3 MiB/s - c/B GCM-SIV dec | 0.851 ns/B 1120 MiB/s - c/B GCM-SIV auth | 0.643 ns/B 1482 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.74 ns/B 141.6 MiB/s - c/B ECB dec | 6.47 ns/B 147.5 MiB/s - c/B CBC enc | 7.91 ns/B 120.6 MiB/s - c/B CBC dec | 6.00 ns/B 158.9 MiB/s - c/B CFB enc | 7.90 ns/B 120.7 MiB/s - c/B CFB dec | 5.78 ns/B 165.1 MiB/s - c/B OFB enc | 7.07 ns/B 135.0 MiB/s - c/B OFB dec | 7.04 ns/B 135.4 MiB/s - c/B CTR enc | 6.00 ns/B 159.0 MiB/s - c/B CTR dec | 5.97 ns/B 159.7 MiB/s - c/B XTS enc | 8.16 ns/B 116.8 MiB/s - c/B XTS dec | 7.73 ns/B 123.3 MiB/s - c/B CCM enc | 13.66 ns/B 69.81 MiB/s - c/B CCM dec | 13.77 ns/B 69.27 MiB/s - c/B CCM auth | 7.93 ns/B 120.2 MiB/s - c/B EAX enc | 13.58 ns/B 70.21 MiB/s - c/B EAX dec | 13.55 ns/B 70.40 MiB/s - c/B EAX auth | 7.75 ns/B 123.0 MiB/s - c/B GCM enc | 6.28 ns/B 151.7 MiB/s - c/B GCM dec | 6.42 ns/B 148.5 MiB/s - c/B GCM auth | 0.519 ns/B 1838 MiB/s - c/B OCB enc | 6.08 ns/B 156.9 MiB/s - c/B OCB dec | 6.07 ns/B 157.0 MiB/s - c/B OCB auth | 5.90 ns/B 161.7 MiB/s - c/B SIV enc | 13.77 ns/B 69.25 MiB/s - c/B SIV dec | 13.73 ns/B 69.45 MiB/s - c/B SIV auth | 7.81 ns/B 122.1 MiB/s - c/B GCM-SIV enc | 7.64 ns/B 124.9 MiB/s - c/B GCM-SIV dec | 7.65 ns/B 124.7 MiB/s - c/B GCM-SIV auth | 0.473 ns/B 2017 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.88 ns/B 507.3 MiB/s - c/B STREAM dec | 1.87 ns/B 509.8 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 18.06 ns/B 52.81 MiB/s - c/B ECB dec | 17.72 ns/B 53.81 MiB/s - c/B CBC enc | 20.88 ns/B 45.68 MiB/s - c/B CBC dec | 18.58 ns/B 51.32 MiB/s - c/B CFB enc | 20.41 ns/B 46.73 MiB/s - c/B CFB dec | 20.65 ns/B 46.18 MiB/s - c/B OFB enc | 19.24 ns/B 49.56 MiB/s - c/B OFB dec | 19.32 ns/B 49.37 MiB/s - c/B CTR enc | 19.40 ns/B 49.15 MiB/s - c/B CTR dec | 19.76 ns/B 48.27 MiB/s - c/B EAX enc | 40.80 ns/B 23.37 MiB/s - c/B EAX dec | 40.25 ns/B 23.69 MiB/s - c/B EAX auth | 20.81 ns/B 45.83 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.72 ns/B 142.0 MiB/s - c/B ECB dec | 6.48 ns/B 147.2 MiB/s - c/B CBC enc | 7.87 ns/B 121.1 MiB/s - c/B CBC dec | 5.82 ns/B 163.9 MiB/s - c/B CFB enc | 7.91 ns/B 120.6 MiB/s - c/B CFB dec | 5.82 ns/B 163.9 MiB/s - c/B OFB enc | 6.99 ns/B 136.4 MiB/s - c/B OFB dec | 7.01 ns/B 135.9 MiB/s - c/B CTR enc | 5.81 ns/B 164.3 MiB/s - c/B CTR dec | 5.85 ns/B 163.1 MiB/s - c/B XTS enc | 8.17 ns/B 116.7 MiB/s - c/B XTS dec | 7.76 ns/B 122.9 MiB/s - c/B CCM enc | 13.69 ns/B 69.65 MiB/s - c/B CCM dec | 13.73 ns/B 69.46 MiB/s - c/B CCM auth | 7.99 ns/B 119.3 MiB/s - c/B EAX enc | 13.60 ns/B 70.14 MiB/s - c/B EAX dec | 13.60 ns/B 70.12 MiB/s - c/B EAX auth | 7.73 ns/B 123.4 MiB/s - c/B GCM enc | 6.36 ns/B 149.9 MiB/s - c/B GCM dec | 6.35 ns/B 150.1 MiB/s - c/B GCM auth | 0.523 ns/B 1823 MiB/s - c/B OCB enc | 6.08 ns/B 156.8 MiB/s - c/B OCB dec | 6.09 ns/B 156.6 MiB/s - c/B OCB auth | 5.95 ns/B 160.4 MiB/s - c/B SIV enc | 13.46 ns/B 70.84 MiB/s - c/B SIV dec | 14.16 ns/B 67.36 MiB/s - c/B SIV auth | 7.85 ns/B 121.6 MiB/s - c/B GCM-SIV enc | 7.61 ns/B 125.3 MiB/s - c/B GCM-SIV dec | 7.71 ns/B 123.7 MiB/s - c/B GCM-SIV auth | 0.534 ns/B 1784 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.40 ns/B 61.93 MiB/s - c/B ECB dec | 15.69 ns/B 60.79 MiB/s - c/B CBC enc | 16.98 ns/B 56.17 MiB/s - c/B CBC dec | 3.66 ns/B 260.5 MiB/s - c/B CFB enc | 16.11 ns/B 59.20 MiB/s - c/B CFB dec | 4.37 ns/B 218.2 MiB/s - c/B OFB enc | 16.66 ns/B 57.24 MiB/s - c/B OFB dec | 16.87 ns/B 56.55 MiB/s - c/B CTR enc | 4.54 ns/B 210.1 MiB/s - c/B CTR dec | 4.55 ns/B 209.6 MiB/s - c/B XTS enc | 17.22 ns/B 55.39 MiB/s - c/B XTS dec | 16.57 ns/B 57.56 MiB/s - c/B CCM enc | 20.97 ns/B 45.49 MiB/s - c/B CCM dec | 20.71 ns/B 46.05 MiB/s - c/B CCM auth | 16.28 ns/B 58.59 MiB/s - c/B EAX enc | 21.05 ns/B 45.31 MiB/s - c/B EAX dec | 21.34 ns/B 44.70 MiB/s - c/B EAX auth | 16.83 ns/B 56.68 MiB/s - c/B GCM enc | 5.04 ns/B 189.3 MiB/s - c/B GCM dec | 5.00 ns/B 190.8 MiB/s - c/B GCM auth | 0.539 ns/B 1771 MiB/s - c/B OCB enc | 4.97 ns/B 191.8 MiB/s - c/B OCB dec | 4.02 ns/B 237.3 MiB/s - c/B OCB auth | 4.49 ns/B 212.6 MiB/s - c/B SIV enc | 21.41 ns/B 44.55 MiB/s - c/B SIV dec | 22.09 ns/B 43.18 MiB/s - c/B SIV auth | 16.80 ns/B 56.76 MiB/s - c/B GCM-SIV enc | 16.05 ns/B 59.41 MiB/s - c/B GCM-SIV dec | 17.17 ns/B 55.53 MiB/s - c/B GCM-SIV auth | 0.507 ns/B 1882 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.21 ns/B 62.70 MiB/s - c/B ECB dec | 15.80 ns/B 60.35 MiB/s - c/B CBC enc | 17.54 ns/B 54.38 MiB/s - c/B CBC dec | 5.71 ns/B 166.9 MiB/s - c/B CFB enc | 17.18 ns/B 55.52 MiB/s - c/B CFB dec | 5.68 ns/B 167.9 MiB/s - c/B OFB enc | 16.95 ns/B 56.27 MiB/s - c/B OFB dec | 16.61 ns/B 57.42 MiB/s - c/B CTR enc | 4.49 ns/B 212.2 MiB/s - c/B CTR dec | 4.47 ns/B 213.3 MiB/s - c/B XTS enc | 16.81 ns/B 56.75 MiB/s - c/B XTS dec | 16.70 ns/B 57.09 MiB/s - c/B CCM enc | 20.99 ns/B 45.43 MiB/s - c/B CCM dec | 20.82 ns/B 45.81 MiB/s - c/B CCM auth | 16.76 ns/B 56.91 MiB/s - c/B EAX enc | 21.09 ns/B 45.23 MiB/s - c/B EAX dec | 21.43 ns/B 44.51 MiB/s - c/B EAX auth | 16.84 ns/B 56.62 MiB/s - c/B GCM enc | 5.00 ns/B 190.6 MiB/s - c/B GCM dec | 5.03 ns/B 189.5 MiB/s - c/B GCM auth | 0.535 ns/B 1782 MiB/s - c/B OCB enc | 4.47 ns/B 213.3 MiB/s - c/B OCB dec | 3.77 ns/B 252.9 MiB/s - c/B OCB auth | 4.50 ns/B 212.2 MiB/s - c/B SIV enc | 21.51 ns/B 44.35 MiB/s - c/B SIV dec | 22.21 ns/B 42.94 MiB/s - c/B SIV auth | 17.47 ns/B 54.59 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.59 ns/B 61.18 MiB/s - c/B ECB dec | 16.32 ns/B 58.45 MiB/s - c/B CBC enc | 17.55 ns/B 54.35 MiB/s - c/B CBC dec | 3.88 ns/B 245.6 MiB/s - c/B CFB enc | 16.77 ns/B 56.86 MiB/s - c/B CFB dec | 4.46 ns/B 213.9 MiB/s - c/B OFB enc | 16.55 ns/B 57.61 MiB/s - c/B OFB dec | 16.94 ns/B 56.31 MiB/s - c/B CTR enc | 6.08 ns/B 157.0 MiB/s - c/B CTR dec | 4.54 ns/B 210.0 MiB/s - c/B XTS enc | 16.85 ns/B 56.59 MiB/s - c/B XTS dec | 16.69 ns/B 57.13 MiB/s - c/B CCM enc | 20.67 ns/B 46.14 MiB/s - c/B CCM dec | 20.66 ns/B 46.17 MiB/s - c/B CCM auth | 16.19 ns/B 58.90 MiB/s - c/B EAX enc | 21.36 ns/B 44.64 MiB/s - c/B EAX dec | 21.20 ns/B 44.99 MiB/s - c/B EAX auth | 16.79 ns/B 56.82 MiB/s - c/B GCM enc | 5.05 ns/B 188.8 MiB/s - c/B GCM dec | 5.07 ns/B 188.0 MiB/s - c/B GCM auth | 0.491 ns/B 1941 MiB/s - c/B OCB enc | 4.46 ns/B 213.7 MiB/s - c/B OCB dec | 3.75 ns/B 254.3 MiB/s - c/B OCB auth | 4.45 ns/B 214.5 MiB/s - c/B SIV enc | 21.26 ns/B 44.86 MiB/s - c/B SIV dec | 21.38 ns/B 44.61 MiB/s - c/B SIV auth | 16.82 ns/B 56.71 MiB/s - c/B GCM-SIV enc | 16.03 ns/B 59.49 MiB/s - c/B GCM-SIV dec | 16.02 ns/B 59.54 MiB/s - c/B GCM-SIV auth | 0.450 ns/B 2119 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 19.88 ns/B 47.96 MiB/s - c/B ECB dec | 16.11 ns/B 59.21 MiB/s - c/B CBC enc | 24.29 ns/B 39.27 MiB/s - c/B CBC dec | 17.05 ns/B 55.95 MiB/s - c/B CFB enc | 22.96 ns/B 41.53 MiB/s - c/B CFB dec | 26.38 ns/B 36.16 MiB/s - c/B OFB enc | 22.90 ns/B 41.64 MiB/s - c/B OFB dec | 22.86 ns/B 41.71 MiB/s - c/B CTR enc | 22.42 ns/B 42.53 MiB/s - c/B CTR dec | 24.23 ns/B 39.36 MiB/s - c/B EAX enc | 48.58 ns/B 19.63 MiB/s - c/B EAX dec | 47.72 ns/B 19.99 MiB/s - c/B EAX auth | 24.17 ns/B 39.46 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 20.11 ns/B 47.43 MiB/s - c/B ECB dec | 17.03 ns/B 56.01 MiB/s - c/B CBC enc | 24.48 ns/B 38.96 MiB/s - c/B CBC dec | 17.09 ns/B 55.79 MiB/s - c/B CFB enc | 23.20 ns/B 41.11 MiB/s - c/B CFB dec | 26.39 ns/B 36.14 MiB/s - c/B OFB enc | 22.87 ns/B 41.70 MiB/s - c/B OFB dec | 22.84 ns/B 41.75 MiB/s - c/B CTR enc | 21.95 ns/B 43.46 MiB/s - c/B CTR dec | 22.31 ns/B 42.75 MiB/s - c/B EAX enc | 47.83 ns/B 19.94 MiB/s - c/B EAX dec | 46.76 ns/B 20.40 MiB/s - c/B EAX auth | 24.68 ns/B 38.64 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.49 ns/B 61.58 MiB/s - c/B ECB dec | 15.49 ns/B 61.57 MiB/s - c/B CBC enc | 18.31 ns/B 52.09 MiB/s - c/B CBC dec | 15.49 ns/B 61.56 MiB/s - c/B CFB enc | 17.81 ns/B 53.56 MiB/s - c/B CFB dec | 18.12 ns/B 52.62 MiB/s - c/B OFB enc | 17.85 ns/B 53.44 MiB/s - c/B OFB dec | 17.92 ns/B 53.22 MiB/s - c/B CTR enc | 17.30 ns/B 55.12 MiB/s - c/B CTR dec | 17.26 ns/B 55.24 MiB/s - c/B XTS enc | 18.16 ns/B 52.53 MiB/s - c/B XTS dec | 18.10 ns/B 52.69 MiB/s - c/B CCM enc | 35.91 ns/B 26.56 MiB/s - c/B CCM dec | 35.85 ns/B 26.60 MiB/s - c/B CCM auth | 17.74 ns/B 53.76 MiB/s - c/B EAX enc | 35.52 ns/B 26.85 MiB/s - c/B EAX dec | 35.39 ns/B 26.95 MiB/s - c/B EAX auth | 18.18 ns/B 52.44 MiB/s - c/B GCM enc | 18.15 ns/B 52.54 MiB/s - c/B GCM dec | 18.00 ns/B 52.99 MiB/s - c/B GCM auth | 0.559 ns/B 1706 MiB/s - c/B OCB enc | 18.56 ns/B 51.37 MiB/s - c/B OCB dec | 18.40 ns/B 51.84 MiB/s - c/B OCB auth | 18.47 ns/B 51.63 MiB/s - c/B SIV enc | 35.66 ns/B 26.74 MiB/s - c/B SIV dec | 35.53 ns/B 26.84 MiB/s - c/B SIV auth | 18.08 ns/B 52.74 MiB/s - c/B GCM-SIV enc | 16.02 ns/B 59.51 MiB/s - c/B GCM-SIV dec | 17.06 ns/B 55.91 MiB/s - c/B GCM-SIV auth | 0.509 ns/B 1875 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.65 ns/B 98.86 MiB/s - c/B ECB dec | 9.66 ns/B 98.74 MiB/s - c/B CBC enc | 10.78 ns/B 88.49 MiB/s - c/B CBC dec | 2.68 ns/B 355.7 MiB/s - c/B CFB enc | 10.50 ns/B 90.87 MiB/s - c/B CFB dec | 2.67 ns/B 356.6 MiB/s - c/B OFB enc | 10.09 ns/B 94.56 MiB/s - c/B OFB dec | 10.11 ns/B 94.33 MiB/s - c/B CTR enc | 2.77 ns/B 344.0 MiB/s - c/B CTR dec | 2.75 ns/B 346.6 MiB/s - c/B XTS enc | 10.78 ns/B 88.43 MiB/s - c/B XTS dec | 10.76 ns/B 88.61 MiB/s - c/B CCM enc | 13.42 ns/B 71.06 MiB/s - c/B CCM dec | 13.29 ns/B 71.73 MiB/s - c/B CCM auth | 10.82 ns/B 88.12 MiB/s - c/B EAX enc | 13.44 ns/B 70.96 MiB/s - c/B EAX dec | 13.49 ns/B 70.71 MiB/s - c/B EAX auth | 10.70 ns/B 89.11 MiB/s - c/B GCM enc | 3.32 ns/B 287.5 MiB/s - c/B GCM dec | 3.35 ns/B 284.4 MiB/s - c/B GCM auth | 0.541 ns/B 1763 MiB/s - c/B OCB enc | 2.78 ns/B 342.8 MiB/s - c/B OCB dec | 2.79 ns/B 341.4 MiB/s - c/B OCB auth | 2.70 ns/B 352.9 MiB/s - c/B SIV enc | 13.55 ns/B 70.41 MiB/s - c/B SIV dec | 13.52 ns/B 70.55 MiB/s - c/B SIV auth | 11.12 ns/B 85.73 MiB/s - c/B GCM-SIV enc | 10.63 ns/B 89.69 MiB/s - c/B GCM-SIV dec | 11.24 ns/B 84.88 MiB/s - c/B GCM-SIV auth | 0.496 ns/B 1924 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 12.82 ns/B 74.38 MiB/s - c/B ECB dec | 12.85 ns/B 74.23 MiB/s - c/B CBC enc | 13.66 ns/B 69.82 MiB/s - c/B CBC dec | 3.47 ns/B 274.5 MiB/s - c/B CFB enc | 13.21 ns/B 72.18 MiB/s - c/B CFB dec | 3.66 ns/B 260.6 MiB/s - c/B OFB enc | 13.20 ns/B 72.23 MiB/s - c/B OFB dec | 12.75 ns/B 74.79 MiB/s - c/B CTR enc | 3.60 ns/B 264.6 MiB/s - c/B CTR dec | 3.60 ns/B 264.9 MiB/s - c/B XTS enc | 13.21 ns/B 72.17 MiB/s - c/B XTS dec | 13.06 ns/B 73.03 MiB/s - c/B CCM enc | 16.48 ns/B 57.88 MiB/s - c/B CCM dec | 16.47 ns/B 57.91 MiB/s - c/B CCM auth | 13.16 ns/B 72.44 MiB/s - c/B EAX enc | 17.19 ns/B 55.47 MiB/s - c/B EAX dec | 17.18 ns/B 55.50 MiB/s - c/B EAX auth | 13.41 ns/B 71.12 MiB/s - c/B GCM enc | 4.66 ns/B 204.6 MiB/s - c/B GCM dec | 4.55 ns/B 209.4 MiB/s - c/B GCM auth | 0.720 ns/B 1325 MiB/s - c/B OCB enc | 3.94 ns/B 242.2 MiB/s - c/B OCB dec | 3.90 ns/B 244.8 MiB/s - c/B OCB auth | 3.84 ns/B 248.6 MiB/s - c/B SIV enc | 16.25 ns/B 58.68 MiB/s - c/B SIV dec | 16.71 ns/B 57.06 MiB/s - c/B SIV auth | 12.95 ns/B 73.62 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 12.02 ns/B 79.33 MiB/s - c/B ECB dec | 12.15 ns/B 78.49 MiB/s - c/B CBC enc | 13.18 ns/B 72.36 MiB/s - c/B CBC dec | 3.53 ns/B 269.9 MiB/s - c/B CFB enc | 12.78 ns/B 74.60 MiB/s - c/B CFB dec | 3.52 ns/B 270.7 MiB/s - c/B OFB enc | 12.63 ns/B 75.51 MiB/s - c/B OFB dec | 12.74 ns/B 74.87 MiB/s - c/B CTR enc | 3.94 ns/B 241.8 MiB/s - c/B CTR dec | 4.04 ns/B 236.3 MiB/s - c/B XTS enc | 13.15 ns/B 72.51 MiB/s - c/B XTS dec | 13.22 ns/B 72.14 MiB/s - c/B CCM enc | 16.52 ns/B 57.72 MiB/s - c/B CCM dec | 16.40 ns/B 58.16 MiB/s - c/B CCM auth | 12.74 ns/B 74.87 MiB/s - c/B EAX enc | 16.66 ns/B 57.24 MiB/s - c/B EAX dec | 16.81 ns/B 56.72 MiB/s - c/B EAX auth | 13.02 ns/B 73.26 MiB/s - c/B GCM enc | 4.21 ns/B 226.7 MiB/s - c/B GCM dec | 4.11 ns/B 232.1 MiB/s - c/B GCM auth | 0.523 ns/B 1824 MiB/s - c/B OCB enc | 3.60 ns/B 264.8 MiB/s - c/B OCB dec | 3.64 ns/B 262.2 MiB/s - c/B OCB auth | 3.56 ns/B 268.0 MiB/s - c/B SIV enc | 16.61 ns/B 57.43 MiB/s - c/B SIV dec | 16.69 ns/B 57.12 MiB/s - c/B SIV auth | 12.99 ns/B 73.44 MiB/s - c/B GCM-SIV enc | 12.84 ns/B 74.29 MiB/s - c/B GCM-SIV dec | 13.04 ns/B 73.14 MiB/s - c/B GCM-SIV auth | 0.482 ns/B 1979 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.49 ns/B 640.1 MiB/s - c/B STREAM dec | 1.50 ns/B 634.3 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.967 ns/B 986.4 MiB/s - c/B STREAM dec | 1.02 ns/B 932.0 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 24.79 ns/B 38.47 MiB/s - c/B ECB dec | 23.65 ns/B 40.32 MiB/s - c/B CBC enc | 28.12 ns/B 33.92 MiB/s - c/B CBC dec | 24.31 ns/B 39.23 MiB/s - c/B CFB enc | 28.34 ns/B 33.66 MiB/s - c/B CFB dec | 27.68 ns/B 34.46 MiB/s - c/B OFB enc | 26.99 ns/B 35.34 MiB/s - c/B OFB dec | 27.10 ns/B 35.19 MiB/s - c/B CTR enc | 28.38 ns/B 33.60 MiB/s - c/B CTR dec | 28.36 ns/B 33.62 MiB/s - c/B EAX enc | 57.16 ns/B 16.68 MiB/s - c/B EAX dec | 56.26 ns/B 16.95 MiB/s - c/B EAX auth | 28.25 ns/B 33.75 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.08 ns/B 883.5 MiB/s - c/B STREAM dec | 1.08 ns/B 882.2 MiB/s - c/B POLY1305 enc | 1.14 ns/B 835.4 MiB/s - c/B POLY1305 dec | 1.14 ns/B 835.9 MiB/s - c/B POLY1305 auth | 0.762 ns/B 1252 MiB/s - c/B = GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 24.72 ns/B 38.58 MiB/s - c/B ECB dec | 23.67 ns/B 40.29 MiB/s - c/B CBC enc | 27.63 ns/B 34.51 MiB/s - c/B CBC dec | 23.80 ns/B 40.07 MiB/s - c/B CFB enc | 28.05 ns/B 33.99 MiB/s - c/B CFB dec | 28.41 ns/B 33.57 MiB/s - c/B OFB enc | 26.37 ns/B 36.16 MiB/s - c/B OFB dec | 26.64 ns/B 35.79 MiB/s - c/B CTR enc | 27.33 ns/B 34.90 MiB/s - c/B CTR dec | 27.65 ns/B 34.50 MiB/s - c/B EAX enc | 55.74 ns/B 17.11 MiB/s - c/B EAX dec | 55.62 ns/B 17.15 MiB/s - c/B EAX auth | 28.13 ns/B 33.91 MiB/s - c/B = SM4 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.12 ns/B 67.52 MiB/s - c/B ECB dec | 14.15 ns/B 67.40 MiB/s - c/B CBC enc | 16.19 ns/B 58.91 MiB/s - c/B CBC dec | 4.30 ns/B 222.0 MiB/s - c/B CFB enc | 15.93 ns/B 59.85 MiB/s - c/B CFB dec | 4.35 ns/B 219.4 MiB/s - c/B OFB enc | 15.57 ns/B 61.24 MiB/s - c/B OFB dec | 15.74 ns/B 60.60 MiB/s - c/B CTR enc | 4.47 ns/B 213.5 MiB/s - c/B CTR dec | 4.52 ns/B 211.2 MiB/s - c/B XTS enc | 16.25 ns/B 58.69 MiB/s - c/B XTS dec | 15.95 ns/B 59.77 MiB/s - c/B CCM enc | 20.48 ns/B 46.56 MiB/s - c/B CCM dec | 20.39 ns/B 46.78 MiB/s - c/B CCM auth | 15.89 ns/B 60.03 MiB/s - c/B EAX enc | 20.70 ns/B 46.08 MiB/s - c/B EAX dec | 20.59 ns/B 46.33 MiB/s - c/B EAX auth | 16.24 ns/B 58.73 MiB/s - c/B GCM enc | 4.93 ns/B 193.3 MiB/s - c/B GCM dec | 4.96 ns/B 192.2 MiB/s - c/B GCM auth | 0.546 ns/B 1748 MiB/s - c/B OCB enc | 4.41 ns/B 216.3 MiB/s - c/B OCB dec | 4.39 ns/B 217.0 MiB/s - c/B OCB auth | 4.36 ns/B 218.6 MiB/s - c/B SIV enc | 20.57 ns/B 46.36 MiB/s - c/B SIV dec | 20.79 ns/B 45.87 MiB/s - c/B SIV auth | 16.06 ns/B 59.37 MiB/s - c/B GCM-SIV enc | 14.76 ns/B 64.60 MiB/s - c/B GCM-SIV dec | 14.68 ns/B 64.96 MiB/s - c/B GCM-SIV auth | 0.521 ns/B 1830 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 596.2 - PBKDF2-HMAC-SHA1 | 534.3 - PBKDF2-HMAC-RIPEMD160 | 726.0 - PBKDF2-HMAC-TIGER192 | 576.7 - PBKDF2-HMAC-SHA256 | 996.3 - PBKDF2-HMAC-SHA384 | 1287 - PBKDF2-HMAC-SHA512 | 1281 - PBKDF2-HMAC-SHA224 | 1017 - PBKDF2-HMAC-WHIRLPOOL | 3758 - PBKDF2-HMAC-TIGER | 609.7 - PBKDF2-HMAC-TIGER2 | 592.3 - PBKDF2-HMAC-GOSTR3411_94 | 6867 - PBKDF2-HMAC-STRIBOG256 | 8785 - PBKDF2-HMAC-STRIBOG512 | 12188 - PBKDF2-HMAC-GOSTR3411_CP | 6692 - PBKDF2-HMAC-SHA3-224 | 2208 - PBKDF2-HMAC-SHA3-256 | 2166 - PBKDF2-HMAC-SHA3-384 | 2180 - PBKDF2-HMAC-SHA3-512 | 2198 - PBKDF2-HMAC-BLAKE2B_512 | 1614 - PBKDF2-HMAC-BLAKE2B_384 | 1579 - PBKDF2-HMAC-BLAKE2B_256 | 1556 - PBKDF2-HMAC-BLAKE2B_160 | 1560 - PBKDF2-HMAC-BLAKE2S_256 | 1183 - PBKDF2-HMAC-BLAKE2S_224 | 1184 - PBKDF2-HMAC-BLAKE2S_160 | 1178 - PBKDF2-HMAC-BLAKE2S_128 | 1170 - PBKDF2-HMAC-SM3 | 1292 - PBKDF2-HMAC-SHA512_256 | 1258 - PBKDF2-HMAC-SHA512_224 | 1253 - = ECC: Ed25519 | nanosecs/iter cycles/iter mult | 566136 - keygen | 806128 - sign | 905807 - verify | 2092961 - = Ed448 | nanosecs/iter cycles/iter mult | 1874482 - keygen | 2928793 - sign | 3359375 - verify | 6545301 - = X25519 | nanosecs/iter cycles/iter mult | 529900 - = X448 | nanosecs/iter cycles/iter mult | 1777414 - = NIST-P192 | nanosecs/iter cycles/iter mult | 986054 - keygen | 5327427 - sign | 1844436 - verify | 1314954 - = NIST-P224 | nanosecs/iter cycles/iter mult | 965080 - keygen | 5580154 - sign | 1881157 - verify | 2901340 - = NIST-P256 | nanosecs/iter cycles/iter mult | 1453861 - keygen | 8264167 - sign | 2387002 - verify | 2291665 - = NIST-P384 | nanosecs/iter cycles/iter mult | 2314257 - keygen | 13265184 - sign | 4760823 - verify | 6296065 - = NIST-P521 | nanosecs/iter cycles/iter mult | 4405377 - keygen | 26044643 - sign | 9075993 - verify | 10053729 - = secp256k1 | nanosecs/iter cycles/iter mult | 1396460 - = brainpoolP256r1 | nanosecs/iter cycles/iter mult | 1879056 - keygen | 10054098 - sign | 3471420 - verify | 4125613 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 34 tests passed (1 test was not run) ==================== make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' create-stamp debian/debhelper-build-stamp dh_testroot -O--builddirectory=build dh_prep -O--builddirectory=build dh_installdirs -O--builddirectory=build debian/rules override_dh_auto_install-arch make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3' dh_auto_install --arch --verbose --builddirectory=build install -m0755 -d /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp cd build && make -j1 install DESTDIR=/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' Making install in compat make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/compat' Making install in mpi make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/mpi' Making install in cipher make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/cipher' Making install in random make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/random' Making install in src make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.4.3 /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu/libgcrypt.so.20.4.3 libtool: install: (cd /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libgcrypt.so.20.4.3 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.4.3 libgcrypt.so.20; }; }) libtool: install: (cd /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libgcrypt.so.20.4.3 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.4.3 libgcrypt.so; }; }) libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu/libgcrypt.la libtool: install: /usr/bin/install -c .libs/libgcrypt.a /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu/libgcrypt.a libtool: install: chmod 644 /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu/libgcrypt.a libtool: install: ranlib /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu/libgcrypt.a libtool: warning: remember to run 'libtool --finish /usr/lib/x86_64-linux-gnu' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c dumpsexp /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/bin/dumpsexp libtool: install: /usr/bin/install -c hmac256 /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/bin/hmac256 libtool: warning: 'libgcrypt.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/mpicalc /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/bin/mpicalc /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/bin' /usr/bin/install -c libgcrypt-config '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/bin' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/share/aclocal' /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/share/aclocal' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/include' /usr/bin/install -c -m 644 gcrypt.h '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/include' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libgcrypt.pc '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/src' Making install in doc make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make install-am make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[5]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/share/info' /usr/bin/install -c -m 644 ../../doc/gcrypt.info ../../doc/gcrypt.info-1 ../../doc/gcrypt.info-2 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/share/info' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 hmac256.1 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/doc' Making install in tests make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build/tests' make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build' install -m755 debian/clean-up-unmanaged-libraries \ debian/libgcrypt20/usr/share/libgcrypt20/ make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3' debian/rules override_dh_auto_install-indep make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3' for cpu in i686 x86_64; do \ cd build-$cpu-w64-mingw32 && \ /usr/bin/make install DESTDIR=/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp \ || exit 1 ; \ cd .. ; \ done make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' Making install in compat make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/compat' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/compat' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/compat' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/compat' Making install in mpi make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/mpi' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/mpi' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/mpi' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/mpi' Making install in cipher make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/cipher' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/cipher' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/cipher' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/cipher' Making install in random make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/random' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/random' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/random' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/random' Making install in src make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib' /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib' libtool: install: /usr/bin/install -c .libs/libgcrypt.dll.a /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/libgcrypt.dll.a libtool: install: base_file=`basename libgcrypt.la` libtool: install: dlpath=`/bin/bash 2>&1 -c '. .libs/'libgcrypt.la'i; echo libgcrypt-20.dll'` libtool: install: dldir=/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/`dirname ../bin/libgcrypt-20.dll` libtool: install: test -d /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/../bin || mkdir -p /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/../bin libtool: install: /usr/bin/install -c .libs/libgcrypt-20.dll /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/../bin/libgcrypt-20.dll libtool: install: chmod a+x /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/../bin/libgcrypt-20.dll libtool: install: if test -n '' && test -n 'i686-w64-mingw32-strip --strip-unneeded'; then eval 'i686-w64-mingw32-strip --strip-unneeded /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/../bin/libgcrypt-20.dll' || exit 0; fi libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/libgcrypt.la libtool: install: /usr/bin/install -c .libs/libgcrypt.a /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/libgcrypt.a libtool: install: chmod 644 /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/libgcrypt.a libtool: install: i686-w64-mingw32-ranlib /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/libgcrypt.a libtool: warning: remember to run 'libtool --finish /usr/i686-w64-mingw32/lib' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp.exe hmac256.exe mpicalc.exe '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/bin' libtool: install: /usr/bin/install -c .libs/dumpsexp.exe /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/bin/dumpsexp.exe libtool: install: /usr/bin/install -c .libs/hmac256.exe /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/bin/hmac256.exe libtool: warning: 'libgcrypt.la' has not been installed in '/usr/i686-w64-mingw32/lib' libtool: install: /usr/bin/install -c .libs/mpicalc.exe /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/bin/mpicalc.exe /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/bin' /usr/bin/install -c libgcrypt-config '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/bin' /usr/bin/install -c -d /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib /usr/bin/install -c ../../src/libgcrypt.def /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/libgcrypt.def /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/share/aclocal' /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/share/aclocal' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/include' /usr/bin/install -c -m 644 gcrypt.h '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/include' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/pkgconfig' /usr/bin/install -c -m 644 libgcrypt.pc '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/lib/pkgconfig' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/src' Making install in doc make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' /usr/bin/make install-am make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' make[5]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/share/info' /usr/bin/install -c -m 644 ../../doc/gcrypt.info ../../doc/gcrypt.info-1 ../../doc/gcrypt.info-2 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/share/info' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/share/man/man1' /usr/bin/install -c -m 644 hmac256.1 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/i686-w64-mingw32/share/man/man1' make[5]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/doc' Making install in tests make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/tests' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/tests' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32/tests' make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-i686-w64-mingw32' make[2]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' Making install in compat make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/compat' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/compat' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/compat' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/compat' Making install in mpi make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/mpi' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/mpi' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/mpi' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/mpi' Making install in cipher make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/cipher' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/cipher' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/cipher' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/cipher' Making install in random make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/random' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/random' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/random' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/random' Making install in src make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib' /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib' libtool: install: /usr/bin/install -c .libs/libgcrypt.dll.a /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/libgcrypt.dll.a libtool: install: base_file=`basename libgcrypt.la` libtool: install: dlpath=`/bin/bash 2>&1 -c '. .libs/'libgcrypt.la'i; echo libgcrypt-20.dll'` libtool: install: dldir=/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/`dirname ../bin/libgcrypt-20.dll` libtool: install: test -d /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/../bin || mkdir -p /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/../bin libtool: install: /usr/bin/install -c .libs/libgcrypt-20.dll /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/../bin/libgcrypt-20.dll libtool: install: chmod a+x /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/../bin/libgcrypt-20.dll libtool: install: if test -n '' && test -n 'x86_64-w64-mingw32-strip --strip-unneeded'; then eval 'x86_64-w64-mingw32-strip --strip-unneeded /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/../bin/libgcrypt-20.dll' || exit 0; fi libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/libgcrypt.la libtool: install: /usr/bin/install -c .libs/libgcrypt.a /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/libgcrypt.a libtool: install: chmod 644 /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/libgcrypt.a libtool: install: x86_64-w64-mingw32-ranlib /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/libgcrypt.a libtool: warning: remember to run 'libtool --finish /usr/x86_64-w64-mingw32/lib' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp.exe hmac256.exe mpicalc.exe '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/bin' libtool: install: /usr/bin/install -c .libs/dumpsexp.exe /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/bin/dumpsexp.exe libtool: install: /usr/bin/install -c .libs/hmac256.exe /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/bin/hmac256.exe libtool: warning: 'libgcrypt.la' has not been installed in '/usr/x86_64-w64-mingw32/lib' libtool: install: /usr/bin/install -c .libs/mpicalc.exe /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/bin/mpicalc.exe /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/bin' /usr/bin/install -c libgcrypt-config '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/bin' /usr/bin/install -c -d /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib /usr/bin/install -c ../../src/libgcrypt.def /build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/libgcrypt.def /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/share/aclocal' /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/share/aclocal' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/include' /usr/bin/install -c -m 644 gcrypt.h '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/include' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/pkgconfig' /usr/bin/install -c -m 644 libgcrypt.pc '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/lib/pkgconfig' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/src' Making install in doc make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' /usr/bin/make install-am make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' make[5]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/share/info' /usr/bin/install -c -m 644 ../../doc/gcrypt.info ../../doc/gcrypt.info-1 ../../doc/gcrypt.info-2 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/share/info' /usr/bin/mkdir -p '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/share/man/man1' /usr/bin/install -c -m 644 hmac256.1 '/build/reproducible-path/libgcrypt20-1.10.3/debian/tmp/usr/x86_64-w64-mingw32/share/man/man1' make[5]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/doc' Making install in tests make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/tests' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/tests' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32/tests' make[3]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[4]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[3]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' make[2]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3/build-x86_64-w64-mingw32' find debian/tmp -name libgcrypt.la -type f -delete make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3' dh_install -O--builddirectory=build dh_installdocs -O--builddirectory=build dh_installchangelogs -O--builddirectory=build dh_installman -O--builddirectory=build debian/rules override_dh_installinfo make[1]: Entering directory '/build/reproducible-path/libgcrypt20-1.10.3' dh_installinfo if test -e debian/libgcrypt20-doc ; then \ cd debian/libgcrypt20-doc/usr/share/info && \ sed -i -e 's:image src="\([^"]*.png"\):image src="/usr/share/doc/libgcrypt20-doc/html/\1:g' *.info* ; \ fi make[1]: Leaving directory '/build/reproducible-path/libgcrypt20-1.10.3' dh_installsystemduser -O--builddirectory=build dh_lintian -O--builddirectory=build dh_perl -O--builddirectory=build dh_link -O--builddirectory=build dh_strip_nondeterminism -O--builddirectory=build dh_compress -O--builddirectory=build dh_fixperms -O--builddirectory=build dh_missing -O--builddirectory=build dh_dwz -a -O--builddirectory=build dh_strip -a -O--builddirectory=build dh_makeshlibs -a -O--builddirectory=build dh_shlibdeps -a -O--builddirectory=build dh_installdeb -O--builddirectory=build dh_gencontrol -O--builddirectory=build dpkg-gencontrol: warning: Depends field of package libgcrypt-mingw-w64-dev: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: package libgcrypt20-dev: substitution variable ${shlibs:Depends} unused, but is defined dpkg-gencontrol: warning: package libgcrypt20-dev: substitution variable ${shlibs:Depends} unused, but is defined dh_md5sums -O--builddirectory=build dh_builddeb -O--builddirectory=build dpkg-deb: building package 'libgcrypt20-dev' in '../libgcrypt20-dev_1.10.3-2_amd64.deb'. dpkg-deb: building package 'libgcrypt20-doc' in '../libgcrypt20-doc_1.10.3-2_all.deb'. dpkg-deb: building package 'libgcrypt20-dev-dbgsym' in '../libgcrypt20-dev-dbgsym_1.10.3-2_amd64.deb'. dpkg-deb: building package 'libgcrypt20-dbgsym' in '../libgcrypt20-dbgsym_1.10.3-2_amd64.deb'. dpkg-deb: building package 'libgcrypt-mingw-w64-dev' in '../libgcrypt-mingw-w64-dev_1.10.3-2_all.deb'. dpkg-deb: building package 'libgcrypt20' in '../libgcrypt20_1.10.3-2_amd64.deb'. dpkg-deb: building package 'libgcrypt20-udeb' in 'debian/.debhelper/scratch-space/build-libgcrypt20-udeb/libgcrypt20-udeb_1.10.3-2_amd64.deb'. Renaming libgcrypt20-udeb_1.10.3-2_amd64.deb to libgcrypt20-udeb_1.10.3-2_amd64.udeb dpkg-genbuildinfo --build=binary -O../libgcrypt20_1.10.3-2_amd64.buildinfo dpkg-genchanges --build=binary -O../libgcrypt20_1.10.3-2_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/2380900 and its subdirectories I: Current time: Mon May 6 07:14:03 -12 2024 I: pbuilder-time-stamp: 1715022843 Mon May 6 19:14:09 UTC 2024 I: 1st build successful. Starting 2nd build on remote node ionos15-amd64.debian.net. Mon May 6 19:14:09 UTC 2024 I: Preparing to do remote build '2' on ionos15-amd64.debian.net. Mon May 6 19:26:27 UTC 2024 I: Deleting $TMPDIR on ionos15-amd64.debian.net. Mon May 6 19:26:28 UTC 2024 I: libgcrypt20_1.10.3-2_amd64.changes: Format: 1.8 Date: Fri, 01 Dec 2023 11:47:14 +0100 Source: libgcrypt20 Binary: libgcrypt-mingw-w64-dev libgcrypt20 libgcrypt20-dbgsym libgcrypt20-dev libgcrypt20-dev-dbgsym libgcrypt20-doc libgcrypt20-udeb Architecture: all amd64 Version: 1.10.3-2 Distribution: unstable Urgency: medium Maintainer: Debian GnuTLS Maintainers Changed-By: Andreas Metzler Description: libgcrypt-mingw-w64-dev - LGPL Crypto library - Windows development libgcrypt20 - LGPL Crypto library - runtime library libgcrypt20-dev - LGPL Crypto library - development files libgcrypt20-doc - LGPL Crypto library - documentation libgcrypt20-udeb - LGPL Crypto library - runtime library (udeb) Changes: libgcrypt20 (1.10.3-2) unstable; urgency=medium . * Upload to unstable. Checksums-Sha1: 0322fedb4345acb88ac769a599f75690577f1051 5492892 libgcrypt-mingw-w64-dev_1.10.3-2_all.deb 2fa0270fc86a4b3606a74df44669b8793897f70f 1281148 libgcrypt20-dbgsym_1.10.3-2_amd64.deb 6457a2580dc788355e13168859aa25c89ad62e95 39740 libgcrypt20-dev-dbgsym_1.10.3-2_amd64.deb c29eecaf470d0bedda1eda93ab6ddabd8c22d61b 763296 libgcrypt20-dev_1.10.3-2_amd64.deb e5afc06bf7f54676d0c11c59e2cc38fd8a967f97 985644 libgcrypt20-doc_1.10.3-2_all.deb b074d0e533b89534fc5e17cbdcb3493e99dde70b 444468 libgcrypt20-udeb_1.10.3-2_amd64.udeb e4812b573883e291199b87e2808501d3f85a5a14 9577 libgcrypt20_1.10.3-2_amd64.buildinfo b78afd31ee6edaf448f970d4cc1f76d58b9612fc 707352 libgcrypt20_1.10.3-2_amd64.deb Checksums-Sha256: 2c31031d8ea45dd4eb3813ad06fe0d1122b0cbe454d6f9337d98ce7541933eb9 5492892 libgcrypt-mingw-w64-dev_1.10.3-2_all.deb cb07ae09588f71ebad21b9e9a10c4ba49d143ca6e63d797380ac8a89da0b6639 1281148 libgcrypt20-dbgsym_1.10.3-2_amd64.deb e7f7dac1d02d9bd7bc7bebc52e7727ec26e56206682b762b0b3eb08cfd2469c5 39740 libgcrypt20-dev-dbgsym_1.10.3-2_amd64.deb 1e1f366f7f9a6f986d6f1ad2da9a1769d906502f7dc6240b792f63414a1b1a19 763296 libgcrypt20-dev_1.10.3-2_amd64.deb ef5a7b2ebe4afedacb0a2a456cded1a7784a9db1f1ce0d514494eef10abb8c03 985644 libgcrypt20-doc_1.10.3-2_all.deb d295e8c0688478dec6a5a9b42632ee95561c2290588b4476d78ecbc647b08aec 444468 libgcrypt20-udeb_1.10.3-2_amd64.udeb 050f9a0c1fd6d52398edc8c913d5c7d1b9999ccd5d0c4887644d90e3cb3bd78d 9577 libgcrypt20_1.10.3-2_amd64.buildinfo f6127165309bb2d6ba7515c89de124b204c4f3d00810d828e4e200360605873e 707352 libgcrypt20_1.10.3-2_amd64.deb Files: 6b62f695bec766c70a26d794342832af 5492892 libdevel optional libgcrypt-mingw-w64-dev_1.10.3-2_all.deb bd2d0c68738cee2055936d96500094d1 1281148 debug optional libgcrypt20-dbgsym_1.10.3-2_amd64.deb e5e602ba88840288be1ee16b599d302f 39740 debug optional libgcrypt20-dev-dbgsym_1.10.3-2_amd64.deb 154ee42a095fd35b65572c85f611b712 763296 libdevel optional libgcrypt20-dev_1.10.3-2_amd64.deb 93b24c46566467375e1cac4429ba77e2 985644 doc optional libgcrypt20-doc_1.10.3-2_all.deb f3807d4191f5d079d87ff031a4a16ecd 444468 debian-installer optional libgcrypt20-udeb_1.10.3-2_amd64.udeb 1bcd51a3cb31669f3e366fe9701987e3 9577 libs optional libgcrypt20_1.10.3-2_amd64.buildinfo c3e1f3ce1bdb3fe700d29384b37eebad 707352 libs optional libgcrypt20_1.10.3-2_amd64.deb Mon May 6 19:26:29 UTC 2024 I: diffoscope 265 will be used to compare the two builds: Running as unit: rb-diffoscope-amd64_3-19197.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.fSy1B4DS/libgcrypt20_1.10.3-2.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.fSy1B4DS/libgcrypt20_1.10.3-2.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.fSy1B4DS/libgcrypt20_1.10.3-2.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.fSy1B4DS/b1/libgcrypt20_1.10.3-2_amd64.changes /srv/reproducible-results/rbuild-debian/r-b-build.fSy1B4DS/b2/libgcrypt20_1.10.3-2_amd64.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.483s) 0.483s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.125s) 0.125s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 851ms CPU time consumed: 848ms Mon May 6 19:26:31 UTC 2024 I: diffoscope 265 found no differences in the changes files, and a .buildinfo file also exists. Mon May 6 19:26:31 UTC 2024 I: libgcrypt20 from trixie built successfully and reproducibly on amd64. Mon May 6 19:26:32 UTC 2024 I: Submitting .buildinfo files to external archives: Mon May 6 19:26:32 UTC 2024 I: Submitting 12K b1/libgcrypt20_1.10.3-2_amd64.buildinfo.asc Mon May 6 19:26:33 UTC 2024 I: Submitting 12K b2/libgcrypt20_1.10.3-2_amd64.buildinfo.asc Mon May 6 19:26:35 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Mon May 6 19:26:35 UTC 2024 I: Done submitting .buildinfo files. Mon May 6 19:26:35 UTC 2024 I: Removing signed libgcrypt20_1.10.3-2_amd64.buildinfo.asc files: removed './b1/libgcrypt20_1.10.3-2_amd64.buildinfo.asc' removed './b2/libgcrypt20_1.10.3-2_amd64.buildinfo.asc'