sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on gcc131.bak.milne.osuosl.org +==============================================================================+ | libgcrypt20 1.8.4-5 (armel) Tue, 14 May 2019 08:13:58 +0000 | +==============================================================================+ Package: libgcrypt20 Version: 1.8.4-5 Source Version: 1.8.4-5 Distribution: unstable Machine Architecture: amd64 Host Architecture: armel Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-312b8ae6-bc59-4d18-ae1d-8b34999d94b6' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://debian.oregonstate.edu/debian unstable InRelease Get:2 http://debian.oregonstate.edu/debian unstable/main armel Packages [8003 kB] Fetched 8003 kB in 2s (3775 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'libgcrypt20' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/gnutls-team/libgcrypt.git -b branch1.6 Please use: git clone https://salsa.debian.org/gnutls-team/libgcrypt.git -b branch1.6 to retrieve the latest (possibly unreleased) updates to the package. Need to get 3023 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main libgcrypt20 1.8.4-5 (dsc) [2806 B] Get:2 http://debian.oregonstate.edu/debian unstable/main libgcrypt20 1.8.4-5 (tar) [2990 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main libgcrypt20 1.8.4-5 (asc) [534 B] Get:4 http://debian.oregonstate.edu/debian unstable/main libgcrypt20 1.8.4-5 (diff) [29.4 kB] Fetched 3023 kB in 0s (29.5 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/libgcrypt20-4LNWY0/libgcrypt20-1.8.4' with '<>' I: NOTICE: Log filtering will replace 'build/libgcrypt20-4LNWY0' with '<>' +------------------------------------------------------------------------------+ | Install crossbuild-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential:amd64, fakeroot:amd64, crossbuild-essential-armel:amd64 Filtered Build-Depends: build-essential:amd64, fakeroot:amd64, crossbuild-essential-armel:amd64 dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-nvL9sP/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-nvL9sP/apt_archive ./ InRelease Get:2 copy:/<>/resolver-nvL9sP/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-nvL9sP/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-nvL9sP/apt_archive ./ Sources [359 B] Get:5 copy:/<>/resolver-nvL9sP/apt_archive ./ Packages [452 B] Fetched 1768 B in 0s (93.8 kB/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: binutils-arm-linux-gnueabi cpp-8-arm-linux-gnueabi cpp-arm-linux-gnueabi cross-config crossbuild-essential-armel dpkg-cross file g++-8-arm-linux-gnueabi g++-arm-linux-gnueabi gcc-8-arm-linux-gnueabi gcc-8-arm-linux-gnueabi-base gcc-8-cross-base gcc-arm-linux-gnueabi libasan5-armel-cross libatomic1-armel-cross libc6-armel-cross libc6-dev-armel-cross libconfig-auto-perl libconfig-inifiles-perl libdebian-dpkgcross-perl libfile-homedir-perl libfile-which-perl libgcc-8-dev-armel-cross libgcc1-armel-cross libgomp1-armel-cross libicu63 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1 libstdc++-8-dev-armel-cross libstdc++6-armel-cross libubsan1-armel-cross libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev-armel-cross sensible-utils ucf Suggested packages: binutils-doc gcc-8-locales cpp-doc binutils-multiarch gcc-8-doc libstdc++6-8-dbg-armel-cross libgcc1-dbg-armel-cross libgomp1-dbg-armel-cross libitm1-dbg-armel-cross libatomic1-dbg-armel-cross libasan5-dbg-armel-cross liblsan0-dbg-armel-cross libtsan0-dbg-armel-cross libubsan1-dbg-armel-cross libmpx2-dbg-armel-cross libquadmath0-dbg-armel-cross manpages-dev autoconf automake libtool flex bison gdb-arm-linux-gnueabi gcc-doc libyaml-shell-perl Recommended packages: libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl The following NEW packages will be installed: binutils-arm-linux-gnueabi cpp-8-arm-linux-gnueabi cpp-arm-linux-gnueabi cross-config crossbuild-essential-armel dpkg-cross file g++-8-arm-linux-gnueabi g++-arm-linux-gnueabi gcc-8-arm-linux-gnueabi gcc-8-arm-linux-gnueabi-base gcc-8-cross-base gcc-arm-linux-gnueabi libasan5-armel-cross libatomic1-armel-cross libc6-armel-cross libc6-dev-armel-cross libconfig-auto-perl libconfig-inifiles-perl libdebian-dpkgcross-perl libfile-homedir-perl libfile-which-perl libgcc-8-dev-armel-cross libgcc1-armel-cross libgomp1-armel-cross libicu63 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1 libstdc++-8-dev-armel-cross libstdc++6-armel-cross libubsan1-armel-cross libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev-armel-cross sbuild-build-depends-core-dummy:armel sensible-utils ucf 0 upgraded, 44 newly installed, 0 to remove and 0 not upgraded. Need to get 41.8 MB of archives. After this operation, 154 MB of additional disk space will be used. Get:1 copy:/<>/resolver-nvL9sP/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [872 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-3+b4 [18.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12 [15.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.35-4 [242 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.35-4 [117 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.35-4 [66.3 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0038+nmu1 [69.0 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-arm-linux-gnueabi amd64 2.31.1-16 [2832 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-arm-linux-gnueabi-base amd64 8.3.0-7cross1 [191 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-8-arm-linux-gnueabi amd64 8.3.0-7cross1 [6545 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-arm-linux-gnueabi amd64 4:8.3.0-1 [16.5 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-2 [39.7 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-cross-base all 8.3.0-7cross1 [186 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-armel-cross all 2.28-10cross2 [1190 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc1-armel-cross all 1:8.3.0-7cross1 [38.4 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-armel-cross all 8.3.0-7cross1 [65.6 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-armel-cross all 8.3.0-7cross1 [8812 B] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-armel-cross all 8.3.0-7cross1 [288 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libasan5-armel-cross all 8.3.0-7cross1 [311 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-armel-cross all 8.3.0-7cross1 [102 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-8-dev-armel-cross all 8.3.0-7cross1 [601 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-arm-linux-gnueabi amd64 8.3.0-7cross1 [6970 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-arm-linux-gnueabi amd64 4:8.3.0-1 [1460 B] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-armel-cross all 4.19.28-2cross2 [1228 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-armel-cross all 2.28-10cross2 [2184 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-8-dev-armel-cross all 8.3.0-7cross1 [1543 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 g++-8-arm-linux-gnueabi amd64 8.3.0-7cross1 [7123 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 g++-arm-linux-gnueabi amd64 4:8.3.0-1 [1176 B] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000001-1 [51.9 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libicu63 amd64 63.1-6 [8292 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.4+dfsg1-7+b3 [687 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.00+dfsg-1 [58.6 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1 [344 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.27-1 [66.8 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.004-1 [42.7 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-2 [38.5 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-2 [49.3 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-armel all 12.6 [6568 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 41.8 MB in 1s (60.4 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 11942 files and directories currently installed.) Preparing to unpack .../00-liblocale-gettext-perl_1.07-3+b4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-3+b4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.12_all.deb ... Unpacking sensible-utils (0.0.12) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.35-4_amd64.deb ... Unpacking libmagic-mgc (1:5.35-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../03-libmagic1_1%3a5.35-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.35-4) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.35-4_amd64.deb ... Unpacking file (1:5.35-4) ... Selecting previously unselected package ucf. Preparing to unpack .../05-ucf_3.0038+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0038+nmu1) ... Selecting previously unselected package binutils-arm-linux-gnueabi. Preparing to unpack .../06-binutils-arm-linux-gnueabi_2.31.1-16_amd64.deb ... Unpacking binutils-arm-linux-gnueabi (2.31.1-16) ... Selecting previously unselected package gcc-8-arm-linux-gnueabi-base:amd64. Preparing to unpack .../07-gcc-8-arm-linux-gnueabi-base_8.3.0-7cross1_amd64.deb ... Unpacking gcc-8-arm-linux-gnueabi-base:amd64 (8.3.0-7cross1) ... Selecting previously unselected package cpp-8-arm-linux-gnueabi. Preparing to unpack .../08-cpp-8-arm-linux-gnueabi_8.3.0-7cross1_amd64.deb ... Unpacking cpp-8-arm-linux-gnueabi (8.3.0-7cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabi. Preparing to unpack .../09-cpp-arm-linux-gnueabi_4%3a8.3.0-1_amd64.deb ... Unpacking cpp-arm-linux-gnueabi (4:8.3.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../10-cross-config_2.6.15-2_all.deb ... Unpacking cross-config (2.6.15-2) ... Selecting previously unselected package gcc-8-cross-base. Preparing to unpack .../11-gcc-8-cross-base_8.3.0-7cross1_all.deb ... Unpacking gcc-8-cross-base (8.3.0-7cross1) ... Selecting previously unselected package libc6-armel-cross. Preparing to unpack .../12-libc6-armel-cross_2.28-10cross2_all.deb ... Unpacking libc6-armel-cross (2.28-10cross2) ... Selecting previously unselected package libgcc1-armel-cross. Preparing to unpack .../13-libgcc1-armel-cross_1%3a8.3.0-7cross1_all.deb ... Unpacking libgcc1-armel-cross (1:8.3.0-7cross1) ... Selecting previously unselected package libgomp1-armel-cross. Preparing to unpack .../14-libgomp1-armel-cross_8.3.0-7cross1_all.deb ... Unpacking libgomp1-armel-cross (8.3.0-7cross1) ... Selecting previously unselected package libatomic1-armel-cross. Preparing to unpack .../15-libatomic1-armel-cross_8.3.0-7cross1_all.deb ... Unpacking libatomic1-armel-cross (8.3.0-7cross1) ... Selecting previously unselected package libstdc++6-armel-cross. Preparing to unpack .../16-libstdc++6-armel-cross_8.3.0-7cross1_all.deb ... Unpacking libstdc++6-armel-cross (8.3.0-7cross1) ... Selecting previously unselected package libasan5-armel-cross. Preparing to unpack .../17-libasan5-armel-cross_8.3.0-7cross1_all.deb ... Unpacking libasan5-armel-cross (8.3.0-7cross1) ... Selecting previously unselected package libubsan1-armel-cross. Preparing to unpack .../18-libubsan1-armel-cross_8.3.0-7cross1_all.deb ... Unpacking libubsan1-armel-cross (8.3.0-7cross1) ... Selecting previously unselected package libgcc-8-dev-armel-cross. Preparing to unpack .../19-libgcc-8-dev-armel-cross_8.3.0-7cross1_all.deb ... Unpacking libgcc-8-dev-armel-cross (8.3.0-7cross1) ... Selecting previously unselected package gcc-8-arm-linux-gnueabi. Preparing to unpack .../20-gcc-8-arm-linux-gnueabi_8.3.0-7cross1_amd64.deb ... Unpacking gcc-8-arm-linux-gnueabi (8.3.0-7cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabi. Preparing to unpack .../21-gcc-arm-linux-gnueabi_4%3a8.3.0-1_amd64.deb ... Unpacking gcc-arm-linux-gnueabi (4:8.3.0-1) ... Selecting previously unselected package linux-libc-dev-armel-cross. Preparing to unpack .../22-linux-libc-dev-armel-cross_4.19.28-2cross2_all.deb ... Unpacking linux-libc-dev-armel-cross (4.19.28-2cross2) ... Selecting previously unselected package libc6-dev-armel-cross. Preparing to unpack .../23-libc6-dev-armel-cross_2.28-10cross2_all.deb ... Unpacking libc6-dev-armel-cross (2.28-10cross2) ... Selecting previously unselected package libstdc++-8-dev-armel-cross. Preparing to unpack .../24-libstdc++-8-dev-armel-cross_8.3.0-7cross1_all.deb ... Unpacking libstdc++-8-dev-armel-cross (8.3.0-7cross1) ... Selecting previously unselected package g++-8-arm-linux-gnueabi. Preparing to unpack .../25-g++-8-arm-linux-gnueabi_8.3.0-7cross1_amd64.deb ... Unpacking g++-8-arm-linux-gnueabi (8.3.0-7cross1) ... Selecting previously unselected package g++-arm-linux-gnueabi. Preparing to unpack .../26-g++-arm-linux-gnueabi_4%3a8.3.0-1_amd64.deb ... Unpacking g++-arm-linux-gnueabi (4:8.3.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../27-libconfig-inifiles-perl_3.000001-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000001-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../28-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../29-libicu63_63.1-6_amd64.deb ... Unpacking libicu63:amd64 (63.1-6) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../30-libxml2_2.9.4+dfsg1-7+b3_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../31-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../32-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../33-libxml-sax-perl_1.00+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.00+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../34-libxml-libxml-perl_2.0134+dfsg-1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../35-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../36-libyaml-perl_1.27-1_all.deb ... Unpacking libyaml-perl (1.27-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../37-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../38-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../39-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../40-libdebian-dpkgcross-perl_2.6.15-2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../41-dpkg-cross_2.6.15-2_all.deb ... Unpacking dpkg-cross (2.6.15-2) ... Selecting previously unselected package crossbuild-essential-armel. Preparing to unpack .../42-crossbuild-essential-armel_12.6_all.deb ... Unpacking crossbuild-essential-armel (12.6) ... Selecting previously unselected package sbuild-build-depends-core-dummy:armel. Preparing to unpack .../43-sbuild-build-depends-core-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-core-dummy:armel (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000001-1) ... Setting up libfile-which-perl (1.23-1) ... Setting up binutils-arm-linux-gnueabi (2.31.1-16) ... Setting up libmagic-mgc (1:5.35-4) ... Setting up gcc-8-arm-linux-gnueabi-base:amd64 (8.3.0-7cross1) ... Setting up gcc-8-cross-base (8.3.0-7cross1) ... Setting up libmagic1:amd64 (1:5.35-4) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up file (1:5.35-4) ... Setting up libyaml-perl (1.27-1) ... Setting up cpp-8-arm-linux-gnueabi (8.3.0-7cross1) ... Setting up libicu63:amd64 (63.1-6) ... Setting up linux-libc-dev-armel-cross (4.19.28-2cross2) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up cross-config (2.6.15-2) ... Setting up cpp-arm-linux-gnueabi (4:8.3.0-1) ... Setting up libc6-armel-cross (2.28-10cross2) ... Setting up sensible-utils (0.0.12) ... Setting up libc6-dev-armel-cross (2.28-10cross2) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Setting up liblocale-gettext-perl (1.07-3+b4) ... Setting up libgomp1-armel-cross (8.3.0-7cross1) ... Setting up libatomic1-armel-cross (8.3.0-7cross1) ... Setting up libgcc1-armel-cross (1:8.3.0-7cross1) ... Setting up ucf (3.0038+nmu1) ... Setting up libstdc++6-armel-cross (8.3.0-7cross1) ... Setting up libxml-sax-perl (1.00+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libasan5-armel-cross (8.3.0-7cross1) ... Setting up libubsan1-armel-cross (8.3.0-7cross1) ... Setting up libxml-libxml-perl (2.0134+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libgcc-8-dev-armel-cross (8.3.0-7cross1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up gcc-8-arm-linux-gnueabi (8.3.0-7cross1) ... Setting up libstdc++-8-dev-armel-cross (8.3.0-7cross1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up gcc-arm-linux-gnueabi (4:8.3.0-1) ... Setting up libdebian-dpkgcross-perl (2.6.15-2) ... Setting up g++-8-arm-linux-gnueabi (8.3.0-7cross1) ... Setting up g++-arm-linux-gnueabi (4:8.3.0-1) ... Setting up dpkg-cross (2.6.15-2) ... Setting up crossbuild-essential-armel (12.6) ... Setting up sbuild-build-depends-core-dummy:armel (0.invalid.0) ... Processing triggers for libc-bin (2.28-10) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armel included in any all) Setup apt archive ----------------- dpkg-deb: building package 'sbuild-build-depends-essential-dummy' in '/<>/resolver-nvL9sP/apt_archive/sbuild-build-depends-essential-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-nvL9sP/apt_archive ./ InRelease Get:2 copy:/<>/resolver-nvL9sP/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-nvL9sP/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-nvL9sP/apt_archive ./ Sources [481 B] Get:5 copy:/<>/resolver-nvL9sP/apt_archive ./ Packages [571 B] Fetched 2015 B in 0s (112 kB/s) Reading package lists... Reading package lists... Install essential build dependencies (apt-based resolver) --------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-essential-dummy:armel 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 840 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-nvL9sP/apt_archive ./ sbuild-build-depends-essential-dummy 0.invalid.0 [840 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 840 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-essential-dummy:armel. (Reading database ... 14987 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-essential-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-essential-dummy:armel (0.invalid.0) ... Setting up sbuild-build-depends-essential-dummy:armel (0.invalid.0) ... +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: libc-dev, libstdc++-dev, debhelper-compat (= 11), libgpg-error-dev (>= 1.25) Filtered Build-Depends: libc-dev, libstdc++-dev, debhelper-compat (= 11), libgpg-error-dev (>= 1.25) dpkg-deb: building package 'sbuild-build-depends-libgcrypt20-dummy' in '/<>/resolver-nvL9sP/apt_archive/sbuild-build-depends-libgcrypt20-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy sbuild-build-depends-libgcrypt20-dummy dpkg-scanpackages: info: Wrote 3 entries to output Packages file. Ign:1 copy:/<>/resolver-nvL9sP/apt_archive ./ InRelease Get:2 copy:/<>/resolver-nvL9sP/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-nvL9sP/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-nvL9sP/apt_archive ./ Sources [656 B] Get:5 copy:/<>/resolver-nvL9sP/apt_archive ./ Packages [733 B] Fetched 2352 B in 0s (123 kB/s) Reading package lists... Reading package lists... Install libgcrypt20 build dependencies (apt-based resolver) ----------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism dwz gcc-8-base:armel gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:armel libatomic1:armel libbsd0 libc6:armel libc6-dev:armel libcroco3 libelf1 libfile-stripnondeterminism-perl libgcc-8-dev:armel libgcc1:armel libglib2.0-0 libgomp1:armel libgpg-error-dev:armel libgpg-error0:armel libncurses6 libpipeline1 libsigsegv2 libstdc++-8-dev:armel libstdc++6:armel libtool libubsan1:armel libuchardet0 linux-libc-dev:armel m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:armel libc-l10n:armel locales:armel manpages-dev:armel libstdc++-8-doc:armel libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libidn2-0:armel libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libgpg-error-l10n:armel libgpm2 libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism dwz gcc-8-base:armel gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:armel libatomic1:armel libbsd0 libc6:armel libc6-dev:armel libcroco3 libelf1 libfile-stripnondeterminism-perl libgcc-8-dev:armel libgcc1:armel libglib2.0-0 libgomp1:armel libgpg-error-dev:armel libgpg-error0:armel libncurses6 libpipeline1 libsigsegv2 libstdc++-8-dev:armel libstdc++6:armel libtool libubsan1:armel libuchardet0 linux-libc-dev:armel m4 man-db po-debconf sbuild-build-depends-libgcrypt20-dummy:armel 0 upgraded, 42 newly installed, 0 to remove and 0 not upgraded. Need to get 18.7 MB of archives. After this operation, 83.2 MB of additional disk space will be used. Get:1 copy:/<>/resolver-nvL9sP/apt_archive ./ sbuild-build-depends-libgcrypt20-dummy 0.invalid.0 [900 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libbsd0 amd64 0.9.1-2 [99.5 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-3 [916 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.1-2 [31.2 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.8.5-2 [1274 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-9 [123 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-2 [203 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11 [341 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.1-4 [771 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-9 [434 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-10 [547 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.64-1 [96.8 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.1.2-1 [19.8 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.1.2-1 [13.0 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.176-1 [160 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.12-3 [78.0 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.58.3-1 [1258 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.12-3 [145 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libncurses6 amd64 6.1+20181013-2 [102 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-9 [1303 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 12.1.1 [1016 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main armel gcc-8-base armel 8.3.0-7 [191 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main armel libgcc1 armel 1:8.3.0-7 [38.4 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main armel libc6 armel 2.28-10 [2399 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main armel libstdc++6 armel 8.3.0-7 [325 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main armel libasan5 armel 8.3.0-7 [317 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main armel libatomic1 armel 8.3.0-7 [8948 B] Get:35 http://debian.oregonstate.edu/debian unstable/main armel linux-libc-dev armel 4.19.37-1 [1166 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main armel libc6-dev armel 2.28-10 [2185 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main armel libgomp1 armel 8.3.0-7 [67.1 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main armel libubsan1 armel 8.3.0-7 [103 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main armel libgcc-8-dev armel 8.3.0-7 [604 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main armel libgpg-error0 armel 1.35-1 [62.0 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main armel libgpg-error-dev armel 1.35-1 [117 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main armel libstdc++-8-dev armel 8.3.0-7 [1571 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 18.7 MB in 0s (54.4 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 14987 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.9.1-2_amd64.deb ... Unpacking libbsd0:amd64 (0.9.1-2) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../02-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-3_amd64.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../04-libpipeline1_1.5.1-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.5-2_amd64.deb ... Unpacking man-db (2.8.5-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.19.8.1-9_amd64.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../07-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../08-m4_1.4.18-2_amd64.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../09-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../10-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../11-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../12-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package libtool. Preparing to unpack .../13-libtool_2.4.6-10_all.deb ... Unpacking libtool (2.4.6-10) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../14-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../15-libarchive-zip-perl_1.64-1_all.deb ... Unpacking libarchive-zip-perl (1.64-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../16-libfile-stripnondeterminism-perl_1.1.2-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.1.2-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../17-dh-strip-nondeterminism_1.1.2-1_all.deb ... Unpacking dh-strip-nondeterminism (1.1.2-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../18-libelf1_0.176-1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1) ... Selecting previously unselected package dwz. Preparing to unpack .../19-dwz_0.12-3_amd64.deb ... Unpacking dwz (0.12-3) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../20-libglib2.0-0_2.58.3-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.58.3-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../21-libcroco3_0.6.12-3_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-3) ... Selecting previously unselected package libncurses6:amd64. Preparing to unpack .../22-libncurses6_6.1+20181013-2_amd64.deb ... Unpacking libncurses6:amd64 (6.1+20181013-2) ... Selecting previously unselected package gettext. Preparing to unpack .../23-gettext_0.19.8.1-9_amd64.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../24-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../25-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../26-debhelper_12.1.1_all.deb ... Unpacking debhelper (12.1.1) ... Selecting previously unselected package gcc-8-base:armel. Preparing to unpack .../27-gcc-8-base_8.3.0-7_armel.deb ... Unpacking gcc-8-base:armel (8.3.0-7) ... Selecting previously unselected package libgcc1:armel. Preparing to unpack .../28-libgcc1_1%3a8.3.0-7_armel.deb ... Unpacking libgcc1:armel (1:8.3.0-7) ... Selecting previously unselected package libc6:armel. Preparing to unpack .../29-libc6_2.28-10_armel.deb ... Unpacking libc6:armel (2.28-10) ... Selecting previously unselected package libstdc++6:armel. Preparing to unpack .../30-libstdc++6_8.3.0-7_armel.deb ... Unpacking libstdc++6:armel (8.3.0-7) ... Selecting previously unselected package libasan5:armel. Preparing to unpack .../31-libasan5_8.3.0-7_armel.deb ... Unpacking libasan5:armel (8.3.0-7) ... Selecting previously unselected package libatomic1:armel. Preparing to unpack .../32-libatomic1_8.3.0-7_armel.deb ... Unpacking libatomic1:armel (8.3.0-7) ... Selecting previously unselected package linux-libc-dev:armel. Preparing to unpack .../33-linux-libc-dev_4.19.37-1_armel.deb ... Unpacking linux-libc-dev:armel (4.19.37-1) ... Selecting previously unselected package libc6-dev:armel. Preparing to unpack .../34-libc6-dev_2.28-10_armel.deb ... Unpacking libc6-dev:armel (2.28-10) ... Selecting previously unselected package libgomp1:armel. Preparing to unpack .../35-libgomp1_8.3.0-7_armel.deb ... Unpacking libgomp1:armel (8.3.0-7) ... Selecting previously unselected package libubsan1:armel. Preparing to unpack .../36-libubsan1_8.3.0-7_armel.deb ... Unpacking libubsan1:armel (8.3.0-7) ... Selecting previously unselected package libgcc-8-dev:armel. Preparing to unpack .../37-libgcc-8-dev_8.3.0-7_armel.deb ... Unpacking libgcc-8-dev:armel (8.3.0-7) ... Selecting previously unselected package libgpg-error0:armel. Preparing to unpack .../38-libgpg-error0_1.35-1_armel.deb ... Unpacking libgpg-error0:armel (1.35-1) ... Selecting previously unselected package libgpg-error-dev:armel. Preparing to unpack .../39-libgpg-error-dev_1.35-1_armel.deb ... Unpacking libgpg-error-dev:armel (1.35-1) ... Selecting previously unselected package libstdc++-8-dev:armel. Preparing to unpack .../40-libstdc++-8-dev_8.3.0-7_armel.deb ... Unpacking libstdc++-8-dev:armel (8.3.0-7) ... Selecting previously unselected package sbuild-build-depends-libgcrypt20-dummy:armel. Preparing to unpack .../41-sbuild-build-depends-libgcrypt20-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-libgcrypt20-dummy:armel (0.invalid.0) ... Setting up libpipeline1:amd64 (1.5.1-2) ... Setting up libarchive-zip-perl (1.64-1) ... Setting up libglib2.0-0:amd64 (2.58.3-1) ... No schema files found: doing nothing. Setting up linux-libc-dev:armel (4.19.37-1) ... Setting up gettext-base (0.19.8.1-9) ... Setting up autotools-dev (20180224.1) ... Setting up libncurses6:amd64 (6.1+20181013-2) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up gcc-8-base:armel (8.3.0-7) ... Setting up autopoint (0.19.8.1-9) ... Setting up libcroco3:amd64 (0.6.12-3) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libbsd0:amd64 (0.9.1-2) ... Setting up libelf1:amd64 (0.176-1) ... Setting up libfile-stripnondeterminism-perl (1.1.2-1) ... Setting up gettext (0.19.8.1-9) ... Setting up libtool (2.4.6-10) ... Setting up m4 (1.4.18-2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up autoconf (2.69-11) ... Setting up dwz (0.12-3) ... Setting up groff-base (1.22.4-3) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up po-debconf (1.0.21) ... Setting up man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libc6:armel (2.28-10) ... Setting up libc6-dev:armel (2.28-10) ... Setting up libgpg-error0:armel (1.35-1) ... Setting up libgcc1:armel (1:8.3.0-7) ... Setting up libgomp1:armel (8.3.0-7) ... Setting up dh-autoreconf (19) ... Setting up libgpg-error-dev:armel (1.35-1) ... Setting up libatomic1:armel (8.3.0-7) ... Setting up libstdc++6:armel (8.3.0-7) ... Setting up debhelper (12.1.1) ... Setting up libasan5:armel (8.3.0-7) ... Setting up libubsan1:armel (8.3.0-7) ... Setting up dh-strip-nondeterminism (1.1.2-1) ... Setting up libgcc-8-dev:armel (8.3.0-7) ... Setting up libstdc++-8-dev:armel (8.3.0-7) ... Setting up sbuild-build-depends-libgcrypt20-dummy:armel (0.invalid.0) ... Processing triggers for libc-bin (2.28-10) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.9.0-8-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.31.1-16 dpkg-dev_1.19.6 g++-8_8.3.0-7 gcc-8_8.3.0-7 libc6-dev_2.28-10 libstdc++-8-dev_8.3.0-7 libstdc++-8-dev-armel-cross_8.3.0-7cross1 libstdc++6_8.3.0-7 libstdc++6-armel-cross_8.3.0-7cross1 linux-libc-dev_4.19.37-1 Package versions: adduser_3.118 apt_1.8.1 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.3 base-passwd_3.5.46 bash_5.0-4 binutils_2.31.1-16 binutils-arm-linux-gnueabi_2.31.1-16 binutils-common_2.31.1-16 binutils-x86-64-linux-gnu_2.31.1-16 bsdmainutils_11.1.2+b1 bsdutils_1:2.33.1-0.1 build-essential_12.6 bzip2_1.0.6-9 coreutils_8.30-3 cpp_4:8.3.0-1 cpp-8_8.3.0-7 cpp-8-arm-linux-gnueabi_8.3.0-7cross1 cpp-arm-linux-gnueabi_4:8.3.0-1 cross-config_2.6.15-2 crossbuild-essential-armel_12.6 dash_0.5.10.2-5 debconf_1.5.72 debhelper_12.1.1 debian-archive-keyring_2019.1 debianutils_4.8.6.1 dh-autoreconf_19 dh-strip-nondeterminism_1.1.2-1 diffutils_1:3.7-3 dpkg_1.19.6 dpkg-cross_2.6.15-2 dpkg-dev_1.19.6 dwz_0.12-3 e2fsprogs_1.45.1-1 fakeroot_1.23-1 fdisk_2.33.1-0.1 file_1:5.35-4 findutils_4.6.0+git+20190209-2 g++_4:8.3.0-1 g++-8_8.3.0-7 g++-8-arm-linux-gnueabi_8.3.0-7cross1 g++-arm-linux-gnueabi_4:8.3.0-1 gcc_4:8.3.0-1 gcc-8_8.3.0-7 gcc-8-arm-linux-gnueabi_8.3.0-7cross1 gcc-8-arm-linux-gnueabi-base_8.3.0-7cross1 gcc-8-base_8.3.0-7 gcc-8-cross-base_8.3.0-7cross1 gcc-arm-linux-gnueabi_4:8.3.0-1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gpgv_2.2.13-1 grep_3.3-1 groff-base_1.22.4-3 gzip_1.9-3 hostname_3.21 init-system-helpers_1.56+nmu1 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-4 libapt-pkg5.0_1.8.1 libarchive-zip-perl_1.64-1 libasan5_8.3.0-7 libasan5-armel-cross_8.3.0-7cross1 libatomic1_8.3.0-7 libatomic1-armel-cross_8.3.0-7cross1 libattr1_1:2.4.48-4 libaudit-common_1:2.8.4-3 libaudit1_1:2.8.4-3 libbinutils_2.31.1-16 libblkid1_2.33.1-0.1 libbsd0_0.9.1-2 libbz2-1.0_1.0.6-9 libc-bin_2.28-10 libc-dev-bin_2.28-10 libc6_2.28-10 libc6-armel-cross_2.28-10cross2 libc6-dev_2.28-10 libc6-dev-armel-cross_2.28-10cross2 libcap-ng0_0.7.9-2 libcc1-0_8.3.0-7 libcom-err2_1.45.1-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000001-1 libcroco3_0.6.12-3 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.249 libdebian-dpkgcross-perl_2.6.15-2 libdpkg-perl_1.19.6 libelf1_0.176-1 libext2fs2_1.45.1-1 libfakeroot_1.23-1 libfdisk1_2.33.1-0.1 libffi6_3.2.1-9 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_1.1.2-1 libfile-which-perl_1.23-1 libgcc-8-dev_8.3.0-7 libgcc-8-dev-armel-cross_8.3.0-7cross1 libgcc1_1:8.3.0-7 libgcc1-armel-cross_1:8.3.0-7cross1 libgcrypt20_1.8.4-5 libgdbm-compat4_1.18.1-4 libgdbm6_1.18.1-4 libglib2.0-0_2.58.3-1 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.7-2 libgomp1_8.3.0-7 libgomp1-armel-cross_8.3.0-7cross1 libgpg-error-dev_1.35-1 libgpg-error0_1.35-1 libhogweed4_3.4.1-1 libicu63_63.1-6 libidn2-0_2.0.5-1 libio-string-perl_1.08-3 libisl19_0.20-2 libitm1_8.3.0-7 liblocale-gettext-perl_1.07-3+b4 liblsan0_8.3.0-7 liblz4-1_1.8.3-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.35-4 libmagic1_1:5.35-4 libmount1_2.33.1-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libmpx2_8.3.0-7 libncurses6_6.1+20181013-2 libncursesw6_6.1+20181013-2 libnettle6_3.4.1-1 libp11-kit0_0.23.15-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre3_2:8.39-12 libperl5.28_5.28.1-6 libpipeline1_1.5.1-2 libquadmath0_8.3.0-7 libseccomp2_2.3.3-4 libselinux1_2.8-1+b1 libsemanage-common_2.8-2 libsemanage1_2.8-2 libsepol1_2.8-1 libsigsegv2_2.12-2 libsmartcols1_2.33.1-0.1 libss2_1.45.1-1 libstdc++-8-dev_8.3.0-7 libstdc++-8-dev-armel-cross_8.3.0-7cross1 libstdc++6_8.3.0-7 libstdc++6-armel-cross_8.3.0-7cross1 libsystemd0_241-3 libtasn1-6_4.13-3 libtinfo6_6.1+20181013-2 libtool_2.4.6-10 libtsan0_8.3.0-7 libubsan1_8.3.0-7 libubsan1-armel-cross_8.3.0-7cross1 libuchardet0_0.0.6-3 libudev1_241-3 libunistring2_0.9.10-1 libuuid1_2.33.1-0.1 libxml-libxml-perl_2.0134+dfsg-1 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.00+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.4+dfsg1-7+b3 libyaml-perl_1.27-1 libzstd1_1.3.8+dfsg-3 linux-libc-dev_4.19.37-1 linux-libc-dev-armel-cross_4.19.28-2cross2 login_1:4.5-1.1 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.5-2 mawk_1.3.3-17+b3 mount_2.33.1-0.1 ncurses-base_6.1+20181013-2 ncurses-bin_6.1+20181013-2 passwd_1:4.5-1.1 patch_2.7.6-3 perl_5.28.1-6 perl-base_5.28.1-6 perl-modules-5.28_5.28.1-6 po-debconf_1.0.21 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-essential-dummy_0.invalid.0 sbuild-build-depends-libgcrypt20-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 sysvinit-utils_2.93-8 tar_1.30+dfsg-6 tzdata_2019a-1 ucf_3.0038+nmu1 util-linux_2.33.1-0.1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Sun Jan 20 13:55:10 2019 UTC gpgv: using RSA key D2E092039EF8D496EDF4FA5EA54F018543821484 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libgcrypt20_1.8.4-5.dsc dpkg-source: info: extracting libgcrypt20 in /<> dpkg-source: info: unpacking libgcrypt20_1.8.4.orig.tar.bz2 dpkg-source: info: unpacking libgcrypt20_1.8.4-5.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 12_lessdeps_libgcrypt-config.diff dpkg-source: info: applying 15_multiarchpath_in_-L.diff dpkg-source: info: applying 25_norevisionfromgit.diff dpkg-source: info: applying 30_doc-Fix-library-initialization-examples.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armel DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=POSIX LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-312b8ae6-bc59-4d18-ae1d-8b34999d94b6 SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libgcrypt20 dpkg-buildpackage: info: source version 1.8.4-5 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Andreas Metzler dpkg-architecture: warning: specified GNU system type arm-linux-gnueabi does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armel debian/rules clean dh clean --builddirectory=build dh_auto_clean -O--builddirectory=build dh_autoreconf_clean -O--builddirectory=build dh_clean -O--builddirectory=build debian/rules binary-arch dh binary-arch --builddirectory=build dh_update_autotools_config -a -O--builddirectory=build dh_autoreconf -a -O--builddirectory=build libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:151: installing 'build-aux/compile' configure.ac:79: installing 'build-aux/missing' cipher/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' # unbreak arch-only builds when texi is patched. if test doc/gcrypt.texi -nt doc/version.texi ; then \ touch --reference=doc/version.texi doc/gcrypt.texi ; \ fi dh_auto_configure --verbose --builddirectory=build -- \ --enable-noexecstack \ --enable-ld-version-script --enable-static \ --libdir=/lib/arm-linux-gnueabi install -d build cd build && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabi --libexecdir=\${prefix}/lib/arm-linux-gnueabi --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabi --enable-noexecstack --enable-ld-version-script --enable-static --libdir=/lib/arm-linux-gnueabi configure: loading site script /etc/dpkg-cross/cross-config.armel checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabi-strip... arm-linux-gnueabi-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabi checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make sets $(MAKE)... (cached) yes checking for arm-linux-gnueabi-gcc... arm-linux-gnueabi-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether arm-linux-gnueabi-gcc accepts -g... yes checking for arm-linux-gnueabi-gcc option to accept ISO C89... none needed checking whether arm-linux-gnueabi-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of arm-linux-gnueabi-gcc... none checking how to run the C preprocessor... arm-linux-gnueabi-gcc -E checking dependency style of arm-linux-gnueabi-gcc... none checking for library containing strerror... none required checking for gawk... (cached) mawk checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for cc for build... cc checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabi-gcc... /usr/arm-linux-gnueabi/bin/ld checking if the linker (/usr/arm-linux-gnueabi/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabi-nm -B checking the name lister (/usr/bin/arm-linux-gnueabi-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabi format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabi/bin/ld option to reload object files... -r checking for arm-linux-gnueabi-objdump... arm-linux-gnueabi-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabi-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabi-ar... arm-linux-gnueabi-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabi-strip... (cached) arm-linux-gnueabi-strip checking for arm-linux-gnueabi-ranlib... arm-linux-gnueabi-ranlib checking command to parse /usr/bin/arm-linux-gnueabi-nm -B output from arm-linux-gnueabi-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabi-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabi-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabi-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabi-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabi-gcc static flag -static works... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabi-gcc linker (/usr/arm-linux-gnueabi/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for arm-linux-gnueabi-windres... no checking for windres... no checking whether byte ordering is bigendian... (cached) no checking size of unsigned short... (cached) 2 checking size of unsigned int... (cached) 4 checking size of unsigned long... (cached) 4 checking size of unsigned long long... (cached) 8 checking size of void *... (cached) 4 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether a -O flag munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... /usr/bin/gpg-error-config checking for GPG Error - version >= 1.25... yes (1.35) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for ANSI C header files... (cached) yes checking for unistd.h... (cached) yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/msg.h usability... yes checking sys/msg.h presence... yes checking for sys/msg.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking return type of signal handlers... void checking whether sys_siglist is declared... yes checking for pid_t... yes checking for byte typedef... no checking for ushort typedef... yes checking for ulong typedef... yes checking for u16 typedef... no checking for u32 typedef... no checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... yes checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking for _ prefix in compiled symbols... yes checking architecture and mpi assembler functions... arm checking whether compiler supports 'ms_abi' function attribute... no checking whether compiler supports 'sysv_abi' function attribute... no checking whether GCC inline assembler supports SSSE3 instructions... n/a checking whether GCC inline assembler supports PCLMUL instructions... n/a checking whether GCC inline assembler supports SSE4.1 instructions... n/a checking whether GCC inline assembler supports AVX instructions... n/a checking whether GCC inline assembler supports AVX2 instructions... n/a checking whether GCC inline assembler supports BMI2 instructions... n/a checking whether GCC assembler handles division correctly... no checking whether GCC assembler handles division correctly with "-Wa,--divide"... no checking whether GCC assembler is compatible for amd64 assembly implementations... n/a checking whether GCC assembler is compatible for Intel syntax assembly implementations... n/a checking whether compiler is configured for ARMv6 or newer architecture... no checking whether GCC inline assembler supports NEON instructions... yes checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... yes checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking for vprintf... yes checking for _doprnt... no checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... assuming no checking for getpid... yes checking for clock... yes checking for random device... yes configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking ../mpi/arm/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking ../mpi/arm/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking ../mpi/arm/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking ../mpi/arm/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking ../mpi/arm/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking ../mpi/generic/mpih-lshift.c to mpi/mpih-lshift.c config.status: linking ../mpi/generic/mpih-rshift.c to mpi/mpih-rshift.c config.status: linking ../mpi/arm/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.8.4 has been configured as follows: Platform: GNU/Linux (arm-unknown-linux-gnueabi) Hardware detection module: hwf-arm Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Try using jitter entropy: n/a Using linux capabilities: no Try using Padlock crypto: n/a Try using AES-NI crypto: n/a Try using Intel PCLMUL: n/a Try using Intel SSE4.1: n/a Try using DRNG (RDRAND): n/a Try using Intel AVX: n/a Try using Intel AVX2: n/a Try using ARM NEON: yes Try using ARMv8 crypto: yes make[1]: Leaving directory '/<>' dh_auto_build -a -O--builddirectory=build cd build && make -j1 make[1]: Entering directory '/<>/build' make all-recursive make[2]: Entering directory '/<>/build' Making all in compat make[3]: Entering directory '/<>/build/compat' /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo ../../compat/compat.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -fPIC -DPIC -o .libs/compat.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../compat -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../compat/compat.c -o compat.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libcompat.la compat.lo libtool: link: arm-linux-gnueabi-ar cru .libs/libcompat.a .libs/compat.o arm-linux-gnueabi-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: arm-linux-gnueabi-ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[3]: Leaving directory '/<>/build/compat' Making all in mpi make[3]: Entering directory '/<>/build/mpi' /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo ../../mpi/mpi-add.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-add.c -o mpi-add.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo ../../mpi/mpi-bit.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-bit.c -o mpi-bit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo ../../mpi/mpi-cmp.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-cmp.c -o mpi-cmp.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo ../../mpi/mpi-div.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-div.c -o mpi-div.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo ../../mpi/mpi-gcd.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-gcd.c -o mpi-gcd.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo ../../mpi/mpi-inline.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inline.c -o mpi-inline.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo ../../mpi/mpi-inv.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-inv.c -o mpi-inv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo ../../mpi/mpi-mul.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mul.c -o mpi-mul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo ../../mpi/mpi-mod.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mod.c -o mpi-mod.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo ../../mpi/mpi-pow.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-pow.c -o mpi-pow.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo ../../mpi/mpi-mpow.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-mpow.c -o mpi-mpow.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo ../../mpi/mpi-scan.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpi-scan.c -o mpi-scan.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo ../../mpi/mpicoder.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpicoder.c -o mpicoder.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo ../../mpi/mpih-div.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o /tmp/ccBOvDdu.s: Assembler messages: /tmp/ccBOvDdu.s:231: rdhi, rdlo and rm must all be different /tmp/ccBOvDdu.s:320: rdhi, rdlo and rm must all be different /tmp/ccBOvDdu.s:821: rdhi, rdlo and rm must all be different libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-div.c -o mpih-div.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo ../../mpi/mpih-mul.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpih-mul.c -o mpih-mul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo ../../mpi/mpiutil.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/mpiutil.c -o mpiutil.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ../../mpi/ec.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -fPIC -DPIC -o .libs/ec.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec.c -o ec.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ../../mpi/ec-ed25519.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../mpi/ec-ed25519.c -o ec-ed25519.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-add1-asm.S -o mpih-add1-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-sub1-asm.S -o mpih-sub1-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul1-asm.S -o mpih-mul1-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul2-asm.S -o mpih-mul2-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c mpih-mul3-asm.S -o mpih-mul3-asm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-lshift.lo mpih-lshift.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-lshift.c -fPIC -DPIC -o .libs/mpih-lshift.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-lshift.c -o mpih-lshift.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-rshift.lo mpih-rshift.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-rshift.c -fPIC -DPIC -o .libs/mpih-rshift.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../mpi -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-rshift.c -o mpih-rshift.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpiutil.lo ec.lo ec-ed25519.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift.lo mpih-rshift.lo libtool: link: arm-linux-gnueabi-ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift.o .libs/mpih-rshift.o arm-linux-gnueabi-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: arm-linux-gnueabi-ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[3]: Leaving directory '/<>/build/mpi' Making all in cipher make[3]: Entering directory '/<>/build/cipher' /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo ../../cipher/cipher.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -fPIC -DPIC -o .libs/cipher.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher.c -o cipher.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo ../../cipher/cipher-cbc.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cbc.c -o cipher-cbc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo ../../cipher/cipher-cfb.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cfb.c -o cipher-cfb.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo ../../cipher/cipher-ofb.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ofb.c -o cipher-ofb.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo ../../cipher/cipher-ctr.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ctr.c -o cipher-ctr.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo ../../cipher/cipher-aeswrap.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-aeswrap.c -o cipher-aeswrap.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo ../../cipher/cipher-ccm.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ccm.c -o cipher-ccm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo ../../cipher/cipher-cmac.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-cmac.c -o cipher-cmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo ../../cipher/cipher-gcm.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm.c -o cipher-gcm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm-intel-pclmul.lo ../../cipher/cipher-gcm-intel-pclmul.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-gcm-intel-pclmul.c -o cipher-gcm-intel-pclmul.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cipher-gcm-armv8-aarch32-ce.lo ../../cipher/cipher-gcm-armv8-aarch32-ce.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/cipher-gcm-armv8-aarch32-ce.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch32-ce.S -o cipher-gcm-armv8-aarch32-ce.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cipher-gcm-armv8-aarch64-ce.lo ../../cipher/cipher-gcm-armv8-aarch64-ce.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch64-ce.S -fPIC -DPIC -o .libs/cipher-gcm-armv8-aarch64-ce.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cipher-gcm-armv8-aarch64-ce.S -o cipher-gcm-armv8-aarch64-ce.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo ../../cipher/cipher-poly1305.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-poly1305.c -o cipher-poly1305.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo ../../cipher/cipher-ocb.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-ocb.c -o cipher-ocb.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo ../../cipher/cipher-xts.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-xts.c -o cipher-xts.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-selftest.lo ../../cipher/cipher-selftest.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cipher-selftest.c -o cipher-selftest.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo ../../cipher/pubkey.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -fPIC -DPIC -o .libs/pubkey.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey.c -o pubkey.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo ../../cipher/pubkey-util.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/pubkey-util.c -o pubkey-util.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo ../../cipher/md.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -fPIC -DPIC -o .libs/md.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md.c -o md.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo ../../cipher/mac.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -fPIC -DPIC -o .libs/mac.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac.c -o mac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo ../../cipher/mac-hmac.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-hmac.c -o mac-hmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo ../../cipher/mac-cmac.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-cmac.c -o mac-cmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo ../../cipher/mac-gmac.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-gmac.c -o mac-gmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo ../../cipher/mac-poly1305.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/mac-poly1305.c -o mac-poly1305.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo ../../cipher/poly1305.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -fPIC -DPIC -o .libs/poly1305.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/poly1305.c -o poly1305.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo ../../cipher/kdf.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -fPIC -DPIC -o .libs/kdf.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/kdf.c -o kdf.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac-tests.lo ../../cipher/hmac-tests.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hmac-tests.c -fPIC -DPIC -o .libs/hmac-tests.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hmac-tests.c -o hmac-tests.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo ../../cipher/primegen.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -fPIC -DPIC -o .libs/primegen.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/primegen.c -o primegen.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo ../../cipher/hash-common.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -fPIC -DPIC -o .libs/hash-common.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/hash-common.c -o hash-common.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo ../../cipher/dsa-common.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa-common.c -o dsa-common.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo ../../cipher/rsa-common.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa-common.c -o rsa-common.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo ../../cipher/arcfour.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -fPIC -DPIC -o .libs/arcfour.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/arcfour.c -o arcfour.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo ../../cipher/blowfish.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -fPIC -DPIC -o .libs/blowfish.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blowfish.c -o blowfish.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o blowfish-arm.lo ../../cipher/blowfish-arm.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/blowfish-arm.S -fPIC -DPIC -o .libs/blowfish-arm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/blowfish-arm.S -o blowfish-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo ../../cipher/cast5.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -fPIC -DPIC -o .libs/cast5.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/cast5.c -o cast5.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cast5-arm.lo ../../cipher/cast5-arm.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cast5-arm.S -fPIC -DPIC -o .libs/cast5-arm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/cast5-arm.S -o cast5-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo ../../cipher/des.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -fPIC -DPIC -o .libs/des.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/des.c -o des.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo ../../cipher/rijndael.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael.c -o rijndael.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o rijndael-arm.lo ../../cipher/rijndael-arm.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-arm.S -fPIC -DPIC -o .libs/rijndael-arm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-arm.S -o rijndael-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-armv8-ce.lo ../../cipher/rijndael-armv8-ce.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-armv8-ce.c -fPIC -DPIC -o .libs/rijndael-armv8-ce.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rijndael-armv8-ce.c -o rijndael-armv8-ce.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o rijndael-armv8-aarch32-ce.lo ../../cipher/rijndael-armv8-aarch32-ce.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/rijndael-armv8-aarch32-ce.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/rijndael-armv8-aarch32-ce.S -o rijndael-armv8-aarch32-ce.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo ../../cipher/twofish.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -fPIC -DPIC -o .libs/twofish.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/twofish.c -o twofish.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o twofish-arm.lo ../../cipher/twofish-arm.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/twofish-arm.S -fPIC -DPIC -o .libs/twofish-arm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/twofish-arm.S -o twofish-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo ../../cipher/serpent.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -fPIC -DPIC -o .libs/serpent.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/serpent.c -o serpent.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o serpent-armv7-neon.lo ../../cipher/serpent-armv7-neon.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/serpent-armv7-neon.S -fPIC -DPIC -o .libs/serpent-armv7-neon.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/serpent-armv7-neon.S -o serpent-armv7-neon.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo ../../cipher/rfc2268.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rfc2268.c -o rfc2268.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo ../../cipher/seed.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -fPIC -DPIC -o .libs/seed.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/seed.c -o seed.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo ../../cipher/camellia.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -fPIC -DPIC -o .libs/camellia.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia.c -o camellia.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo ../../cipher/camellia-glue.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/camellia-glue.c -o camellia-glue.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o camellia-arm.lo ../../cipher/camellia-arm.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-arm.S -fPIC -DPIC -o .libs/camellia-arm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/camellia-arm.S -o camellia-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo ../../cipher/idea.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -fPIC -DPIC -o .libs/idea.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/idea.c -o idea.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo ../../cipher/salsa20.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -fPIC -DPIC -o .libs/salsa20.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/salsa20.c -o salsa20.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o salsa20-armv7-neon.lo ../../cipher/salsa20-armv7-neon.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/salsa20-armv7-neon.S -fPIC -DPIC -o .libs/salsa20-armv7-neon.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/salsa20-armv7-neon.S -o salsa20-armv7-neon.o >/dev/null 2>&1 cc -o gost-s-box ../../cipher/gost-s-box.c ./gost-s-box gost-sb.h /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo ../../cipher/gost28147.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -fPIC -DPIC -o .libs/gost28147.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gost28147.c -o gost28147.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo ../../cipher/chacha20.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -fPIC -DPIC -o .libs/chacha20.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/chacha20.c -o chacha20.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o chacha20-armv7-neon.lo ../../cipher/chacha20-armv7-neon.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/chacha20-armv7-neon.S -fPIC -DPIC -o .libs/chacha20-armv7-neon.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/chacha20-armv7-neon.S -o chacha20-armv7-neon.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o poly1305-armv7-neon.lo ../../cipher/poly1305-armv7-neon.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/poly1305-armv7-neon.S -fPIC -DPIC -o .libs/poly1305-armv7-neon.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/poly1305-armv7-neon.S -o poly1305-armv7-neon.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo ../../cipher/dsa.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -fPIC -DPIC -o .libs/dsa.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/dsa.c -o dsa.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo ../../cipher/rsa.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -fPIC -DPIC -o .libs/rsa.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rsa.c -o rsa.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo ../../cipher/elgamal.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -fPIC -DPIC -o .libs/elgamal.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/elgamal.c -o elgamal.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ../../cipher/ecc.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -fPIC -DPIC -o .libs/ecc.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc.c -o ecc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ../../cipher/ecc-curves.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-curves.c -o ecc-curves.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ../../cipher/ecc-misc.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-misc.c -o ecc-misc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ../../cipher/ecc-ecdsa.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-ecdsa.c -o ecc-ecdsa.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ../../cipher/ecc-eddsa.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-eddsa.c -o ecc-eddsa.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ../../cipher/ecc-gost.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/ecc-gost.c -o ecc-gost.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo ../../cipher/crc.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -fPIC -DPIC -o .libs/crc.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/crc.c -o crc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo ../../cipher/gostr3411-94.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/gostr3411-94.c -o gostr3411-94.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo ../../cipher/stribog.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -fPIC -DPIC -o .libs/stribog.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/stribog.c -o stribog.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo ../../cipher/md4.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -fPIC -DPIC -o .libs/md4.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md4.c -o md4.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo ../../cipher/md5.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/md5.c -o md5.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo ../../cipher/rmd160.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -fPIC -DPIC -o .libs/rmd160.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/rmd160.c -o rmd160.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo ../../cipher/sha256.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -fPIC -DPIC -o .libs/sha256.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha256.c -o sha256.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha256-armv8-aarch32-ce.lo ../../cipher/sha256-armv8-aarch32-ce.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha256-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/sha256-armv8-aarch32-ce.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha256-armv8-aarch32-ce.S -o sha256-armv8-aarch32-ce.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo ../../cipher/sha512.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -fPIC -DPIC -o .libs/sha512.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha512.c -o sha512.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha512-arm.lo ../../cipher/sha512-arm.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-arm.S -fPIC -DPIC -o .libs/sha512-arm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-arm.S -o sha512-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha512-armv7-neon.lo ../../cipher/sha512-armv7-neon.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-armv7-neon.S -fPIC -DPIC -o .libs/sha512-armv7-neon.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha512-armv7-neon.S -o sha512-armv7-neon.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo ../../cipher/keccak.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -fPIC -DPIC -o .libs/keccak.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/keccak.c -o keccak.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o keccak-armv7-neon.lo ../../cipher/keccak-armv7-neon.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/keccak-armv7-neon.S -fPIC -DPIC -o .libs/keccak-armv7-neon.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/keccak-armv7-neon.S -o keccak-armv7-neon.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c | sed -e 's/-O\([2-9s][2-9s]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -fPIC -DPIC -o .libs/tiger.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O1 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/tiger.c -o tiger.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo ../../cipher/whirlpool.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/whirlpool.c -o whirlpool.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo ../../cipher/blake2.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -fPIC -DPIC -o .libs/blake2.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/blake2.c -o blake2.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo ../../cipher/sha1.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -fPIC -DPIC -o .libs/sha1.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/sha1.c -o sha1.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha1-armv7-neon.lo ../../cipher/sha1-armv7-neon.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv7-neon.S -fPIC -DPIC -o .libs/sha1-armv7-neon.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv7-neon.S -o sha1-armv7-neon.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha1-armv8-aarch32-ce.lo ../../cipher/sha1-armv8-aarch32-ce.S libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/sha1-armv8-aarch32-ce.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../cipher/sha1-armv8-aarch32-ce.S -o sha1-armv8-aarch32-ce.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo ../../cipher/scrypt.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -fPIC -DPIC -o .libs/scrypt.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../cipher -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../cipher/scrypt.c -o scrypt.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-gcm-intel-pclmul.lo cipher-gcm-armv8-aarch32-ce.lo cipher-gcm-armv8-aarch64-ce.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo hmac-tests.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo blowfish-arm.lo cast5.lo cast5-arm.lo des.lo rijndael.lo rijndael-arm.lo rijndael-armv8-ce.lo rijndael-armv8-aarch32-ce.lo twofish.lo twofish-arm.lo serpent.lo serpent-armv7-neon.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo camellia-arm.lo idea.lo salsa20.lo salsa20-armv7-neon.lo gost28147.lo chacha20.lo chacha20-armv7-neon.lo poly1305-armv7-neon.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha256-armv8-aarch32-ce.lo sha512.lo sha512-arm.lo sha512-armv7-neon.lo keccak.lo keccak-armv7-neon.lo tiger.lo whirlpool.lo blake2.lo sha1.lo sha1-armv7-neon.lo sha1-armv8-aarch32-ce.lo scrypt.lo libtool: link: arm-linux-gnueabi-ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-gcm-intel-pclmul.o .libs/cipher-gcm-armv8-aarch32-ce.o .libs/cipher-gcm-armv8-aarch64-ce.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/hmac-tests.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/blowfish-arm.o .libs/cast5.o .libs/cast5-arm.o .libs/des.o .libs/rijndael.o .libs/rijndael-arm.o .libs/rijndael-armv8-ce.o .libs/rijndael-armv8-aarch32-ce.o .libs/twofish.o .libs/twofish-arm.o .libs/serpent.o .libs/serpent-armv7-neon.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/camellia-arm.o .libs/idea.o .libs/salsa20.o .libs/salsa20-armv7-neon.o .libs/gost28147.o .libs/chacha20.o .libs/chacha20-armv7-neon.o .libs/poly1305-armv7-neon.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha256-armv8-aarch32-ce.o .libs/sha512.o .libs/sha512-arm.o .libs/sha512-armv7-neon.o .libs/keccak.o .libs/keccak-armv7-neon.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sha1.o .libs/sha1-armv7-neon.o .libs/sha1-armv8-aarch32-ce.o .libs/scrypt.o arm-linux-gnueabi-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: arm-linux-gnueabi-ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[3]: Leaving directory '/<>/build/cipher' Making all in random make[3]: Entering directory '/<>/build/random' /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo ../../random/random.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -fPIC -DPIC -o .libs/random.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random.c -o random.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo ../../random/random-csprng.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-csprng.c -o random-csprng.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo ../../random/random-drbg.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-drbg.c -o random-drbg.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo ../../random/random-system.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -fPIC -DPIC -o .libs/random-system.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/random-system.c -o random-system.o >/dev/null 2>&1 `echo /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c | sed -e 's/-O\([1-9s][1-9s]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -fPIC -DPIC -o .libs/rndjent.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O0 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndjent.c -o rndjent.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo ../../random/rndhw.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -fPIC -DPIC -o .libs/rndhw.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndhw.c -o rndhw.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndlinux.lo ../../random/rndlinux.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndlinux.c -fPIC -DPIC -o .libs/rndlinux.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../random -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../random/rndlinux.c -o rndlinux.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndlinux.lo libtool: link: arm-linux-gnueabi-ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndlinux.o arm-linux-gnueabi-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: arm-linux-gnueabi-ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[3]: Leaving directory '/<>/build/random' Making all in src make[3]: Entering directory '/<>/build/src' arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '../../src/'`dumpsexp.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o dumpsexp dumpsexp-dumpsexp.o libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dumpsexp dumpsexp-dumpsexp.o arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSTANDALONE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '../../src/'`hmac256.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -DSTANDALONE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o hmac256 hmac256-hmac256.o libtool: link: arm-linux-gnueabi-gcc -DSTANDALONE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac256 hmac256-hmac256.o arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '../../src/'`mpicalc.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '../../src/'`visibility.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/visibility.c -o libgcrypt_la-visibility.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '../../src/'`misc.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/misc.c -o libgcrypt_la-misc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '../../src/'`global.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o ../../src/global.c: In function '_gcry_vcontrol': ../../src/global.c:534:5: warning: case value '78' not in enumerated type 'enum gcry_ctl_cmds' [-Wswitch] case 78: /* GCRYCTL_AUTO_EXPAND_SECMEM (backport from 1.9) */ ^~~~ libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/global.c -o libgcrypt_la-global.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '../../src/'`sexp.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/sexp.c -o libgcrypt_la-sexp.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '../../src/'`hwfeatures.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwfeatures.c -o libgcrypt_la-hwfeatures.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '../../src/'`stdmem.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/stdmem.c -o libgcrypt_la-stdmem.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '../../src/'`secmem.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/secmem.c -o libgcrypt_la-secmem.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '../../src/'`missing-string.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/missing-string.c -o libgcrypt_la-missing-string.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '../../src/'`fips.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/fips.c -o libgcrypt_la-fips.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hmac256.lo `test -f 'hmac256.c' || echo '../../src/'`hmac256.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hmac256.c -fPIC -DPIC -o .libs/libgcrypt_la-hmac256.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hmac256.c -o libgcrypt_la-hmac256.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '../../src/'`context.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/context.c -o libgcrypt_la-context.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hwf-arm.lo ../../src/hwf-arm.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-arm.c -fPIC -DPIC -o .libs/hwf-arm.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../src -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ../../src/hwf-arm.c -o hwf-arm.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=../../src/libgcrypt.vers -version-info 22:4:2 -Wl,-z,relro -Wl,-z,now -o libgcrypt.la -rpath /lib/arm-linux-gnueabi libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-hmac256.lo libgcrypt_la-context.lo hwf-arm.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-hmac256.o .libs/libgcrypt_la-context.o .libs/hwf-arm.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -g -O2 -fstack-protector-strong -Wl,--version-script=../../src/libgcrypt.vers -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.2.4 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.2.4" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.2.4" "libgcrypt.so") libtool: link: (cd .libs/libgcrypt.lax/libcipher.a && arm-linux-gnueabi-ar x "/<>/build/src/../cipher/.libs/libcipher.a") libtool: link: (cd .libs/libgcrypt.lax/librandom.a && arm-linux-gnueabi-ar x "/<>/build/src/../random/.libs/librandom.a") libtool: link: (cd .libs/libgcrypt.lax/libmpi.a && arm-linux-gnueabi-ar x "/<>/build/src/../mpi/.libs/libmpi.a") libtool: link: (cd .libs/libgcrypt.lax/libcompat.a && arm-linux-gnueabi-ar x "/<>/build/src/../compat/.libs/libcompat.a") libtool: link: arm-linux-gnueabi-ar cru .libs/libgcrypt.a libgcrypt_la-visibility.o libgcrypt_la-misc.o libgcrypt_la-global.o libgcrypt_la-sexp.o libgcrypt_la-hwfeatures.o libgcrypt_la-stdmem.o libgcrypt_la-secmem.o libgcrypt_la-missing-string.o libgcrypt_la-fips.o libgcrypt_la-hmac256.o libgcrypt_la-context.o hwf-arm.o .libs/libgcrypt.lax/libcipher.a/arcfour.o .libs/libgcrypt.lax/libcipher.a/blake2.o .libs/libgcrypt.lax/libcipher.a/blowfish-arm.o .libs/libgcrypt.lax/libcipher.a/blowfish.o .libs/libgcrypt.lax/libcipher.a/camellia-arm.o .libs/libgcrypt.lax/libcipher.a/camellia-glue.o .libs/libgcrypt.lax/libcipher.a/camellia.o .libs/libgcrypt.lax/libcipher.a/cast5-arm.o .libs/libgcrypt.lax/libcipher.a/cast5.o .libs/libgcrypt.lax/libcipher.a/chacha20-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/chacha20.o .libs/libgcrypt.lax/libcipher.a/cipher-aeswrap.o .libs/libgcrypt.lax/libcipher.a/cipher-cbc.o .libs/libgcrypt.lax/libcipher.a/cipher-ccm.o .libs/libgcrypt.lax/libcipher.a/cipher-cfb.o .libs/libgcrypt.lax/libcipher.a/cipher-cmac.o .libs/libgcrypt.lax/libcipher.a/cipher-ctr.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-armv8-aarch64-ce.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm-intel-pclmul.o .libs/libgcrypt.lax/libcipher.a/cipher-gcm.o .libs/libgcrypt.lax/libcipher.a/cipher-ocb.o .libs/libgcrypt.lax/libcipher.a/cipher-ofb.o .libs/libgcrypt.lax/libcipher.a/cipher-poly1305.o .libs/libgcrypt.lax/libcipher.a/cipher-selftest.o .libs/libgcrypt.lax/libcipher.a/cipher-xts.o .libs/libgcrypt.lax/libcipher.a/cipher.o .libs/libgcrypt.lax/libcipher.a/crc.o .libs/libgcrypt.lax/libcipher.a/des.o .libs/libgcrypt.lax/libcipher.a/dsa-common.o .libs/libgcrypt.lax/libcipher.a/dsa.o .libs/libgcrypt.lax/libcipher.a/ecc-curves.o .libs/libgcrypt.lax/libcipher.a/ecc-ecdsa.o .libs/libgcrypt.lax/libcipher.a/ecc-eddsa.o .libs/libgcrypt.lax/libcipher.a/ecc-gost.o .libs/libgcrypt.lax/libcipher.a/ecc-misc.o .libs/libgcrypt.lax/libcipher.a/ecc.o .libs/libgcrypt.lax/libcipher.a/elgamal.o .libs/libgcrypt.lax/libcipher.a/gost28147.o .libs/libgcrypt.lax/libcipher.a/gostr3411-94.o .libs/libgcrypt.lax/libcipher.a/hash-common.o .libs/libgcrypt.lax/libcipher.a/hmac-tests.o .libs/libgcrypt.lax/libcipher.a/idea.o .libs/libgcrypt.lax/libcipher.a/kdf.o .libs/libgcrypt.lax/libcipher.a/keccak-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/keccak.o .libs/libgcrypt.lax/libcipher.a/mac-cmac.o .libs/libgcrypt.lax/libcipher.a/mac-gmac.o .libs/libgcrypt.lax/libcipher.a/mac-hmac.o .libs/libgcrypt.lax/libcipher.a/mac-poly1305.o .libs/libgcrypt.lax/libcipher.a/mac.o .libs/libgcrypt.lax/libcipher.a/md.o .libs/libgcrypt.lax/libcipher.a/md4.o .libs/libgcrypt.lax/libcipher.a/md5.o .libs/libgcrypt.lax/libcipher.a/poly1305-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/poly1305.o .libs/libgcrypt.lax/libcipher.a/primegen.o .libs/libgcrypt.lax/libcipher.a/pubkey-util.o .libs/libgcrypt.lax/libcipher.a/pubkey.o .libs/libgcrypt.lax/libcipher.a/rfc2268.o .libs/libgcrypt.lax/libcipher.a/rijndael-arm.o .libs/libgcrypt.lax/libcipher.a/rijndael-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/rijndael-armv8-ce.o .libs/libgcrypt.lax/libcipher.a/rijndael.o .libs/libgcrypt.lax/libcipher.a/rmd160.o .libs/libgcrypt.lax/libcipher.a/rsa-common.o .libs/libgcrypt.lax/libcipher.a/rsa.o .libs/libgcrypt.lax/libcipher.a/salsa20-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/salsa20.o .libs/libgcrypt.lax/libcipher.a/scrypt.o .libs/libgcrypt.lax/libcipher.a/seed.o .libs/libgcrypt.lax/libcipher.a/serpent-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/serpent.o .libs/libgcrypt.lax/libcipher.a/sha1-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/sha1-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/sha1.o .libs/libgcrypt.lax/libcipher.a/sha256-armv8-aarch32-ce.o .libs/libgcrypt.lax/libcipher.a/sha256.o .libs/libgcrypt.lax/libcipher.a/sha512-arm.o .libs/libgcrypt.lax/libcipher.a/sha512-armv7-neon.o .libs/libgcrypt.lax/libcipher.a/sha512.o .libs/libgcrypt.lax/libcipher.a/stribog.o .libs/libgcrypt.lax/libcipher.a/tiger.o .libs/libgcrypt.lax/libcipher.a/twofish-arm.o .libs/libgcrypt.lax/libcipher.a/twofish.o .libs/libgcrypt.lax/libcipher.a/whirlpool.o .libs/libgcrypt.lax/librandom.a/random-csprng.o .libs/libgcrypt.lax/librandom.a/random-drbg.o .libs/libgcrypt.lax/librandom.a/random-system.o .libs/libgcrypt.lax/librandom.a/random.o .libs/libgcrypt.lax/librandom.a/rndhw.o .libs/libgcrypt.lax/librandom.a/rndjent.o .libs/libgcrypt.lax/librandom.a/rndlinux.o .libs/libgcrypt.lax/libmpi.a/ec-ed25519.o .libs/libgcrypt.lax/libmpi.a/ec.o .libs/libgcrypt.lax/libmpi.a/mpi-add.o .libs/libgcrypt.lax/libmpi.a/mpi-bit.o .libs/libgcrypt.lax/libmpi.a/mpi-cmp.o .libs/libgcrypt.lax/libmpi.a/mpi-div.o .libs/libgcrypt.lax/libmpi.a/mpi-gcd.o .libs/libgcrypt.lax/libmpi.a/mpi-inline.o .libs/libgcrypt.lax/libmpi.a/mpi-inv.o .libs/libgcrypt.lax/libmpi.a/mpi-mod.o .libs/libgcrypt.lax/libmpi.a/mpi-mpow.o .libs/libgcrypt.lax/libmpi.a/mpi-mul.o .libs/libgcrypt.lax/libmpi.a/mpi-pow.o .libs/libgcrypt.lax/libmpi.a/mpi-scan.o .libs/libgcrypt.lax/libmpi.a/mpicoder.o .libs/libgcrypt.lax/libmpi.a/mpih-add1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-div.o .libs/libgcrypt.lax/libmpi.a/mpih-lshift.o .libs/libgcrypt.lax/libmpi.a/mpih-mul.o .libs/libgcrypt.lax/libmpi.a/mpih-mul1-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul2-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-mul3-asm.o .libs/libgcrypt.lax/libmpi.a/mpih-rshift.o .libs/libgcrypt.lax/libmpi.a/mpih-sub1-asm.o .libs/libgcrypt.lax/libmpi.a/mpiutil.o .libs/libgcrypt.lax/libcompat.a/compat.o arm-linux-gnueabi-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: arm-linux-gnueabi-ranlib .libs/libgcrypt.a libtool: link: rm -fr .libs/libgcrypt.lax libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -o mpicalc mpicalc-mpicalc.o libgcrypt.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so make[3]: Leaving directory '/<>/build/src' Making all in doc make[3]: Entering directory '/<>/build/doc' make all-am make[4]: Entering directory '/<>/build/doc' cc -o yat2m ../../doc/yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I ../../doc --release "Libgcrypt 1.8.4" --source "Libgcrypt" --store \ `test -f '$file' || echo '../../doc/'`$file ; done yat2m: writing 'hmac256.1' make[4]: Leaving directory '/<>/build/doc' make[3]: Leaving directory '/<>/build/doc' Making all in tests make[3]: Entering directory '/<>/build/tests' arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o version.o ../../tests/version.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-secmem.o ../../tests/t-secmem.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpitests.o ../../tests/mpitests.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-sexp.o ../../tests/t-sexp.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-convert.o ../../tests/t-convert.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-bit.o ../../tests/t-mpi-bit.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-point.o ../../tests/t-mpi-point.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o curves.o ../../tests/curves.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '../../tests/'`t-lock.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error -pthread libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-lock t_lock-t-lock.o -pthread ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -pthread -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o prime.o ../../tests/prime.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o basic.o ../../tests/basic.c In function 'check_stream_cipher', inlined from 'check_cipher_modes' at ../../tests/basic.c:7018:3: ../../tests/basic.c:5761:15: warning: '__builtin_memcmp_eq' specified size between 2147483648 and 4294967295 exceeds maximum object size 2147483647 [-Wstringop-overflow=] if (memcmp (tv[i].data[j].out, out, tv[i].data[j].inlen)) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'check_ofb_cipher', inlined from 'check_cipher_modes' at ../../tests/basic.c:7011:3: ../../tests/basic.c:1320:15: warning: '__builtin_memcmp_eq' specified size between 2147483648 and 4294967295 exceeds maximum object size 2147483647 [-Wstringop-overflow=] if (memcmp (tv[i].data[j].out, out, tv[i].data[j].inlen)) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygen.o ../../tests/keygen.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.o ../../tests/pubkey.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac.o ../../tests/hmac.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hashtest.o ../../tests/hashtest.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-kdf.o ../../tests/t-kdf.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-kdf t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-kdf t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygrip.o ../../tests/keygrip.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fips186-dsa.o ../../tests/fips186-dsa.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aeswrap.o ../../tests/aeswrap.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pkcs1v2.o ../../tests/pkcs1v2.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.o ../../tests/random.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-rfc6979.o ../../tests/dsa-rfc6979.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed25519.o ../../tests/t-ed25519.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-cv25519.o ../../tests/t-cv25519.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o benchmark.o ../../tests/benchmark.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o bench-slope.o ../../tests/bench-slope.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fipsdrv.o ../../tests/fipsdrv.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o ../../tests/rsacvt.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o ../../tests/genhashdata.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../tests -I.. -I../src -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o ../../tests/gchash.c /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -L/usr/lib/arm-linux-gnueabi -lgpg-error libtool: link: arm-linux-gnueabi-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -L/usr/lib/arm-linux-gnueabi /usr/lib/arm-linux-gnueabi/libgpg-error.so -Wl,-rpath -Wl,/<>/build/src/.libs make[3]: Leaving directory '/<>/build/tests' make[3]: Entering directory '/<>/build' make[3]: Leaving directory '/<>/build' make[2]: Leaving directory '/<>/build' make[1]: Leaving directory '/<>/build' dh_auto_test -a -O--builddirectory=build create-stamp debian/debhelper-build-stamp dh_testroot -a -O--builddirectory=build dh_prep -a -O--builddirectory=build debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' dh_auto_install --verbose --builddirectory=build install -d /<>/debian/tmp cd build && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build' Making install in compat make[3]: Entering directory '/<>/build/compat' make[4]: Entering directory '/<>/build/compat' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/compat' make[3]: Leaving directory '/<>/build/compat' Making install in mpi make[3]: Entering directory '/<>/build/mpi' make[4]: Entering directory '/<>/build/mpi' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/mpi' make[3]: Leaving directory '/<>/build/mpi' Making install in cipher make[3]: Entering directory '/<>/build/cipher' make[4]: Entering directory '/<>/build/cipher' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/cipher' make[3]: Leaving directory '/<>/build/cipher' Making install in random make[3]: Entering directory '/<>/build/random' make[4]: Entering directory '/<>/build/random' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/random' make[3]: Leaving directory '/<>/build/random' Making install in src make[3]: Entering directory '/<>/build/src' make[4]: Entering directory '/<>/build/src' /bin/mkdir -p '/<>/debian/tmp/lib/arm-linux-gnueabi' /bin/bash ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/<>/debian/tmp/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.2.4 /<>/debian/tmp/lib/arm-linux-gnueabi/libgcrypt.so.20.2.4 libtool: install: (cd /<>/debian/tmp/lib/arm-linux-gnueabi && { ln -s -f libgcrypt.so.20.2.4 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.2.4 libgcrypt.so.20; }; }) libtool: install: (cd /<>/debian/tmp/lib/arm-linux-gnueabi && { ln -s -f libgcrypt.so.20.2.4 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.2.4 libgcrypt.so; }; }) libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /<>/debian/tmp/lib/arm-linux-gnueabi/libgcrypt.la libtool: install: /usr/bin/install -c .libs/libgcrypt.a /<>/debian/tmp/lib/arm-linux-gnueabi/libgcrypt.a libtool: install: chmod 644 /<>/debian/tmp/lib/arm-linux-gnueabi/libgcrypt.a libtool: install: arm-linux-gnueabi-ranlib /<>/debian/tmp/lib/arm-linux-gnueabi/libgcrypt.a libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabi' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c dumpsexp /<>/debian/tmp/usr/bin/dumpsexp libtool: install: /usr/bin/install -c hmac256 /<>/debian/tmp/usr/bin/hmac256 libtool: warning: 'libgcrypt.la' has not been installed in '/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/mpicalc /<>/debian/tmp/usr/bin/mpicalc /bin/mkdir -p '/<>/debian/tmp/usr/bin' /usr/bin/install -c libgcrypt-config '/<>/debian/tmp/usr/bin' /bin/mkdir -p '/<>/debian/tmp/usr/share/aclocal' /usr/bin/install -c -m 644 ../../src/libgcrypt.m4 '/<>/debian/tmp/usr/share/aclocal' /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 gcrypt.h '/<>/debian/tmp/usr/include' make[4]: Leaving directory '/<>/build/src' make[3]: Leaving directory '/<>/build/src' Making install in doc make[3]: Entering directory '/<>/build/doc' make install-am make[4]: Entering directory '/<>/build/doc' make[5]: Entering directory '/<>/build/doc' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/info' /usr/bin/install -c -m 644 ../../doc/gcrypt.info ../../doc/gcrypt.info-1 ../../doc/gcrypt.info-2 '/<>/debian/tmp/usr/share/info' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 hmac256.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/build/doc' make[4]: Leaving directory '/<>/build/doc' make[3]: Leaving directory '/<>/build/doc' Making install in tests make[3]: Entering directory '/<>/build/tests' make[4]: Entering directory '/<>/build/tests' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build/tests' make[3]: Leaving directory '/<>/build/tests' make[3]: Entering directory '/<>/build' make[4]: Entering directory '/<>/build' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/build' make[3]: Leaving directory '/<>/build' make[2]: Leaving directory '/<>/build' mkdir -p -m755 debian/tmp/usr/lib/arm-linux-gnueabi cd debian/tmp/usr/lib/arm-linux-gnueabi \ && ln -v -s /lib/arm-linux-gnueabi/`readlink ../../../lib/*/*.so` libgcrypt.so 'libgcrypt.so' -> '/lib/arm-linux-gnueabi/libgcrypt.so.20.2.4' rm -v debian/tmp/lib/arm-linux-gnueabi/*.so removed 'debian/tmp/lib/arm-linux-gnueabi/libgcrypt.so' mv -v debian/tmp/lib/arm-linux-gnueabi/*.a \ debian/tmp/usr/lib/arm-linux-gnueabi/ renamed 'debian/tmp/lib/arm-linux-gnueabi/libgcrypt.a' -> 'debian/tmp/usr/lib/arm-linux-gnueabi/libgcrypt.a' make[1]: Leaving directory '/<>' dh_install -a -O--builddirectory=build dh_installdocs -a -O--builddirectory=build dh_installchangelogs -a -O--builddirectory=build dh_installman -a -O--builddirectory=build debian/rules override_dh_installinfo make[1]: Entering directory '/<>' dh_installinfo if test -e debian/libgcrypt20-doc ; then \ cd debian/libgcrypt20-doc/usr/share/info && \ sed -i -e 's:image src="\([^"]*.png"\):image src="/usr/share/doc/libgcrypt20-doc/html/\1:g' *.info* ; \ fi make[1]: Leaving directory '/<>' dh_installinit -a -O--builddirectory=build dh_perl -a -O--builddirectory=build dh_link -a -O--builddirectory=build dh_strip_nondeterminism -a -O--builddirectory=build dh_compress -a -O--builddirectory=build dh_fixperms -a -O--builddirectory=build debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing dh_missing: lib/arm-linux-gnueabi/libgcrypt.la exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: libgcrypt-mingw-w64-dev (0), libgcrypt20 (2), libgcrypt20-dev (8), libgcrypt20-doc (2), libgcrypt20-udeb (2) * dh_installdocs: libgcrypt-mingw-w64-dev (0), libgcrypt20 (4), libgcrypt20-dev (0), libgcrypt20-doc (0) * dh_installinfo: libgcrypt-mingw-w64-dev (0), libgcrypt20 (0), libgcrypt20-dev (0), libgcrypt20-doc (3), libgcrypt20-udeb (0) * dh_installman: libgcrypt-mingw-w64-dev (0), libgcrypt20 (0), libgcrypt20-dev (3), libgcrypt20-doc (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built For a short-term work-around: Add the files to debian/not-installed make[1]: Leaving directory '/<>' dh_strip -a -O--builddirectory=build debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -V 'libgcrypt20 (>=1.8.0-0)' \ --add-udeb=libgcrypt20-udeb -- -c4 make[1]: Leaving directory '/<>' dh_shlibdeps -a -O--builddirectory=build dh_installdeb -a -O--builddirectory=build dh_gencontrol -a -O--builddirectory=build dpkg-gencontrol: warning: package libgcrypt20-dev: substitution variable ${shlibs:Depends} unused, but is defined dpkg-gencontrol: warning: package libgcrypt20-dev: substitution variable ${shlibs:Depends} unused, but is defined dh_md5sums -a -O--builddirectory=build dh_builddeb -a -O--builddirectory=build dpkg-deb: building package 'libgcrypt20-dev' in '../libgcrypt20-dev_1.8.4-5_armel.deb'. dpkg-deb: building package 'libgcrypt20-dev-dbgsym' in '../libgcrypt20-dev-dbgsym_1.8.4-5_armel.deb'. dpkg-deb: building package 'libgcrypt20' in '../libgcrypt20_1.8.4-5_armel.deb'. dpkg-deb: building package 'libgcrypt20-dbgsym' in '../libgcrypt20-dbgsym_1.8.4-5_armel.deb'. dpkg-deb: building package 'libgcrypt20-udeb' in 'debian/.debhelper/scratch-space/build-libgcrypt20-udeb/libgcrypt20-udeb_1.8.4-5_armel.deb'. Renaming libgcrypt20-udeb_1.8.4-5_armel.deb to libgcrypt20-udeb_1.8.4-5_armel.udeb dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../libgcrypt20_1.8.4-5_armel.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2019-05-14T08:17:12Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/resolver-nvL9sP/apt_archive/sbuild-build-depends-lintian-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy sbuild-build-depends-libgcrypt20-dummy sbuild-build-depends-lintian-dummy dpkg-scanpackages: info: Wrote 4 entries to output Packages file. Ign:1 copy:/<>/resolver-nvL9sP/apt_archive ./ InRelease Get:2 copy:/<>/resolver-nvL9sP/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-nvL9sP/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-nvL9sP/apt_archive ./ Sources [773 B] Get:5 copy:/<>/resolver-nvL9sP/apt_archive ./ Packages [854 B] Fetched 2590 B in 0s (134 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclone-perl libdigest-hmac-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblist-moreutils-perl libmailtools-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libparse-debianchangelog-perl libpath-tiny-perl libreadline7 libsqlite3-0 libssl1.1 libstruct-dumb-perl libsub-name-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl liburi-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults readline-common t1utils Suggested packages: libdata-dump-perl ca-certificates libhtml-template-perl libwww-perl binutils-multiarch libtext-template-perl readline-doc Recommended packages: gnupg libcgi-fast-perl libhttp-message-perl libasync-mergepoint-perl libsereal-perl libtest-fatal-perl libtest-refcount-perl libdigest-bubblebabble-perl libnet-dns-sec-perl libnet-libidn-perl libauthen-sasl-perl libunicode-utf8-perl libperlio-gzip-perl The following NEW packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclone-perl libdigest-hmac-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblist-moreutils-perl libmailtools-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libparse-debianchangelog-perl libpath-tiny-perl libreadline7 libsqlite3-0 libssl1.1 libstruct-dumb-perl libsub-name-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl liburi-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults readline-common sbuild-build-depends-lintian-dummy:armel t1utils 0 upgraded, 48 newly installed, 0 to remove and 0 not upgraded. Need to get 7762 kB of archives. After this operation, 20.7 MB of additional disk space will be used. Get:1 copy:/<>/resolver-nvL9sP/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 netbase all 5.6 [19.4 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 7.0-5 [70.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.62-1 [33.4 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.2-1 [49.4 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline7 amd64 7.0-5 [151 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.13-1 [512 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.27.2-2 [640 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.13-1 [867 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.34+b1 [71.2 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tagset-perl all 3.20-3 [12.7 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 1.76-1 [89.9 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-parser-perl amd64 3.72-3+b3 [105 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libcgi-pm-perl all 4.40-1 [222 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.21-1+b3 [13.6 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-accessor-perl all 0.51-1 [23.2 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.41-1+b1 [14.6 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libdigest-hmac-perl all 1.03+dfsg-2 [10.6 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1b-2 [1530 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 perl-openssl-defaults amd64 3 [6782 B] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ssleay-perl amd64 1.85-2+b1 [308 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libio-socket-ssl-perl all 2.060-3 [207 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-smtp-ssl-perl all 1.04-1 [6184 B] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libmailtools-perl all 2.18-1 [88.5 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ip-perl all 1.26-2 [29.0 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-dns-perl all 1.19-1 [372 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-valid-perl all 1.202-1 [23.0 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002001-1 [36.9 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.25-4 [26.5 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libfuture-perl all 0.39-1 [74.5 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libstruct-dumb-perl all 0.09-1 [11.1 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-perl all 0.72-1 [262 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libio-pty-perl amd64 1:1.08-1.1+b5 [33.7 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run-perl all 20180523.0-1 [101 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b4 [64.2 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libparse-debianchangelog-perl all 1.2.0-13 [59.5 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.108-1 [53.3 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshtein-perl all 0.13-1 [11.1 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.1-1 [47.2 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.76+repack-1 [33.1 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.3.4-2 [90.4 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-3 [62.3 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.13.0 [1175 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 7762 kB in 0s (37.8 MB/s) Selecting previously unselected package netbase. (Reading database ... 17722 files and directories currently installed.) Preparing to unpack .../00-netbase_5.6_all.deb ... Unpacking netbase (5.6) ... Selecting previously unselected package readline-common. Preparing to unpack .../01-readline-common_7.0-5_all.deb ... Unpacking readline-common (7.0-5) ... Selecting previously unselected package diffstat. Preparing to unpack .../02-diffstat_1.62-1_amd64.deb ... Unpacking diffstat (1.62-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../03-libassuan0_2.5.2-1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.2-1) ... Selecting previously unselected package libreadline7:amd64. Preparing to unpack .../04-libreadline7_7.0-5_amd64.deb ... Unpacking libreadline7:amd64 (7.0-5) ... Selecting previously unselected package gpgconf. Preparing to unpack .../05-gpgconf_2.2.13-1_amd64.deb ... Unpacking gpgconf (2.2.13-1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../06-libsqlite3-0_3.27.2-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.27.2-2) ... Selecting previously unselected package gpg. Preparing to unpack .../07-gpg_2.2.13-1_amd64.deb ... Unpacking gpg (2.2.13-1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../08-libapt-pkg-perl_0.1.34+b1_amd64.deb ... Unpacking libapt-pkg-perl (0.1.34+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../09-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../10-libhtml-tagset-perl_3.20-3_all.deb ... Unpacking libhtml-tagset-perl (3.20-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../11-liburi-perl_1.76-1_all.deb ... Unpacking liburi-perl (1.76-1) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../12-libhtml-parser-perl_3.72-3+b3_amd64.deb ... Unpacking libhtml-parser-perl (3.72-3+b3) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../13-libcgi-pm-perl_4.40-1_all.deb ... Unpacking libcgi-pm-perl (4.40-1) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../14-libsub-name-perl_0.21-1+b3_amd64.deb ... Unpacking libsub-name-perl (0.21-1+b3) ... Selecting previously unselected package libclass-accessor-perl. Preparing to unpack .../15-libclass-accessor-perl_0.51-1_all.deb ... Unpacking libclass-accessor-perl (0.51-1) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../16-libclone-perl_0.41-1+b1_amd64.deb ... Unpacking libclone-perl (0.41-1+b1) ... Selecting previously unselected package libdigest-hmac-perl. Preparing to unpack .../17-libdigest-hmac-perl_1.03+dfsg-2_all.deb ... Unpacking libdigest-hmac-perl (1.03+dfsg-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../18-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../19-libssl1.1_1.1.1b-2_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1b-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../20-perl-openssl-defaults_3_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (3) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../21-libnet-ssleay-perl_1.85-2+b1_amd64.deb ... Unpacking libnet-ssleay-perl (1.85-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../22-libio-socket-ssl-perl_2.060-3_all.deb ... Unpacking libio-socket-ssl-perl (2.060-3) ... Selecting previously unselected package libnet-smtp-ssl-perl. Preparing to unpack .../23-libnet-smtp-ssl-perl_1.04-1_all.deb ... Unpacking libnet-smtp-ssl-perl (1.04-1) ... Selecting previously unselected package libmailtools-perl. Preparing to unpack .../24-libmailtools-perl_2.18-1_all.deb ... Unpacking libmailtools-perl (2.18-1) ... Selecting previously unselected package libnet-ip-perl. Preparing to unpack .../25-libnet-ip-perl_1.26-2_all.deb ... Unpacking libnet-ip-perl (1.26-2) ... Selecting previously unselected package libnet-dns-perl. Preparing to unpack .../26-libnet-dns-perl_1.19-1_all.deb ... Unpacking libnet-dns-perl (1.19-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../27-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libemail-valid-perl. Preparing to unpack .../28-libemail-valid-perl_1.202-1_all.deb ... Unpacking libemail-valid-perl (1.202-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../29-libexporter-tiny-perl_1.002001-1_all.deb ... Unpacking libexporter-tiny-perl (1.002001-1) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../30-libipc-system-simple-perl_1.25-4_all.deb ... Unpacking libipc-system-simple-perl (1.25-4) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../31-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libfuture-perl. Preparing to unpack .../32-libfuture-perl_0.39-1_all.deb ... Unpacking libfuture-perl (0.39-1) ... Selecting previously unselected package libstruct-dumb-perl. Preparing to unpack .../33-libstruct-dumb-perl_0.09-1_all.deb ... Unpacking libstruct-dumb-perl (0.09-1) ... Selecting previously unselected package libio-async-perl. Preparing to unpack .../34-libio-async-perl_0.72-1_all.deb ... Unpacking libio-async-perl (0.72-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../35-libio-pty-perl_1%3a1.08-1.1+b5_amd64.deb ... Unpacking libio-pty-perl (1:1.08-1.1+b5) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../36-libipc-run-perl_20180523.0-1_all.deb ... Unpacking libipc-run-perl (20180523.0-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../37-liblist-moreutils-perl_0.416-1+b4_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b4) ... Selecting previously unselected package libparse-debianchangelog-perl. Preparing to unpack .../38-libparse-debianchangelog-perl_1.2.0-13_all.deb ... Unpacking libparse-debianchangelog-perl (1.2.0-13) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../39-libpath-tiny-perl_0.108-1_all.deb ... Unpacking libpath-tiny-perl (0.108-1) ... Selecting previously unselected package libtext-levenshtein-perl. Preparing to unpack .../40-libtext-levenshtein-perl_0.13-1_all.deb ... Unpacking libtext-levenshtein-perl (0.13-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../41-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../42-libyaml-0-2_0.2.1-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.1-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../43-libyaml-libyaml-perl_0.76+repack-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.76+repack-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../44-patchutils_0.3.4-2_amd64.deb ... Unpacking patchutils (0.3.4-2) ... Selecting previously unselected package t1utils. Preparing to unpack .../45-t1utils_1.41-3_amd64.deb ... Unpacking t1utils (1.41-3) ... Selecting previously unselected package lintian. Preparing to unpack .../46-lintian_2.13.0_all.deb ... Unpacking lintian (2.13.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armel. Preparing to unpack .../47-sbuild-build-depends-lintian-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-lintian-dummy:armel (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.34+b1) ... Setting up libstruct-dumb-perl (0.09-1) ... Setting up libio-pty-perl (1:1.08-1.1+b5) ... Setting up libclone-perl (0.41-1+b1) ... Setting up libyaml-0-2:amd64 (0.2.1-1) ... Setting up libssl1.1:amd64 (1.1.1b-2) ... Setting up libhtml-tagset-perl (3.20-3) ... Setting up libsqlite3-0:amd64 (3.27.2-2) ... Setting up libfuture-perl (0.39-1) ... Setting up libyaml-libyaml-perl (0.76+repack-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up perl-openssl-defaults:amd64 (3) ... Setting up libtext-levenshtein-perl (0.13-1) ... Setting up libassuan0:amd64 (2.5.2-1) ... Setting up libio-async-perl (0.72-1) ... Setting up patchutils (0.3.4-2) ... Setting up libdigest-hmac-perl (1.03+dfsg-2) ... Setting up libipc-system-simple-perl (1.25-4) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up t1utils (1.41-3) ... Setting up diffstat (1.62-1) ... Setting up libipc-run-perl (20180523.0-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsub-name-perl (0.21-1+b3) ... Setting up libpath-tiny-perl (0.108-1) ... Setting up netbase (5.6) ... Setting up libexporter-tiny-perl (1.002001-1) ... Setting up libclass-accessor-perl (0.51-1) ... Setting up libnet-ip-perl (1.26-2) ... Setting up readline-common (7.0-5) ... Setting up liburi-perl (1.76-1) ... Setting up libreadline7:amd64 (7.0-5) ... Setting up libnet-ssleay-perl (1.85-2+b1) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b4) ... Setting up libnet-dns-perl (1.19-1) ... Setting up libhtml-parser-perl (3.72-3+b3) ... Setting up gpgconf (2.2.13-1) ... Setting up libio-socket-ssl-perl (2.060-3) ... Setting up gpg (2.2.13-1) ... Setting up libcgi-pm-perl (4.40-1) ... Setting up libnet-smtp-ssl-perl (1.04-1) ... Setting up libmailtools-perl (2.18-1) ... Setting up libparse-debianchangelog-perl (1.2.0-13) ... Setting up libemail-valid-perl (1.202-1) ... Setting up lintian (2.13.0) ... Setting up sbuild-build-depends-lintian-dummy:armel (0.invalid.0) ... Processing triggers for man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.28-10) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libgcrypt20_1.8.4-5_armel.changes: ---------------------------------- Format: 1.8 Date: Sun, 20 Jan 2019 14:47:23 +0100 Source: libgcrypt20 Binary: libgcrypt20 libgcrypt20-dbgsym libgcrypt20-dev libgcrypt20-dev-dbgsym libgcrypt20-udeb Built-For-Profiles: cross nocheck Architecture: armel Version: 1.8.4-5 Distribution: unstable Urgency: medium Maintainer: Debian GnuTLS Maintainers Changed-By: Andreas Metzler Description: libgcrypt20 - LGPL Crypto library - runtime library libgcrypt20-dev - LGPL Crypto library - development files libgcrypt20-udeb - LGPL Crypto library - runtime library (udeb) Changes: libgcrypt20 (1.8.4-5) unstable; urgency=medium . * 30_doc-Fix-library-initialization-examples.patch from upstream LIBGCRYPT-1.8-BRANCH: Stop suggesting gcry_check_version (GCRYPT_VERSION) in documentation. Add some touch magic to still allow building without makeinfo. See #914009 * [lintian] Minimize upstream/signing-key.asc. * Use dh v11 compatibility level. Checksums-Sha1: c2b64799424cafbcc5b583cdd924449ba7bcf71b 1081300 libgcrypt20-dbgsym_1.8.4-5_armel.deb c2bdebf9ba5b139d98c8488d4bfe2d5f67c17cdc 39736 libgcrypt20-dev-dbgsym_1.8.4-5_armel.deb 6d635c8cf5acb1a7a97b16cfff7995ab974a36c4 537140 libgcrypt20-dev_1.8.4-5_armel.deb 5fc833f3c1023894231117a43142303f481c524d 311624 libgcrypt20-udeb_1.8.4-5_armel.udeb cef3e5ae43bed76a581ffe960be1be963c8f9f11 5379 libgcrypt20_1.8.4-5_armel.buildinfo 389980d9e4076fe51dea71b6a08434da95d1f214 482284 libgcrypt20_1.8.4-5_armel.deb Checksums-Sha256: a1bda7c324fd888d899d42ea906a1a15923d1edefd50ca890f9ee3ab815c67d1 1081300 libgcrypt20-dbgsym_1.8.4-5_armel.deb 3ab1fb86d5f6f864dd8e5bdfe0133d1fcd12df57f7de954c0f994663d264bf2a 39736 libgcrypt20-dev-dbgsym_1.8.4-5_armel.deb 408a270e21d6fd1e6f1fe860653f160f5bfb58c57a6b7f1198b99a270e94dca2 537140 libgcrypt20-dev_1.8.4-5_armel.deb 536aa812a7a32314dc7c6e00da46db7bddbbd20162c367600a5fd9b606f5a5fd 311624 libgcrypt20-udeb_1.8.4-5_armel.udeb 709b194e3d812204ad2c3f2cb5499f8b0900b0b8e16bf21ff6e507997c35deca 5379 libgcrypt20_1.8.4-5_armel.buildinfo a3137a60699c88591bd3a9e832f4515ca84977af76cb8a8261f5cc6db15ff98d 482284 libgcrypt20_1.8.4-5_armel.deb Files: cb9b64b898c908bbc158466a68c54d29 1081300 debug optional libgcrypt20-dbgsym_1.8.4-5_armel.deb 94c08a2e79afbe1c8760859109005e36 39736 debug optional libgcrypt20-dev-dbgsym_1.8.4-5_armel.deb 153ed0e60d86de1bc1d4fd57ecbbfb52 537140 libdevel optional libgcrypt20-dev_1.8.4-5_armel.deb 02a1e15bdd0dd870ea2dec76a795508c 311624 debian-installer optional libgcrypt20-udeb_1.8.4-5_armel.udeb 3514d0d329532455410f6650ce8da55c 5379 libs optional libgcrypt20_1.8.4-5_armel.buildinfo ef4fbf1e73168aa8f38d3536c97032ec 482284 libs optional libgcrypt20_1.8.4-5_armel.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libgcrypt20 Binary: libgcrypt20-doc libgcrypt20-dev libgcrypt20 libgcrypt20-udeb libgcrypt-mingw-w64-dev Architecture: armel Version: 1.8.4-5 Checksums-Md5: cb9b64b898c908bbc158466a68c54d29 1081300 libgcrypt20-dbgsym_1.8.4-5_armel.deb 94c08a2e79afbe1c8760859109005e36 39736 libgcrypt20-dev-dbgsym_1.8.4-5_armel.deb 153ed0e60d86de1bc1d4fd57ecbbfb52 537140 libgcrypt20-dev_1.8.4-5_armel.deb 02a1e15bdd0dd870ea2dec76a795508c 311624 libgcrypt20-udeb_1.8.4-5_armel.udeb ef4fbf1e73168aa8f38d3536c97032ec 482284 libgcrypt20_1.8.4-5_armel.deb Checksums-Sha1: c2b64799424cafbcc5b583cdd924449ba7bcf71b 1081300 libgcrypt20-dbgsym_1.8.4-5_armel.deb c2bdebf9ba5b139d98c8488d4bfe2d5f67c17cdc 39736 libgcrypt20-dev-dbgsym_1.8.4-5_armel.deb 6d635c8cf5acb1a7a97b16cfff7995ab974a36c4 537140 libgcrypt20-dev_1.8.4-5_armel.deb 5fc833f3c1023894231117a43142303f481c524d 311624 libgcrypt20-udeb_1.8.4-5_armel.udeb 389980d9e4076fe51dea71b6a08434da95d1f214 482284 libgcrypt20_1.8.4-5_armel.deb Checksums-Sha256: a1bda7c324fd888d899d42ea906a1a15923d1edefd50ca890f9ee3ab815c67d1 1081300 libgcrypt20-dbgsym_1.8.4-5_armel.deb 3ab1fb86d5f6f864dd8e5bdfe0133d1fcd12df57f7de954c0f994663d264bf2a 39736 libgcrypt20-dev-dbgsym_1.8.4-5_armel.deb 408a270e21d6fd1e6f1fe860653f160f5bfb58c57a6b7f1198b99a270e94dca2 537140 libgcrypt20-dev_1.8.4-5_armel.deb 536aa812a7a32314dc7c6e00da46db7bddbbd20162c367600a5fd9b606f5a5fd 311624 libgcrypt20-udeb_1.8.4-5_armel.udeb a3137a60699c88591bd3a9e832f4515ca84977af76cb8a8261f5cc6db15ff98d 482284 libgcrypt20_1.8.4-5_armel.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Tue, 14 May 2019 08:17:12 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-11), automake (= 1:1.16.1-4), autopoint (= 0.19.8.1-9), autotools-dev (= 20180224.1), base-files (= 10.3), base-passwd (= 3.5.46), bash (= 5.0-4), binutils (= 2.31.1-16), binutils-common (= 2.31.1-16), binutils-x86-64-linux-gnu (= 2.31.1-16), bsdmainutils (= 11.1.2+b1), bsdutils (= 1:2.33.1-0.1), build-essential (= 12.6), bzip2 (= 1.0.6-9), coreutils (= 8.30-3), cpp (= 4:8.3.0-1), cpp-8 (= 8.3.0-7), dash (= 0.5.10.2-5), debconf (= 1.5.72), debhelper (= 12.1.1), debianutils (= 4.8.6.1), dh-autoreconf (= 19), dh-strip-nondeterminism (= 1.1.2-1), diffutils (= 1:3.7-3), dpkg (= 1.19.6), dpkg-dev (= 1.19.6), dwz (= 0.12-3), fdisk (= 2.33.1-0.1), file (= 1:5.35-4), findutils (= 4.6.0+git+20190209-2), g++ (= 4:8.3.0-1), g++-8 (= 8.3.0-7), gcc (= 4:8.3.0-1), gcc-8 (= 8.3.0-7), gcc-8-base (= 8.3.0-7), gettext (= 0.19.8.1-9), gettext-base (= 0.19.8.1-9), grep (= 3.3-1), groff-base (= 1.22.4-3), gzip (= 1.9-3), hostname (= 3.21), init-system-helpers (= 1.56+nmu1), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-4), libarchive-zip-perl (= 1.64-1), libasan5 (= 8.3.0-7), libatomic1 (= 8.3.0-7), libattr1 (= 1:2.4.48-4), libaudit-common (= 1:2.8.4-3), libaudit1 (= 1:2.8.4-3), libbinutils (= 2.31.1-16), libblkid1 (= 2.33.1-0.1), libbsd0 (= 0.9.1-2), libbz2-1.0 (= 1.0.6-9), libc-bin (= 2.28-10), libc-dev-bin (= 2.28-10), libc6 (= 2.28-10), libc6-dev (= 2.28-10), libcap-ng0 (= 0.7.9-2), libcc1-0 (= 8.3.0-7), libcroco3 (= 0.6.12-3), libdb5.3 (= 5.3.28+dfsg1-0.6), libdebconfclient0 (= 0.249), libdpkg-perl (= 1.19.6), libelf1 (= 0.176-1), libfdisk1 (= 2.33.1-0.1), libffi6 (= 3.2.1-9), libfile-stripnondeterminism-perl (= 1.1.2-1), libgcc-8-dev (= 8.3.0-7), libgcc1 (= 1:8.3.0-7), libgcrypt20 (= 1.8.4-5), libgdbm-compat4 (= 1.18.1-4), libgdbm6 (= 1.18.1-4), libglib2.0-0 (= 2.58.3-1), libgmp10 (= 2:6.1.2+dfsg-4), libgomp1 (= 8.3.0-7), libgpg-error-dev (= 1.35-1), libgpg-error0 (= 1.35-1), libicu63 (= 63.1-6), libisl19 (= 0.20-2), libitm1 (= 8.3.0-7), liblsan0 (= 8.3.0-7), liblz4-1 (= 1.8.3-1), liblzma5 (= 5.2.4-1), libmagic-mgc (= 1:5.35-4), libmagic1 (= 1:5.35-4), libmount1 (= 2.33.1-0.1), libmpc3 (= 1.1.0-1), libmpfr6 (= 4.0.2-1), libmpx2 (= 8.3.0-7), libncurses6 (= 6.1+20181013-2), libncursesw6 (= 6.1+20181013-2), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpcre3 (= 2:8.39-12), libperl5.28 (= 5.28.1-6), libpipeline1 (= 1.5.1-2), libquadmath0 (= 8.3.0-7), libseccomp2 (= 2.3.3-4), libselinux1 (= 2.8-1+b1), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.33.1-0.1), libstdc++-8-dev (= 8.3.0-7), libstdc++6 (= 8.3.0-7), libsystemd0 (= 241-3), libtinfo6 (= 6.1+20181013-2), libtool (= 2.4.6-10), libtsan0 (= 8.3.0-7), libubsan1 (= 8.3.0-7), libuchardet0 (= 0.0.6-3), libudev1 (= 241-3), libunistring2 (= 0.9.10-1), libuuid1 (= 2.33.1-0.1), libxml2 (= 2.9.4+dfsg1-7+b3), linux-libc-dev (= 4.19.37-1), login (= 1:4.5-1.1), m4 (= 1.4.18-2), make (= 4.2.1-1.2), man-db (= 2.8.5-2), mawk (= 1.3.3-17+b3), ncurses-base (= 6.1+20181013-2), ncurses-bin (= 6.1+20181013-2), patch (= 2.7.6-3), perl (= 5.28.1-6), perl-base (= 5.28.1-6), perl-modules-5.28 (= 5.28.1-6), po-debconf (= 1.0.21), sed (= 4.7-1), sensible-utils (= 0.0.12), sysvinit-utils (= 2.93-8), tar (= 1.30+dfsg-6), util-linux (= 2.33.1-0.1), xz-utils (= 5.2.4-1), zlib1g (= 1:1.2.11.dfsg-1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="POSIX" SOURCE_DATE_EPOCH="1547992043" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libgcrypt20-dbgsym_1.8.4-5_armel.deb ------------------------------------ new Debian package, version 2.0. size 1081300 bytes: control archive=552 bytes. 400 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libgcrypt20-dbgsym Source: libgcrypt20 Version: 1.8.4-5 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian GnuTLS Maintainers Installed-Size: 1225 Depends: libgcrypt20 (= 1.8.4-5) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libgcrypt20 Build-Ids: 53c59bead0bca74279593685d5c5dff92dd3f32d drwxr-xr-x root/root 0 2019-01-20 13:47 ./ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/lib/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/lib/debug/.build-id/53/ -rw-r--r-- root/root 1244036 2019-01-20 13:47 ./usr/lib/debug/.build-id/53/c59bead0bca74279593685d5c5dff92dd3f32d.debug drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/share/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-01-20 13:47 ./usr/share/doc/libgcrypt20-dbgsym -> libgcrypt20 libgcrypt20-dev-dbgsym_1.8.4-5_armel.deb ---------------------------------------- new Debian package, version 2.0. size 39736 bytes: control archive=652 bytes. 475 bytes, 12 lines control 318 bytes, 3 lines md5sums Package: libgcrypt20-dev-dbgsym Source: libgcrypt20 Version: 1.8.4-5 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian GnuTLS Maintainers Installed-Size: 66 Depends: libgcrypt20-dev (= 1.8.4-5) Section: debug Priority: optional Description: debug symbols for libgcrypt20-dev Build-Ids: 50c112f51867f784373b214bab554028f1182bf2 6425cceda431b85456e300741bc9a0d8cb5a4f98 973142a5862ba85a3245bf83359a5aa958bb5f85 drwxr-xr-x root/root 0 2019-01-20 13:47 ./ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/lib/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/lib/debug/.build-id/50/ -rw-r--r-- root/root 16640 2019-01-20 13:47 ./usr/lib/debug/.build-id/50/c112f51867f784373b214bab554028f1182bf2.debug drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/lib/debug/.build-id/64/ -rw-r--r-- root/root 22096 2019-01-20 13:47 ./usr/lib/debug/.build-id/64/25cceda431b85456e300741bc9a0d8cb5a4f98.debug drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/lib/debug/.build-id/97/ -rw-r--r-- root/root 15212 2019-01-20 13:47 ./usr/lib/debug/.build-id/97/3142a5862ba85a3245bf83359a5aa958bb5f85.debug drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/share/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-01-20 13:47 ./usr/share/doc/libgcrypt20-dev-dbgsym -> libgcrypt20-dev libgcrypt20-dev_1.8.4-5_armel.deb --------------------------------- new Debian package, version 2.0. size 537140 bytes: control archive=1336 bytes. 1113 bytes, 25 lines control 845 bytes, 13 lines md5sums Package: libgcrypt20-dev Source: libgcrypt20 Version: 1.8.4-5 Architecture: armel Maintainer: Debian GnuTLS Maintainers Installed-Size: 1403 Depends: libc6-dev | libc-dev, libgcrypt20 (= 1.8.4-5), libgpg-error-dev Suggests: libgcrypt20-doc Conflicts: libgcrypt-dev, libgcrypt11-dev (<< 1.5.4-3+really1.6.2-4) Provides: libgcrypt-dev Section: libdevel Priority: optional Homepage: https://directory.fsf.org/project/libgcrypt/ Description: LGPL Crypto library - development files libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, Blake-2, CRC, MD2, MD4, MD5, RIPE-MD160, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) . This package contains header files and libraries for static linking. drwxr-xr-x root/root 0 2019-01-20 13:47 ./ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/bin/ -rwxr-xr-x root/root 13724 2019-01-20 13:47 ./usr/bin/dumpsexp -rwxr-xr-x root/root 14032 2019-01-20 13:47 ./usr/bin/hmac256 -rwxr-xr-x root/root 4183 2019-01-20 13:47 ./usr/bin/libgcrypt-config -rwxr-xr-x root/root 13724 2019-01-20 13:47 ./usr/bin/mpicalc drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/include/ -rw-r--r-- root/root 70361 2019-01-20 13:47 ./usr/include/gcrypt.h drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/lib/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/lib/arm-linux-gnueabi/ -rw-r--r-- root/root 1132728 2019-01-20 13:47 ./usr/lib/arm-linux-gnueabi/libgcrypt.a lrwxrwxrwx root/root 0 2019-01-20 13:47 ./usr/lib/arm-linux-gnueabi/libgcrypt.so -> /lib/arm-linux-gnueabi/libgcrypt.so.20.2.4 drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/share/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/share/aclocal/ -rw-r--r-- root/root 5421 2019-01-20 13:47 ./usr/share/aclocal/libgcrypt.m4 drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/share/doc/libgcrypt20-dev/ -rw-r--r-- root/root 14450 2019-01-20 13:47 ./usr/share/doc/libgcrypt20-dev/changelog.Debian.gz -rw-r--r-- root/root 122842 2018-10-26 17:32 ./usr/share/doc/libgcrypt20-dev/changelog.gz -rw-r--r-- root/root 21681 2018-11-17 12:45 ./usr/share/doc/libgcrypt20-dev/copyright drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/share/man/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/share/man/man1/ -rw-r--r-- root/root 609 2019-01-20 13:47 ./usr/share/man/man1/dumpsexp.1.gz -rw-r--r-- root/root 708 2019-01-20 13:47 ./usr/share/man/man1/hmac256.1.gz -rw-r--r-- root/root 852 2019-01-20 13:47 ./usr/share/man/man1/libgcrypt-config.1.gz libgcrypt20-udeb_1.8.4-5_armel.udeb ----------------------------------- new Debian package, version 2.0. size 311624 bytes: control archive=768 bytes. 859 bytes, 19 lines control Package: libgcrypt20-udeb Source: libgcrypt20 Version: 1.8.4-5 Architecture: armel Maintainer: Debian GnuTLS Maintainers Installed-Size: 745 Depends: libc6-udeb (>= 2.28), libgpg-error0-udeb (>= 1.35) Section: debian-installer Priority: optional Description: LGPL Crypto library - runtime library libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, Blake-2, CRC, MD2, MD4, MD5, RIPE-MD160, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) drwxr-xr-x root/root 0 2019-01-20 13:47 ./ drwxr-xr-x root/root 0 2019-01-20 13:47 ./lib/ lrwxrwxrwx root/root 0 2019-01-20 13:47 ./lib/libgcrypt.so.20 -> libgcrypt.so.20.2.4 -rw-r--r-- root/root 758220 2019-01-20 13:47 ./lib/libgcrypt.so.20.2.4 libgcrypt20_1.8.4-5_armel.deb ----------------------------- new Debian package, version 2.0. size 482284 bytes: control archive=2300 bytes. 904 bytes, 21 lines control 578 bytes, 8 lines md5sums 85 bytes, 2 lines shlibs 7436 bytes, 208 lines symbols 67 bytes, 2 lines triggers Package: libgcrypt20 Version: 1.8.4-5 Architecture: armel Maintainer: Debian GnuTLS Maintainers Installed-Size: 943 Depends: libc6 (>= 2.28), libgpg-error0 (>= 1.25) Suggests: rng-tools Section: libs Priority: optional Multi-Arch: same Homepage: https://directory.fsf.org/project/libgcrypt/ Description: LGPL Crypto library - runtime library libgcrypt contains cryptographic functions. Many important free ciphers, hash algorithms and public key signing algorithms have been implemented: . Arcfour, Blowfish, CAST5, DES, AES, Twofish, Serpent, rfc2268 (rc2), SEED, Poly1305, Camellia, ChaCha20, IDEA, Salsa, Blake-2, CRC, MD2, MD4, MD5, RIPE-MD160, SHA-1, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, Tiger, Whirlpool, DSA, DSA2, ElGamal, RSA, ECC (Curve25519, sec256k1, GOST R 34.10-2001 and GOST R 34.10-2012, etc.) drwxr-xr-x root/root 0 2019-01-20 13:47 ./ drwxr-xr-x root/root 0 2019-01-20 13:47 ./lib/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./lib/arm-linux-gnueabi/ lrwxrwxrwx root/root 0 2019-01-20 13:47 ./lib/arm-linux-gnueabi/libgcrypt.so.20 -> libgcrypt.so.20.2.4 -rw-r--r-- root/root 758328 2019-01-20 13:47 ./lib/arm-linux-gnueabi/libgcrypt.so.20.2.4 drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/share/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-01-20 13:47 ./usr/share/doc/libgcrypt20/ -rw-r--r-- root/root 3557 2018-06-13 07:18 ./usr/share/doc/libgcrypt20/AUTHORS.gz -rw-r--r-- root/root 12331 2018-10-26 17:22 ./usr/share/doc/libgcrypt20/NEWS.gz -rw-r--r-- root/root 4141 2018-10-26 17:23 ./usr/share/doc/libgcrypt20/README.gz -rw-r--r-- root/root 3618 2017-11-23 18:16 ./usr/share/doc/libgcrypt20/THANKS.gz -rw-r--r-- root/root 14450 2019-01-20 13:47 ./usr/share/doc/libgcrypt20/changelog.Debian.gz -rw-r--r-- root/root 122842 2018-10-26 17:32 ./usr/share/doc/libgcrypt20/changelog.gz -rw-r--r-- root/root 21681 2018-11-17 12:45 ./usr/share/doc/libgcrypt20/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 75116 Build-Time: 159 Distribution: unstable Foreign Architectures: armel Host Architecture: armel Install-Time: 24 Job: libgcrypt20_1.8.4-5 Lintian: pass Machine Architecture: amd64 Package: libgcrypt20 Package-Time: 194 Source-Version: 1.8.4-5 Space: 75116 Status: successful Version: 1.8.4-5 -------------------------------------------------------------------------------- Finished at 2019-05-14T08:17:12Z Build needed 00:03:14, 75116k disk space