Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c1d8' (ED25519) to the list of known hosts. Running: /usr/bin/copr-rpmbuild --verbose --drop-resultdir --build-id 4709762 --chroot fedora-rawhide-x86_64 --detached Version: 0.60 PID: 10607 Logging PID: 10608 Task: {'appstream': False, 'background': True, 'build_id': 4709762, 'buildroot_pkgs': [], 'chroot': 'fedora-rawhide-x86_64', 'enable_net': True, 'fedora_review': False, 'git_hash': 'cda72849b0a66ea43be0d0e322696c24a09cabb4', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/thrnciar/mpb.1/libgcrypt', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'libgcrypt', 'package_version': '1.10.1-4', 'project_dirname': 'mpb.1', 'project_name': 'mpb.1', 'project_owner': 'thrnciar', 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/thrnciar/mpb.1/fedora-rawhide-x86_64/', 'id': 'copr_base', 'name': 'Copr repository'}], 'sandbox': 'thrnciar/mpb.1--thrnciar', 'source_json': {}, 'source_type': None, 'submitter': 'thrnciar', 'tags': [], 'task_id': '4709762-fedora-rawhide-x86_64', 'timeout': 108000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/thrnciar/mpb.1/libgcrypt /var/lib/copr-rpmbuild/workspace/workdir-i9t_02e4/libgcrypt --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/thrnciar/mpb.1/libgcrypt', '/var/lib/copr-rpmbuild/workspace/workdir-i9t_02e4/libgcrypt', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-i9t_02e4/libgcrypt'... Running: git checkout cda72849b0a66ea43be0d0e322696c24a09cabb4 cmd: ['git', 'checkout', 'cda72849b0a66ea43be0d0e322696c24a09cabb4'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-i9t_02e4/libgcrypt rc: 0 stdout: stderr: Note: switching to 'cda72849b0a66ea43be0d0e322696c24a09cabb4'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at cda7284 automatic import of libgcrypt Running: copr-distgit-client sources /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-i9t_02e4/libgcrypt rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading libgcrypt-1.10.1.tar.bz2 INFO: Calling: curl -H Pragma: -o libgcrypt-1.10.1.tar.bz2 --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/thrnciar/mpb.1/libgcrypt/libgcrypt-1.10.1.tar.bz2/md5/8fadbe1fddafa341dce5ef3869f70e25/libgcrypt-1.10.1.tar.bz2 % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 3689k 100 3689k 0 0 16.3M 0 --:--:-- --:--:-- --:--:-- 16.3M INFO: Reading stdout from command: md5sum libgcrypt-1.10.1.tar.bz2 INFO: Downloading libgcrypt-1.10.1.tar.bz2.sig INFO: Calling: curl -H Pragma: -o libgcrypt-1.10.1.tar.bz2.sig --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/thrnciar/mpb.1/libgcrypt/libgcrypt-1.10.1.tar.bz2.sig/md5/d3fd3d0bc79c2438a17a8fb1292e580d/libgcrypt-1.10.1.tar.bz2.sig % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 119 100 119 0 0 3485 0 --:--:-- --:--:-- --:--:-- 3500 INFO: Reading stdout from command: md5sum libgcrypt-1.10.1.tar.bz2.sig Running (timeout=108000): unbuffer mock --buildsrpm --spec /var/lib/copr-rpmbuild/workspace/workdir-i9t_02e4/libgcrypt/libgcrypt.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-i9t_02e4/libgcrypt --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1659906500.206356 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.1 starting (python version = 3.10.4, NVR = mock-3.1-1.fc35)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-i9t_02e4/libgcrypt/libgcrypt.spec) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1659906500.206356/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.1 INFO: Mock Version: 3.1 Start(bootstrap): dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 19 MB/s | 2.7 MB 00:00 fedora 6.4 MB/s | 65 MB 00:10 Last metadata expiration check: 0:00:01 ago on Sun Aug 7 21:08:25 2022. Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: dnf noarch 4.13.0-3.fc37 fedora 464 k dnf-plugins-core noarch 4.2.1-3.fc37 fedora 34 k Installing dependencies: alternatives x86_64 1.19-3.fc37 fedora 36 k audit-libs x86_64 3.0.8-3.fc37 fedora 116 k basesystem noarch 11-14.fc37 fedora 7.0 k bash x86_64 5.1.16-3.fc37 copr_base 1.7 M bzip2-libs x86_64 1.0.8-12.fc37 fedora 41 k ca-certificates noarch 2022.2.54-5.fc37 fedora 829 k coreutils x86_64 9.1-4.fc37 copr_base 1.1 M coreutils-common x86_64 9.1-4.fc37 copr_base 2.0 M crypto-policies noarch 20220802-1.gita99dfd2.fc37 fedora 86 k curl x86_64 7.84.0-2.fc37 fedora 313 k cyrus-sasl-lib x86_64 2.1.28-7.fc37 copr_base 793 k dbus-libs x86_64 1:1.14.0-3.fc37 fedora 155 k dnf-data noarch 4.13.0-3.fc37 fedora 42 k elfutils-default-yama-scope noarch 0.187-7.fc37 copr_base 17 k elfutils-libelf x86_64 0.187-7.fc37 copr_base 198 k elfutils-libs x86_64 0.187-7.fc37 copr_base 257 k expat x86_64 2.4.8-2.fc37 copr_base 110 k fedora-gpg-keys noarch 37-0.3 fedora 114 k fedora-release noarch 37-0.9 fedora 11 k fedora-release-common noarch 37-0.9 fedora 22 k fedora-release-identity-basic noarch 37-0.9 fedora 12 k fedora-repos noarch 37-0.3 fedora 10 k fedora-repos-rawhide noarch 37-0.3 fedora 9.8 k file-libs x86_64 5.42-4.fc37 copr_base 676 k filesystem x86_64 3.18-1.fc37 fedora 1.1 M findutils x86_64 1:4.9.0-2.fc37 fedora 492 k gawk x86_64 5.1.1-4.fc37 fedora 1.0 M gdbm-libs x86_64 1:1.23-2.fc37 fedora 56 k glib2 x86_64 2.73.2-7.fc37 fedora 2.7 M glibc x86_64 2.35.9000-32.fc37 fedora 2.1 M glibc-common x86_64 2.35.9000-32.fc37 fedora 358 k glibc-minimal-langpack x86_64 2.35.9000-32.fc37 fedora 80 k gmp x86_64 1:6.2.1-3.fc37 copr_base 315 k gnupg2 x86_64 2.3.7-3.fc37 fedora 2.5 M gnutls x86_64 3.7.7-1.fc37 fedora 1.1 M gpgme x86_64 1.17.0-4.fc37 fedora 210 k grep x86_64 3.7-4.fc37 copr_base 263 k ima-evm-utils x86_64 1.4-6.fc37 fedora 63 k json-c x86_64 0.16-2.fc37 fedora 41 k keyutils-libs x86_64 1.6.1-5.fc37 fedora 31 k krb5-libs x86_64 1.19.2-11.fc37.1 fedora 727 k libacl x86_64 2.3.1-4.fc37 fedora 23 k libarchive x86_64 3.6.1-2.fc37 fedora 397 k libassuan x86_64 2.5.5-5.fc37 fedora 67 k libattr x86_64 2.5.1-5.fc37 fedora 18 k libb2 x86_64 0.98.1-7.fc37 fedora 25 k libblkid x86_64 2.38.1-1.fc37 fedora 107 k libbrotli x86_64 1.0.9-9.fc37 fedora 315 k libcap x86_64 2.48-5.fc37 fedora 67 k libcap-ng x86_64 0.8.3-3.fc37 fedora 33 k libcom_err x86_64 1.46.5-3.fc37 fedora 25 k libcomps x86_64 0.1.18-4.fc37 fedora 76 k libcurl x86_64 7.84.0-2.fc37 fedora 306 k libdnf x86_64 0.67.0-4.fc37 fedora 672 k libevent x86_64 2.1.12-7.fc37 fedora 261 k libffi x86_64 3.4.2-9.fc37 fedora 37 k libfsverity x86_64 1.4-8.fc37 fedora 19 k libgcc x86_64 12.1.1-3.fc37.1 fedora 105 k libgcrypt x86_64 1.10.1-4.fc37 fedora 512 k libgomp x86_64 12.1.1-3.fc37.1 fedora 292 k libgpg-error x86_64 1.45-2.fc37 fedora 227 k libidn2 x86_64 2.3.3-2.fc37 fedora 113 k libksba x86_64 1.6.0-4.fc37 fedora 157 k libmodulemd x86_64 2.14.0-4.fc37 fedora 234 k libmount x86_64 2.38.1-1.fc37 fedora 135 k libnghttp2 x86_64 1.48.0-2.fc37 fedora 75 k libnsl2 x86_64 2.0.0-4.fc37 fedora 30 k libpsl x86_64 0.21.1-6.fc37 fedora 63 k librepo x86_64 1.14.3-3.fc37 fedora 94 k libreport-filesystem noarch 2.17.1-3.fc37 fedora 14 k libselinux x86_64 3.4-5.fc37 fedora 86 k libsemanage x86_64 3.4-5.fc37 fedora 120 k libsepol x86_64 3.4-3.fc37 fedora 322 k libsigsegv x86_64 2.14-3.fc37 fedora 27 k libsmartcols x86_64 2.38.1-1.fc37 fedora 64 k libsolv x86_64 0.7.22-3.fc37 fedora 405 k libssh x86_64 0.9.6-5.fc37 fedora 203 k libssh-config noarch 0.9.6-5.fc37 fedora 7.8 k libstdc++ x86_64 12.1.1-3.fc37.1 fedora 797 k libtasn1 x86_64 4.18.0-3.fc37 fedora 75 k libtirpc x86_64 1.3.2-1.rc5.fc37 fedora 93 k libunistring x86_64 1.0-2.fc37 fedora 549 k libuuid x86_64 2.38.1-1.fc37 fedora 28 k libverto x86_64 0.3.2-4.fc37 fedora 21 k libxcrypt x86_64 4.4.28-2.fc37 fedora 118 k libxml2 x86_64 2.9.14-3.fc37 fedora 752 k libyaml x86_64 0.2.5-8.fc37 fedora 60 k libzstd x86_64 1.5.2-3.fc37 fedora 294 k lua-libs x86_64 5.4.4-4.fc37 fedora 217 k lz4-libs x86_64 1.9.3-5.fc37 fedora 70 k mpdecimal x86_64 2.5.1-4.fc37 fedora 102 k mpfr x86_64 4.1.0-10.fc37 fedora 331 k ncurses-base noarch 6.3-3.20220501.fc37 fedora 86 k ncurses-libs x86_64 6.3-3.20220501.fc37 fedora 329 k nettle x86_64 3.8-2.fc37 fedora 414 k npth x86_64 1.6-9.fc37 fedora 24 k openldap x86_64 2.6.2-4.fc37 fedora 254 k openssl-libs x86_64 1:3.0.5-2.fc37 fedora 2.1 M p11-kit x86_64 0.24.1-3.fc37 fedora 376 k p11-kit-trust x86_64 0.24.1-3.fc37 fedora 138 k pcre x86_64 8.45-1.fc37.2 fedora 202 k pcre2 x86_64 10.40-1.fc37.1 fedora 236 k pcre2-syntax noarch 10.40-1.fc37.1 fedora 142 k popt x86_64 1.19~rc1-3.fc37 fedora 65 k publicsuffix-list-dafsa noarch 20210518-5.fc37 fedora 58 k python-pip-wheel noarch 22.2-1.fc37 fedora 1.4 M python-setuptools-wheel noarch 63.2.0-1.fc37 copr_base 711 k python3 x86_64 3.11.0~b5-1.fc37 fedora 27 k python3-dateutil noarch 1:2.8.2-4.fc37 fedora 361 k python3-dbus x86_64 1.2.18-5.fc37 fedora 156 k python3-distro noarch 1.7.0-3.fc37 fedora 48 k python3-dnf noarch 4.13.0-3.fc37 fedora 605 k python3-dnf-plugins-core noarch 4.2.1-3.fc37 fedora 268 k python3-gpg x86_64 1.17.0-4.fc37 fedora 298 k python3-hawkey x86_64 0.67.0-4.fc37 fedora 108 k python3-libcomps x86_64 0.1.18-4.fc37 fedora 48 k python3-libdnf x86_64 0.67.0-4.fc37 fedora 818 k python3-libs x86_64 3.11.0~b5-1.fc37 fedora 9.6 M python3-rpm x86_64 4.18.0-0.beta1.4.fc37 fedora 93 k python3-six noarch 1.16.0-8.fc37 fedora 42 k readline x86_64 8.1-7.fc37 fedora 211 k rpm x86_64 4.18.0-0.beta1.4.fc37 fedora 570 k rpm-build-libs x86_64 4.18.0-0.beta1.4.fc37 fedora 93 k rpm-libs x86_64 4.18.0-0.beta1.4.fc37 fedora 319 k rpm-sign-libs x86_64 4.18.0-0.beta1.4.fc37 fedora 26 k sed x86_64 4.8-11.fc37 copr_base 297 k setup noarch 2.14.1-2.fc37 fedora 149 k shadow-utils x86_64 2:4.11.1-4.fc37 fedora 1.1 M sqlite-libs x86_64 3.39.2-2.fc37 copr_base 658 k systemd-libs x86_64 251.3-2.fc37 fedora 620 k tpm2-tss x86_64 3.2.0-3.fc37 fedora 600 k tzdata noarch 2022a-4.fc37 fedora 719 k xz-libs x86_64 5.2.5-10.fc37 fedora 92 k zchunk-libs x86_64 1.2.2-2.fc37 fedora 51 k zlib x86_64 1.2.12-4.fc37 fedora 94 k Transaction Summary ================================================================================ Install 137 Packages Total download size: 56 M Installed size: 195 M Downloading Packages: (1/137): coreutils-9.1-4.fc37.x86_64.rpm 12 MB/s | 1.1 MB 00:00 (2/137): bash-5.1.16-3.fc37.x86_64.rpm 18 MB/s | 1.7 MB 00:00 (3/137): coreutils-common-9.1-4.fc37.x86_64.rpm 19 MB/s | 2.0 MB 00:00 (4/137): elfutils-default-yama-scope-0.187-7.fc 1.0 MB/s | 17 kB 00:00 (5/137): elfutils-libelf-0.187-7.fc37.x86_64.rp 13 MB/s | 198 kB 00:00 (6/137): cyrus-sasl-lib-2.1.28-7.fc37.x86_64.rp 22 MB/s | 793 kB 00:00 (7/137): elfutils-libs-0.187-7.fc37.x86_64.rpm 13 MB/s | 257 kB 00:00 (8/137): expat-2.4.8-2.fc37.x86_64.rpm 9.0 MB/s | 110 kB 00:00 (9/137): file-libs-5.42-4.fc37.x86_64.rpm 38 MB/s | 676 kB 00:00 (10/137): gmp-6.2.1-3.fc37.x86_64.rpm 15 MB/s | 315 kB 00:00 (11/137): grep-3.7-4.fc37.x86_64.rpm 11 MB/s | 263 kB 00:00 (12/137): python-setuptools-wheel-63.2.0-1.fc37 31 MB/s | 711 kB 00:00 (13/137): sed-4.8-11.fc37.x86_64.rpm 14 MB/s | 297 kB 00:00 (14/137): sqlite-libs-3.39.2-2.fc37.x86_64.rpm 29 MB/s | 658 kB 00:00 (15/137): basesystem-11-14.fc37.noarch.rpm 30 kB/s | 7.0 kB 00:00 (16/137): alternatives-1.19-3.fc37.x86_64.rpm 110 kB/s | 36 kB 00:00 (17/137): bzip2-libs-1.0.8-12.fc37.x86_64.rpm 276 kB/s | 41 kB 00:00 (18/137): audit-libs-3.0.8-3.fc37.x86_64.rpm 265 kB/s | 116 kB 00:00 (19/137): ca-certificates-2022.2.54-5.fc37.noar 2.5 MB/s | 829 kB 00:00 (20/137): crypto-policies-20220802-1.gita99dfd2 322 kB/s | 86 kB 00:00 (21/137): curl-7.84.0-2.fc37.x86_64.rpm 1.3 MB/s | 313 kB 00:00 (22/137): dbus-libs-1.14.0-3.fc37.x86_64.rpm 1.9 MB/s | 155 kB 00:00 (23/137): dnf-4.13.0-3.fc37.noarch.rpm 4.8 MB/s | 464 kB 00:00 (24/137): dnf-data-4.13.0-3.fc37.noarch.rpm 572 kB/s | 42 kB 00:00 (25/137): dnf-plugins-core-4.2.1-3.fc37.noarch. 465 kB/s | 34 kB 00:00 (26/137): fedora-gpg-keys-37-0.3.noarch.rpm 1.5 MB/s | 114 kB 00:00 (27/137): fedora-release-37-0.9.noarch.rpm 159 kB/s | 11 kB 00:00 (28/137): fedora-release-common-37-0.9.noarch.r 114 kB/s | 22 kB 00:00 (29/137): fedora-release-identity-basic-37-0.9. 72 kB/s | 12 kB 00:00 (30/137): fedora-repos-37-0.3.noarch.rpm 62 kB/s | 10 kB 00:00 (31/137): fedora-repos-rawhide-37-0.3.noarch.rp 135 kB/s | 9.8 kB 00:00 (32/137): filesystem-3.18-1.fc37.x86_64.rpm 9.7 MB/s | 1.1 MB 00:00 (33/137): findutils-4.9.0-2.fc37.x86_64.rpm 3.7 MB/s | 492 kB 00:00 (34/137): gawk-5.1.1-4.fc37.x86_64.rpm 9.2 MB/s | 1.0 MB 00:00 (35/137): gdbm-libs-1.23-2.fc37.x86_64.rpm 766 kB/s | 56 kB 00:00 (36/137): glib2-2.73.2-7.fc37.x86_64.rpm 22 MB/s | 2.7 MB 00:00 (37/137): glibc-2.35.9000-32.fc37.x86_64.rpm 16 MB/s | 2.1 MB 00:00 (38/137): glibc-common-2.35.9000-32.fc37.x86_64 2.7 MB/s | 358 kB 00:00 (39/137): glibc-minimal-langpack-2.35.9000-32.f 1.1 MB/s | 80 kB 00:00 (40/137): gnupg2-2.3.7-3.fc37.x86_64.rpm 26 MB/s | 2.5 MB 00:00 (41/137): gnutls-3.7.7-1.fc37.x86_64.rpm 7.2 MB/s | 1.1 MB 00:00 (42/137): gpgme-1.17.0-4.fc37.x86_64.rpm 1.5 MB/s | 210 kB 00:00 (43/137): ima-evm-utils-1.4-6.fc37.x86_64.rpm 866 kB/s | 63 kB 00:00 (44/137): json-c-0.16-2.fc37.x86_64.rpm 572 kB/s | 41 kB 00:00 (45/137): keyutils-libs-1.6.1-5.fc37.x86_64.rpm 432 kB/s | 31 kB 00:00 (46/137): krb5-libs-1.19.2-11.fc37.1.x86_64.rpm 9.0 MB/s | 727 kB 00:00 (47/137): libacl-2.3.1-4.fc37.x86_64.rpm 321 kB/s | 23 kB 00:00 (48/137): libarchive-3.6.1-2.fc37.x86_64.rpm 5.1 MB/s | 397 kB 00:00 (49/137): libassuan-2.5.5-5.fc37.x86_64.rpm 927 kB/s | 67 kB 00:00 (50/137): libattr-2.5.1-5.fc37.x86_64.rpm 250 kB/s | 18 kB 00:00 (51/137): libb2-0.98.1-7.fc37.x86_64.rpm 345 kB/s | 25 kB 00:00 (52/137): libblkid-2.38.1-1.fc37.x86_64.rpm 1.4 MB/s | 107 kB 00:00 (53/137): libbrotli-1.0.9-9.fc37.x86_64.rpm 4.1 MB/s | 315 kB 00:00 (54/137): libcap-2.48-5.fc37.x86_64.rpm 919 kB/s | 67 kB 00:00 (55/137): libcap-ng-0.8.3-3.fc37.x86_64.rpm 457 kB/s | 33 kB 00:00 (56/137): libcom_err-1.46.5-3.fc37.x86_64.rpm 353 kB/s | 25 kB 00:00 (57/137): libcomps-0.1.18-4.fc37.x86_64.rpm 1.0 MB/s | 76 kB 00:00 (58/137): libcurl-7.84.0-2.fc37.x86_64.rpm 3.9 MB/s | 306 kB 00:00 (59/137): libdnf-0.67.0-4.fc37.x86_64.rpm 8.1 MB/s | 672 kB 00:00 (60/137): libevent-2.1.12-7.fc37.x86_64.rpm 3.2 MB/s | 261 kB 00:00 (61/137): libffi-3.4.2-9.fc37.x86_64.rpm 516 kB/s | 37 kB 00:00 (62/137): libfsverity-1.4-8.fc37.x86_64.rpm 267 kB/s | 19 kB 00:00 (63/137): libgcc-12.1.1-3.fc37.1.x86_64.rpm 1.4 MB/s | 105 kB 00:00 (64/137): libgcrypt-1.10.1-4.fc37.x86_64.rpm 6.5 MB/s | 512 kB 00:00 (65/137): libgomp-12.1.1-3.fc37.1.x86_64.rpm 3.8 MB/s | 292 kB 00:00 (66/137): libgpg-error-1.45-2.fc37.x86_64.rpm 3.0 MB/s | 227 kB 00:00 (67/137): libidn2-2.3.3-2.fc37.x86_64.rpm 1.5 MB/s | 113 kB 00:00 (68/137): libksba-1.6.0-4.fc37.x86_64.rpm 2.1 MB/s | 157 kB 00:00 (69/137): libmodulemd-2.14.0-4.fc37.x86_64.rpm 3.1 MB/s | 234 kB 00:00 (70/137): libmount-2.38.1-1.fc37.x86_64.rpm 1.8 MB/s | 135 kB 00:00 (71/137): libnghttp2-1.48.0-2.fc37.x86_64.rpm 1.0 MB/s | 75 kB 00:00 (72/137): libnsl2-2.0.0-4.fc37.x86_64.rpm 418 kB/s | 30 kB 00:00 (73/137): libpsl-0.21.1-6.fc37.x86_64.rpm 872 kB/s | 63 kB 00:00 (74/137): librepo-1.14.3-3.fc37.x86_64.rpm 1.3 MB/s | 94 kB 00:00 (75/137): libreport-filesystem-2.17.1-3.fc37.no 187 kB/s | 14 kB 00:00 (76/137): libselinux-3.4-5.fc37.x86_64.rpm 1.2 MB/s | 86 kB 00:00 (77/137): libsemanage-3.4-5.fc37.x86_64.rpm 1.6 MB/s | 120 kB 00:00 (78/137): libsepol-3.4-3.fc37.x86_64.rpm 4.2 MB/s | 322 kB 00:00 (79/137): libsigsegv-2.14-3.fc37.x86_64.rpm 371 kB/s | 27 kB 00:00 (80/137): libsmartcols-2.38.1-1.fc37.x86_64.rpm 887 kB/s | 64 kB 00:00 (81/137): libsolv-0.7.22-3.fc37.x86_64.rpm 5.2 MB/s | 405 kB 00:00 (82/137): libssh-0.9.6-5.fc37.x86_64.rpm 2.7 MB/s | 203 kB 00:00 (83/137): libssh-config-0.9.6-5.fc37.noarch.rpm 109 kB/s | 7.8 kB 00:00 (84/137): libstdc++-12.1.1-3.fc37.1.x86_64.rpm 9.8 MB/s | 797 kB 00:00 (85/137): libtasn1-4.18.0-3.fc37.x86_64.rpm 1.0 MB/s | 75 kB 00:00 (86/137): libtirpc-1.3.2-1.rc5.fc37.x86_64.rpm 1.3 MB/s | 93 kB 00:00 (87/137): libunistring-1.0-2.fc37.x86_64.rpm 6.9 MB/s | 549 kB 00:00 (88/137): libuuid-2.38.1-1.fc37.x86_64.rpm 385 kB/s | 28 kB 00:00 (89/137): libverto-0.3.2-4.fc37.x86_64.rpm 288 kB/s | 21 kB 00:00 (90/137): libxcrypt-4.4.28-2.fc37.x86_64.rpm 1.6 MB/s | 118 kB 00:00 (91/137): libxml2-2.9.14-3.fc37.x86_64.rpm 9.2 MB/s | 752 kB 00:00 (92/137): libyaml-0.2.5-8.fc37.x86_64.rpm 823 kB/s | 60 kB 00:00 (93/137): libzstd-1.5.2-3.fc37.x86_64.rpm 3.8 MB/s | 294 kB 00:00 (94/137): lua-libs-5.4.4-4.fc37.x86_64.rpm 2.9 MB/s | 217 kB 00:00 (95/137): lz4-libs-1.9.3-5.fc37.x86_64.rpm 967 kB/s | 70 kB 00:00 (96/137): mpdecimal-2.5.1-4.fc37.x86_64.rpm 1.4 MB/s | 102 kB 00:00 (97/137): mpfr-4.1.0-10.fc37.x86_64.rpm 4.3 MB/s | 331 kB 00:00 (98/137): ncurses-base-6.3-3.20220501.fc37.noar 1.1 MB/s | 86 kB 00:00 (99/137): ncurses-libs-6.3-3.20220501.fc37.x86_ 4.3 MB/s | 329 kB 00:00 (100/137): nettle-3.8-2.fc37.x86_64.rpm 5.3 MB/s | 414 kB 00:00 (101/137): npth-1.6-9.fc37.x86_64.rpm 339 kB/s | 24 kB 00:00 (102/137): openldap-2.6.2-4.fc37.x86_64.rpm 3.3 MB/s | 254 kB 00:00 (103/137): openssl-libs-3.0.5-2.fc37.x86_64.rpm 23 MB/s | 2.1 MB 00:00 (104/137): p11-kit-0.24.1-3.fc37.x86_64.rpm 4.9 MB/s | 376 kB 00:00 (105/137): p11-kit-trust-0.24.1-3.fc37.x86_64.r 1.8 MB/s | 138 kB 00:00 (106/137): pcre-8.45-1.fc37.2.x86_64.rpm 2.7 MB/s | 202 kB 00:00 (107/137): pcre2-10.40-1.fc37.1.x86_64.rpm 3.1 MB/s | 236 kB 00:00 (108/137): pcre2-syntax-10.40-1.fc37.1.noarch.r 1.9 MB/s | 142 kB 00:00 (109/137): popt-1.19~rc1-3.fc37.x86_64.rpm 899 kB/s | 65 kB 00:00 (110/137): publicsuffix-list-dafsa-20210518-5.f 798 kB/s | 58 kB 00:00 (111/137): python-pip-wheel-22.2-1.fc37.noarch. 16 MB/s | 1.4 MB 00:00 (112/137): python3-3.11.0~b5-1.fc37.x86_64.rpm 371 kB/s | 27 kB 00:00 (113/137): python3-dateutil-2.8.2-4.fc37.noarch 4.7 MB/s | 361 kB 00:00 (114/137): python3-dbus-1.2.18-5.fc37.x86_64.rp 2.1 MB/s | 156 kB 00:00 (115/137): python3-distro-1.7.0-3.fc37.noarch.r 671 kB/s | 48 kB 00:00 (116/137): python3-dnf-4.13.0-3.fc37.noarch.rpm 7.6 MB/s | 605 kB 00:00 (117/137): python3-dnf-plugins-core-4.2.1-3.fc3 3.5 MB/s | 268 kB 00:00 (118/137): python3-gpg-1.17.0-4.fc37.x86_64.rpm 3.9 MB/s | 298 kB 00:00 (119/137): python3-hawkey-0.67.0-4.fc37.x86_64. 1.4 MB/s | 108 kB 00:00 (120/137): python3-libcomps-0.1.18-4.fc37.x86_6 664 kB/s | 48 kB 00:00 (121/137): python3-libdnf-0.67.0-4.fc37.x86_64. 10 MB/s | 818 kB 00:00 (122/137): python3-six-1.16.0-8.fc37.noarch.rpm 455 kB/s | 42 kB 00:00 (123/137): python3-rpm-4.18.0-0.beta1.4.fc37.x8 711 kB/s | 93 kB 00:00 (124/137): python3-libs-3.11.0~b5-1.fc37.x86_64 30 MB/s | 9.6 MB 00:00 (125/137): rpm-4.18.0-0.beta1.4.fc37.x86_64.rpm 3.6 MB/s | 570 kB 00:00 (126/137): readline-8.1-7.fc37.x86_64.rpm 1.2 MB/s | 211 kB 00:00 (127/137): rpm-build-libs-4.18.0-0.beta1.4.fc37 1.3 MB/s | 93 kB 00:00 (128/137): rpm-libs-4.18.0-0.beta1.4.fc37.x86_6 4.2 MB/s | 319 kB 00:00 (129/137): rpm-sign-libs-4.18.0-0.beta1.4.fc37. 351 kB/s | 26 kB 00:00 (130/137): setup-2.14.1-2.fc37.noarch.rpm 2.0 MB/s | 149 kB 00:00 (131/137): shadow-utils-4.11.1-4.fc37.x86_64.rp 14 MB/s | 1.1 MB 00:00 (132/137): systemd-libs-251.3-2.fc37.x86_64.rpm 6.9 MB/s | 620 kB 00:00 (133/137): tpm2-tss-3.2.0-3.fc37.x86_64.rpm 7.5 MB/s | 600 kB 00:00 (134/137): tzdata-2022a-4.fc37.noarch.rpm 8.9 MB/s | 719 kB 00:00 (135/137): xz-libs-5.2.5-10.fc37.x86_64.rpm 1.2 MB/s | 92 kB 00:00 (136/137): zchunk-libs-1.2.2-2.fc37.x86_64.rpm 701 kB/s | 51 kB 00:00 (137/137): zlib-1.2.12-4.fc37.x86_64.rpm 1.2 MB/s | 94 kB 00:00 -------------------------------------------------------------------------------- Total 13 MB/s | 56 MB 00:04 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary (0x5323552A) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x38AB71F4: Userid : "Fedora (36) " Fingerprint: 53DE D2CB 922D 8B8D 9E63 FD18 999F 7CBF 38AB 71F4 From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-36-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-1.fc37.x86_64 1/1 Preparing : 1/1 Installing : libgcc-12.1.1-3.fc37.1.x86_64 1/137 Running scriptlet: libgcc-12.1.1-3.fc37.1.x86_64 1/137 Installing : crypto-policies-20220802-1.gita99dfd2.fc37.noarc 2/137 Running scriptlet: crypto-policies-20220802-1.gita99dfd2.fc37.noarc 2/137 Installing : tzdata-2022a-4.fc37.noarch 3/137 Installing : fedora-release-identity-basic-37-0.9.noarch 4/137 Installing : publicsuffix-list-dafsa-20210518-5.fc37.noarch 5/137 Installing : pcre2-syntax-10.40-1.fc37.1.noarch 6/137 Installing : ncurses-base-6.3-3.20220501.fc37.noarch 7/137 Installing : libssh-config-0.9.6-5.fc37.noarch 8/137 Installing : libreport-filesystem-2.17.1-3.fc37.noarch 9/137 Installing : dnf-data-4.13.0-3.fc37.noarch 10/137 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : fedora-gpg-keys-37-0.3.noarch 11/137 Installing : fedora-release-37-0.9.noarch 12/137 Installing : fedora-release-common-37-0.9.noarch 13/137 Installing : fedora-repos-rawhide-37-0.3.noarch 14/137 Installing : fedora-repos-37-0.3.noarch 15/137 Installing : setup-2.14.1-2.fc37.noarch 16/137 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.1-2.fc37.noarch 16/137 Installing : filesystem-3.18-1.fc37.x86_64 17/137 Installing : basesystem-11-14.fc37.noarch 18/137 Installing : ncurses-libs-6.3-3.20220501.fc37.x86_64 19/137 Running scriptlet: glibc-2.35.9000-32.fc37.x86_64 20/137 Installing : glibc-2.35.9000-32.fc37.x86_64 20/137 Running scriptlet: glibc-2.35.9000-32.fc37.x86_64 20/137 Installing : bash-5.1.16-3.fc37.x86_64 21/137 Running scriptlet: bash-5.1.16-3.fc37.x86_64 21/137 Installing : glibc-common-2.35.9000-32.fc37.x86_64 22/137 Installing : glibc-minimal-langpack-2.35.9000-32.fc37.x86_64 23/137 Installing : zlib-1.2.12-4.fc37.x86_64 24/137 Installing : bzip2-libs-1.0.8-12.fc37.x86_64 25/137 Installing : xz-libs-5.2.5-10.fc37.x86_64 26/137 Installing : libzstd-1.5.2-3.fc37.x86_64 27/137 Installing : sqlite-libs-3.39.2-2.fc37.x86_64 28/137 Installing : libcap-2.48-5.fc37.x86_64 29/137 Installing : gmp-1:6.2.1-3.fc37.x86_64 30/137 Installing : libgpg-error-1.45-2.fc37.x86_64 31/137 Installing : popt-1.19~rc1-3.fc37.x86_64 32/137 Installing : libxml2-2.9.14-3.fc37.x86_64 33/137 Installing : libstdc++-12.1.1-3.fc37.1.x86_64 34/137 Installing : lua-libs-5.4.4-4.fc37.x86_64 35/137 Installing : elfutils-libelf-0.187-7.fc37.x86_64 36/137 Installing : file-libs-5.42-4.fc37.x86_64 37/137 Installing : libattr-2.5.1-5.fc37.x86_64 38/137 Installing : libacl-2.3.1-4.fc37.x86_64 39/137 Installing : libffi-3.4.2-9.fc37.x86_64 40/137 Installing : p11-kit-0.24.1-3.fc37.x86_64 41/137 Installing : libunistring-1.0-2.fc37.x86_64 42/137 Installing : libidn2-2.3.3-2.fc37.x86_64 43/137 Installing : libuuid-2.38.1-1.fc37.x86_64 44/137 Installing : libxcrypt-4.4.28-2.fc37.x86_64 45/137 Installing : readline-8.1-7.fc37.x86_64 46/137 Installing : libassuan-2.5.5-5.fc37.x86_64 47/137 Installing : expat-2.4.8-2.fc37.x86_64 48/137 Installing : gdbm-libs-1:1.23-2.fc37.x86_64 49/137 Installing : json-c-0.16-2.fc37.x86_64 50/137 Installing : keyutils-libs-1.6.1-5.fc37.x86_64 51/137 Installing : libcom_err-1.46.5-3.fc37.x86_64 52/137 Installing : libgomp-12.1.1-3.fc37.1.x86_64 53/137 Installing : libsepol-3.4-3.fc37.x86_64 54/137 Installing : libsmartcols-2.38.1-1.fc37.x86_64 55/137 Installing : libtasn1-4.18.0-3.fc37.x86_64 56/137 Installing : lz4-libs-1.9.3-5.fc37.x86_64 57/137 Installing : pcre2-10.40-1.fc37.1.x86_64 58/137 Installing : libselinux-3.4-5.fc37.x86_64 59/137 Installing : sed-4.8-11.fc37.x86_64 60/137 Installing : findutils-1:4.9.0-2.fc37.x86_64 61/137 Installing : systemd-libs-251.3-2.fc37.x86_64 62/137 Installing : dbus-libs-1:1.14.0-3.fc37.x86_64 63/137 Installing : libb2-0.98.1-7.fc37.x86_64 64/137 Installing : cyrus-sasl-lib-2.1.28-7.fc37.x86_64 65/137 Installing : libcomps-0.1.18-4.fc37.x86_64 66/137 Installing : libblkid-2.38.1-1.fc37.x86_64 67/137 Installing : libmount-2.38.1-1.fc37.x86_64 68/137 Installing : libpsl-0.21.1-6.fc37.x86_64 69/137 Installing : mpdecimal-2.5.1-4.fc37.x86_64 70/137 Installing : libgcrypt-1.10.1-4.fc37.x86_64 71/137 Installing : libksba-1.6.0-4.fc37.x86_64 72/137 Installing : mpfr-4.1.0-10.fc37.x86_64 73/137 Installing : nettle-3.8-2.fc37.x86_64 74/137 Installing : elfutils-default-yama-scope-0.187-7.fc37.noarch 75/137 Running scriptlet: elfutils-default-yama-scope-0.187-7.fc37.noarch 75/137 Installing : elfutils-libs-0.187-7.fc37.x86_64 76/137 Installing : alternatives-1.19-3.fc37.x86_64 77/137 Installing : p11-kit-trust-0.24.1-3.fc37.x86_64 78/137 Running scriptlet: p11-kit-trust-0.24.1-3.fc37.x86_64 78/137 Installing : gnutls-3.7.7-1.fc37.x86_64 79/137 Installing : glib2-2.73.2-7.fc37.x86_64 80/137 Installing : libbrotli-1.0.9-9.fc37.x86_64 81/137 Installing : libcap-ng-0.8.3-3.fc37.x86_64 82/137 Installing : audit-libs-3.0.8-3.fc37.x86_64 83/137 Installing : libsemanage-3.4-5.fc37.x86_64 84/137 Installing : shadow-utils-2:4.11.1-4.fc37.x86_64 85/137 Installing : libnghttp2-1.48.0-2.fc37.x86_64 86/137 Installing : libsigsegv-2.14-3.fc37.x86_64 87/137 Installing : gawk-5.1.1-4.fc37.x86_64 88/137 Installing : libverto-0.3.2-4.fc37.x86_64 89/137 Installing : libyaml-0.2.5-8.fc37.x86_64 90/137 Installing : npth-1.6-9.fc37.x86_64 91/137 Installing : pcre-8.45-1.fc37.2.x86_64 92/137 Installing : grep-3.7-4.fc37.x86_64 93/137 Installing : python-setuptools-wheel-63.2.0-1.fc37.noarch 94/137 Installing : coreutils-common-9.1-4.fc37.x86_64 95/137 Installing : openssl-libs-1:3.0.5-2.fc37.x86_64 96/137 Installing : coreutils-9.1-4.fc37.x86_64 97/137 Running scriptlet: ca-certificates-2022.2.54-5.fc37.noarch 98/137 Installing : ca-certificates-2022.2.54-5.fc37.noarch 98/137 Running scriptlet: ca-certificates-2022.2.54-5.fc37.noarch 98/137 Installing : krb5-libs-1.19.2-11.fc37.1.x86_64 99/137 Installing : libtirpc-1.3.2-1.rc5.fc37.x86_64 100/137 Installing : libfsverity-1.4-8.fc37.x86_64 101/137 Installing : zchunk-libs-1.2.2-2.fc37.x86_64 102/137 Installing : libnsl2-2.0.0-4.fc37.x86_64 103/137 Installing : libssh-0.9.6-5.fc37.x86_64 104/137 Installing : python-pip-wheel-22.2-1.fc37.noarch 105/137 Installing : python3-3.11.0~b5-1.fc37.x86_64 106/137 Installing : python3-libs-3.11.0~b5-1.fc37.x86_64 107/137 Installing : python3-dbus-1.2.18-5.fc37.x86_64 108/137 Installing : python3-libcomps-0.1.18-4.fc37.x86_64 109/137 Installing : python3-distro-1.7.0-3.fc37.noarch 110/137 Installing : python3-six-1.16.0-8.fc37.noarch 111/137 Installing : python3-dateutil-1:2.8.2-4.fc37.noarch 112/137 Installing : libarchive-3.6.1-2.fc37.x86_64 113/137 Installing : libevent-2.1.12-7.fc37.x86_64 114/137 Installing : openldap-2.6.2-4.fc37.x86_64 115/137 Installing : libcurl-7.84.0-2.fc37.x86_64 116/137 Installing : gnupg2-2.3.7-3.fc37.x86_64 117/137 Installing : gpgme-1.17.0-4.fc37.x86_64 118/137 Installing : librepo-1.14.3-3.fc37.x86_64 119/137 Installing : python3-gpg-1.17.0-4.fc37.x86_64 120/137 Installing : curl-7.84.0-2.fc37.x86_64 121/137 Installing : rpm-libs-4.18.0-0.beta1.4.fc37.x86_64 122/137 Running scriptlet: rpm-4.18.0-0.beta1.4.fc37.x86_64 123/137 Installing : rpm-4.18.0-0.beta1.4.fc37.x86_64 123/137 Installing : libmodulemd-2.14.0-4.fc37.x86_64 124/137 Installing : libsolv-0.7.22-3.fc37.x86_64 125/137 Installing : libdnf-0.67.0-4.fc37.x86_64 126/137 Installing : python3-libdnf-0.67.0-4.fc37.x86_64 127/137 Installing : python3-hawkey-0.67.0-4.fc37.x86_64 128/137 Installing : rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64 129/137 Running scriptlet: tpm2-tss-3.2.0-3.fc37.x86_64 130/137 Installing : tpm2-tss-3.2.0-3.fc37.x86_64 130/137 Installing : ima-evm-utils-1.4-6.fc37.x86_64 131/137 Installing : rpm-sign-libs-4.18.0-0.beta1.4.fc37.x86_64 132/137 Installing : python3-rpm-4.18.0-0.beta1.4.fc37.x86_64 133/137 Installing : python3-dnf-4.13.0-3.fc37.noarch 134/137 Installing : python3-dnf-plugins-core-4.2.1-3.fc37.noarch 135/137 Installing : dnf-plugins-core-4.2.1-3.fc37.noarch 136/137 Installing : dnf-4.13.0-3.fc37.noarch 137/137 Running scriptlet: dnf-4.13.0-3.fc37.noarch 137/137 Running scriptlet: filesystem-3.18-1.fc37.x86_64 137/137 Running scriptlet: ca-certificates-2022.2.54-5.fc37.noarch 137/137 Running scriptlet: rpm-4.18.0-0.beta1.4.fc37.x86_64 137/137 Running scriptlet: dnf-4.13.0-3.fc37.noarch 137/137 Verifying : bash-5.1.16-3.fc37.x86_64 1/137 Verifying : coreutils-9.1-4.fc37.x86_64 2/137 Verifying : coreutils-common-9.1-4.fc37.x86_64 3/137 Verifying : cyrus-sasl-lib-2.1.28-7.fc37.x86_64 4/137 Verifying : elfutils-default-yama-scope-0.187-7.fc37.noarch 5/137 Verifying : elfutils-libelf-0.187-7.fc37.x86_64 6/137 Verifying : elfutils-libs-0.187-7.fc37.x86_64 7/137 Verifying : expat-2.4.8-2.fc37.x86_64 8/137 Verifying : file-libs-5.42-4.fc37.x86_64 9/137 Verifying : gmp-1:6.2.1-3.fc37.x86_64 10/137 Verifying : grep-3.7-4.fc37.x86_64 11/137 Verifying : python-setuptools-wheel-63.2.0-1.fc37.noarch 12/137 Verifying : sed-4.8-11.fc37.x86_64 13/137 Verifying : sqlite-libs-3.39.2-2.fc37.x86_64 14/137 Verifying : alternatives-1.19-3.fc37.x86_64 15/137 Verifying : audit-libs-3.0.8-3.fc37.x86_64 16/137 Verifying : basesystem-11-14.fc37.noarch 17/137 Verifying : bzip2-libs-1.0.8-12.fc37.x86_64 18/137 Verifying : ca-certificates-2022.2.54-5.fc37.noarch 19/137 Verifying : crypto-policies-20220802-1.gita99dfd2.fc37.noarc 20/137 Verifying : curl-7.84.0-2.fc37.x86_64 21/137 Verifying : dbus-libs-1:1.14.0-3.fc37.x86_64 22/137 Verifying : dnf-4.13.0-3.fc37.noarch 23/137 Verifying : dnf-data-4.13.0-3.fc37.noarch 24/137 Verifying : dnf-plugins-core-4.2.1-3.fc37.noarch 25/137 Verifying : fedora-gpg-keys-37-0.3.noarch 26/137 Verifying : fedora-release-37-0.9.noarch 27/137 Verifying : fedora-release-common-37-0.9.noarch 28/137 Verifying : fedora-release-identity-basic-37-0.9.noarch 29/137 Verifying : fedora-repos-37-0.3.noarch 30/137 Verifying : fedora-repos-rawhide-37-0.3.noarch 31/137 Verifying : filesystem-3.18-1.fc37.x86_64 32/137 Verifying : findutils-1:4.9.0-2.fc37.x86_64 33/137 Verifying : gawk-5.1.1-4.fc37.x86_64 34/137 Verifying : gdbm-libs-1:1.23-2.fc37.x86_64 35/137 Verifying : glib2-2.73.2-7.fc37.x86_64 36/137 Verifying : glibc-2.35.9000-32.fc37.x86_64 37/137 Verifying : glibc-common-2.35.9000-32.fc37.x86_64 38/137 Verifying : glibc-minimal-langpack-2.35.9000-32.fc37.x86_64 39/137 Verifying : gnupg2-2.3.7-3.fc37.x86_64 40/137 Verifying : gnutls-3.7.7-1.fc37.x86_64 41/137 Verifying : gpgme-1.17.0-4.fc37.x86_64 42/137 Verifying : ima-evm-utils-1.4-6.fc37.x86_64 43/137 Verifying : json-c-0.16-2.fc37.x86_64 44/137 Verifying : keyutils-libs-1.6.1-5.fc37.x86_64 45/137 Verifying : krb5-libs-1.19.2-11.fc37.1.x86_64 46/137 Verifying : libacl-2.3.1-4.fc37.x86_64 47/137 Verifying : libarchive-3.6.1-2.fc37.x86_64 48/137 Verifying : libassuan-2.5.5-5.fc37.x86_64 49/137 Verifying : libattr-2.5.1-5.fc37.x86_64 50/137 Verifying : libb2-0.98.1-7.fc37.x86_64 51/137 Verifying : libblkid-2.38.1-1.fc37.x86_64 52/137 Verifying : libbrotli-1.0.9-9.fc37.x86_64 53/137 Verifying : libcap-2.48-5.fc37.x86_64 54/137 Verifying : libcap-ng-0.8.3-3.fc37.x86_64 55/137 Verifying : libcom_err-1.46.5-3.fc37.x86_64 56/137 Verifying : libcomps-0.1.18-4.fc37.x86_64 57/137 Verifying : libcurl-7.84.0-2.fc37.x86_64 58/137 Verifying : libdnf-0.67.0-4.fc37.x86_64 59/137 Verifying : libevent-2.1.12-7.fc37.x86_64 60/137 Verifying : libffi-3.4.2-9.fc37.x86_64 61/137 Verifying : libfsverity-1.4-8.fc37.x86_64 62/137 Verifying : libgcc-12.1.1-3.fc37.1.x86_64 63/137 Verifying : libgcrypt-1.10.1-4.fc37.x86_64 64/137 Verifying : libgomp-12.1.1-3.fc37.1.x86_64 65/137 Verifying : libgpg-error-1.45-2.fc37.x86_64 66/137 Verifying : libidn2-2.3.3-2.fc37.x86_64 67/137 Verifying : libksba-1.6.0-4.fc37.x86_64 68/137 Verifying : libmodulemd-2.14.0-4.fc37.x86_64 69/137 Verifying : libmount-2.38.1-1.fc37.x86_64 70/137 Verifying : libnghttp2-1.48.0-2.fc37.x86_64 71/137 Verifying : libnsl2-2.0.0-4.fc37.x86_64 72/137 Verifying : libpsl-0.21.1-6.fc37.x86_64 73/137 Verifying : librepo-1.14.3-3.fc37.x86_64 74/137 Verifying : libreport-filesystem-2.17.1-3.fc37.noarch 75/137 Verifying : libselinux-3.4-5.fc37.x86_64 76/137 Verifying : libsemanage-3.4-5.fc37.x86_64 77/137 Verifying : libsepol-3.4-3.fc37.x86_64 78/137 Verifying : libsigsegv-2.14-3.fc37.x86_64 79/137 Verifying : libsmartcols-2.38.1-1.fc37.x86_64 80/137 Verifying : libsolv-0.7.22-3.fc37.x86_64 81/137 Verifying : libssh-0.9.6-5.fc37.x86_64 82/137 Verifying : libssh-config-0.9.6-5.fc37.noarch 83/137 Verifying : libstdc++-12.1.1-3.fc37.1.x86_64 84/137 Verifying : libtasn1-4.18.0-3.fc37.x86_64 85/137 Verifying : libtirpc-1.3.2-1.rc5.fc37.x86_64 86/137 Verifying : libunistring-1.0-2.fc37.x86_64 87/137 Verifying : libuuid-2.38.1-1.fc37.x86_64 88/137 Verifying : libverto-0.3.2-4.fc37.x86_64 89/137 Verifying : libxcrypt-4.4.28-2.fc37.x86_64 90/137 Verifying : libxml2-2.9.14-3.fc37.x86_64 91/137 Verifying : libyaml-0.2.5-8.fc37.x86_64 92/137 Verifying : libzstd-1.5.2-3.fc37.x86_64 93/137 Verifying : lua-libs-5.4.4-4.fc37.x86_64 94/137 Verifying : lz4-libs-1.9.3-5.fc37.x86_64 95/137 Verifying : mpdecimal-2.5.1-4.fc37.x86_64 96/137 Verifying : mpfr-4.1.0-10.fc37.x86_64 97/137 Verifying : ncurses-base-6.3-3.20220501.fc37.noarch 98/137 Verifying : ncurses-libs-6.3-3.20220501.fc37.x86_64 99/137 Verifying : nettle-3.8-2.fc37.x86_64 100/137 Verifying : npth-1.6-9.fc37.x86_64 101/137 Verifying : openldap-2.6.2-4.fc37.x86_64 102/137 Verifying : openssl-libs-1:3.0.5-2.fc37.x86_64 103/137 Verifying : p11-kit-0.24.1-3.fc37.x86_64 104/137 Verifying : p11-kit-trust-0.24.1-3.fc37.x86_64 105/137 Verifying : pcre-8.45-1.fc37.2.x86_64 106/137 Verifying : pcre2-10.40-1.fc37.1.x86_64 107/137 Verifying : pcre2-syntax-10.40-1.fc37.1.noarch 108/137 Verifying : popt-1.19~rc1-3.fc37.x86_64 109/137 Verifying : publicsuffix-list-dafsa-20210518-5.fc37.noarch 110/137 Verifying : python-pip-wheel-22.2-1.fc37.noarch 111/137 Verifying : python3-3.11.0~b5-1.fc37.x86_64 112/137 Verifying : python3-dateutil-1:2.8.2-4.fc37.noarch 113/137 Verifying : python3-dbus-1.2.18-5.fc37.x86_64 114/137 Verifying : python3-distro-1.7.0-3.fc37.noarch 115/137 Verifying : python3-dnf-4.13.0-3.fc37.noarch 116/137 Verifying : python3-dnf-plugins-core-4.2.1-3.fc37.noarch 117/137 Verifying : python3-gpg-1.17.0-4.fc37.x86_64 118/137 Verifying : python3-hawkey-0.67.0-4.fc37.x86_64 119/137 Verifying : python3-libcomps-0.1.18-4.fc37.x86_64 120/137 Verifying : python3-libdnf-0.67.0-4.fc37.x86_64 121/137 Verifying : python3-libs-3.11.0~b5-1.fc37.x86_64 122/137 Verifying : python3-rpm-4.18.0-0.beta1.4.fc37.x86_64 123/137 Verifying : python3-six-1.16.0-8.fc37.noarch 124/137 Verifying : readline-8.1-7.fc37.x86_64 125/137 Verifying : rpm-4.18.0-0.beta1.4.fc37.x86_64 126/137 Verifying : rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64 127/137 Verifying : rpm-libs-4.18.0-0.beta1.4.fc37.x86_64 128/137 Verifying : rpm-sign-libs-4.18.0-0.beta1.4.fc37.x86_64 129/137 Verifying : setup-2.14.1-2.fc37.noarch 130/137 Verifying : shadow-utils-2:4.11.1-4.fc37.x86_64 131/137 Verifying : systemd-libs-251.3-2.fc37.x86_64 132/137 Verifying : tpm2-tss-3.2.0-3.fc37.x86_64 133/137 Verifying : tzdata-2022a-4.fc37.noarch 134/137 Verifying : xz-libs-5.2.5-10.fc37.x86_64 135/137 Verifying : zchunk-libs-1.2.2-2.fc37.x86_64 136/137 Verifying : zlib-1.2.12-4.fc37.x86_64 137/137 Installed products updated. Installed: alternatives-1.19-3.fc37.x86_64 audit-libs-3.0.8-3.fc37.x86_64 basesystem-11-14.fc37.noarch bash-5.1.16-3.fc37.x86_64 bzip2-libs-1.0.8-12.fc37.x86_64 ca-certificates-2022.2.54-5.fc37.noarch coreutils-9.1-4.fc37.x86_64 coreutils-common-9.1-4.fc37.x86_64 crypto-policies-20220802-1.gita99dfd2.fc37.noarch curl-7.84.0-2.fc37.x86_64 cyrus-sasl-lib-2.1.28-7.fc37.x86_64 dbus-libs-1:1.14.0-3.fc37.x86_64 dnf-4.13.0-3.fc37.noarch dnf-data-4.13.0-3.fc37.noarch dnf-plugins-core-4.2.1-3.fc37.noarch elfutils-default-yama-scope-0.187-7.fc37.noarch elfutils-libelf-0.187-7.fc37.x86_64 elfutils-libs-0.187-7.fc37.x86_64 expat-2.4.8-2.fc37.x86_64 fedora-gpg-keys-37-0.3.noarch fedora-release-37-0.9.noarch fedora-release-common-37-0.9.noarch fedora-release-identity-basic-37-0.9.noarch fedora-repos-37-0.3.noarch fedora-repos-rawhide-37-0.3.noarch file-libs-5.42-4.fc37.x86_64 filesystem-3.18-1.fc37.x86_64 findutils-1:4.9.0-2.fc37.x86_64 gawk-5.1.1-4.fc37.x86_64 gdbm-libs-1:1.23-2.fc37.x86_64 glib2-2.73.2-7.fc37.x86_64 glibc-2.35.9000-32.fc37.x86_64 glibc-common-2.35.9000-32.fc37.x86_64 glibc-minimal-langpack-2.35.9000-32.fc37.x86_64 gmp-1:6.2.1-3.fc37.x86_64 gnupg2-2.3.7-3.fc37.x86_64 gnutls-3.7.7-1.fc37.x86_64 gpgme-1.17.0-4.fc37.x86_64 grep-3.7-4.fc37.x86_64 ima-evm-utils-1.4-6.fc37.x86_64 json-c-0.16-2.fc37.x86_64 keyutils-libs-1.6.1-5.fc37.x86_64 krb5-libs-1.19.2-11.fc37.1.x86_64 libacl-2.3.1-4.fc37.x86_64 libarchive-3.6.1-2.fc37.x86_64 libassuan-2.5.5-5.fc37.x86_64 libattr-2.5.1-5.fc37.x86_64 libb2-0.98.1-7.fc37.x86_64 libblkid-2.38.1-1.fc37.x86_64 libbrotli-1.0.9-9.fc37.x86_64 libcap-2.48-5.fc37.x86_64 libcap-ng-0.8.3-3.fc37.x86_64 libcom_err-1.46.5-3.fc37.x86_64 libcomps-0.1.18-4.fc37.x86_64 libcurl-7.84.0-2.fc37.x86_64 libdnf-0.67.0-4.fc37.x86_64 libevent-2.1.12-7.fc37.x86_64 libffi-3.4.2-9.fc37.x86_64 libfsverity-1.4-8.fc37.x86_64 libgcc-12.1.1-3.fc37.1.x86_64 libgcrypt-1.10.1-4.fc37.x86_64 libgomp-12.1.1-3.fc37.1.x86_64 libgpg-error-1.45-2.fc37.x86_64 libidn2-2.3.3-2.fc37.x86_64 libksba-1.6.0-4.fc37.x86_64 libmodulemd-2.14.0-4.fc37.x86_64 libmount-2.38.1-1.fc37.x86_64 libnghttp2-1.48.0-2.fc37.x86_64 libnsl2-2.0.0-4.fc37.x86_64 libpsl-0.21.1-6.fc37.x86_64 librepo-1.14.3-3.fc37.x86_64 libreport-filesystem-2.17.1-3.fc37.noarch libselinux-3.4-5.fc37.x86_64 libsemanage-3.4-5.fc37.x86_64 libsepol-3.4-3.fc37.x86_64 libsigsegv-2.14-3.fc37.x86_64 libsmartcols-2.38.1-1.fc37.x86_64 libsolv-0.7.22-3.fc37.x86_64 libssh-0.9.6-5.fc37.x86_64 libssh-config-0.9.6-5.fc37.noarch libstdc++-12.1.1-3.fc37.1.x86_64 libtasn1-4.18.0-3.fc37.x86_64 libtirpc-1.3.2-1.rc5.fc37.x86_64 libunistring-1.0-2.fc37.x86_64 libuuid-2.38.1-1.fc37.x86_64 libverto-0.3.2-4.fc37.x86_64 libxcrypt-4.4.28-2.fc37.x86_64 libxml2-2.9.14-3.fc37.x86_64 libyaml-0.2.5-8.fc37.x86_64 libzstd-1.5.2-3.fc37.x86_64 lua-libs-5.4.4-4.fc37.x86_64 lz4-libs-1.9.3-5.fc37.x86_64 mpdecimal-2.5.1-4.fc37.x86_64 mpfr-4.1.0-10.fc37.x86_64 ncurses-base-6.3-3.20220501.fc37.noarch ncurses-libs-6.3-3.20220501.fc37.x86_64 nettle-3.8-2.fc37.x86_64 npth-1.6-9.fc37.x86_64 openldap-2.6.2-4.fc37.x86_64 openssl-libs-1:3.0.5-2.fc37.x86_64 p11-kit-0.24.1-3.fc37.x86_64 p11-kit-trust-0.24.1-3.fc37.x86_64 pcre-8.45-1.fc37.2.x86_64 pcre2-10.40-1.fc37.1.x86_64 pcre2-syntax-10.40-1.fc37.1.noarch popt-1.19~rc1-3.fc37.x86_64 publicsuffix-list-dafsa-20210518-5.fc37.noarch python-pip-wheel-22.2-1.fc37.noarch python-setuptools-wheel-63.2.0-1.fc37.noarch python3-3.11.0~b5-1.fc37.x86_64 python3-dateutil-1:2.8.2-4.fc37.noarch python3-dbus-1.2.18-5.fc37.x86_64 python3-distro-1.7.0-3.fc37.noarch python3-dnf-4.13.0-3.fc37.noarch python3-dnf-plugins-core-4.2.1-3.fc37.noarch python3-gpg-1.17.0-4.fc37.x86_64 python3-hawkey-0.67.0-4.fc37.x86_64 python3-libcomps-0.1.18-4.fc37.x86_64 python3-libdnf-0.67.0-4.fc37.x86_64 python3-libs-3.11.0~b5-1.fc37.x86_64 python3-rpm-4.18.0-0.beta1.4.fc37.x86_64 python3-six-1.16.0-8.fc37.noarch readline-8.1-7.fc37.x86_64 rpm-4.18.0-0.beta1.4.fc37.x86_64 rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64 rpm-libs-4.18.0-0.beta1.4.fc37.x86_64 rpm-sign-libs-4.18.0-0.beta1.4.fc37.x86_64 sed-4.8-11.fc37.x86_64 setup-2.14.1-2.fc37.noarch shadow-utils-2:4.11.1-4.fc37.x86_64 sqlite-libs-3.39.2-2.fc37.x86_64 systemd-libs-251.3-2.fc37.x86_64 tpm2-tss-3.2.0-3.fc37.x86_64 tzdata-2022a-4.fc37.noarch xz-libs-5.2.5-10.fc37.x86_64 zchunk-libs-1.2.2-2.fc37.x86_64 zlib-1.2.12-4.fc37.x86_64 Complete! Finish(bootstrap): dnf install Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1659906500.206356/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.1 INFO: Mock Version: 3.1 Start: dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 51 kB/s | 3.0 kB 00:00 Copr repository 12 MB/s | 2.8 MB 00:00 fedora 222 kB/s | 13 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash x86_64 5.1.16-3.fc37 copr_base 1.7 M bzip2 x86_64 1.0.8-12.fc37 fedora 52 k coreutils x86_64 9.1-4.fc37 copr_base 1.1 M cpio x86_64 2.13-13.fc37 copr_base 270 k diffutils x86_64 3.8-3.fc37 copr_base 370 k fedora-release-common noarch 37-0.9 fedora 22 k findutils x86_64 1:4.9.0-2.fc37 fedora 492 k gawk x86_64 5.1.1-4.fc37 fedora 1.0 M glibc-minimal-langpack x86_64 2.35.9000-32.fc37 fedora 80 k grep x86_64 3.7-4.fc37 copr_base 263 k gzip x86_64 1.12-2.fc37 copr_base 159 k info x86_64 6.8-4.fc37 fedora 225 k patch x86_64 2.7.6-17.fc37 copr_base 124 k redhat-rpm-config noarch 226-1.fc37 fedora 74 k rpm-build x86_64 4.18.0-0.beta1.4.fc37 fedora 76 k sed x86_64 4.8-11.fc37 copr_base 297 k shadow-utils x86_64 2:4.11.1-4.fc37 fedora 1.1 M tar x86_64 2:1.34-4.fc37 copr_base 877 k unzip x86_64 6.0-58.fc37 fedora 182 k util-linux x86_64 2.38.1-1.fc37 fedora 2.3 M which x86_64 2.21-35.fc37 fedora 41 k xz x86_64 5.2.5-10.fc37 fedora 223 k Installing dependencies: alternatives x86_64 1.19-3.fc37 fedora 36 k ansible-srpm-macros noarch 1-6.fc37 fedora 7.5 k audit-libs x86_64 3.0.8-3.fc37 fedora 116 k authselect x86_64 1.4.0-3.fc37 copr_base 140 k authselect-libs x86_64 1.4.0-3.fc37 copr_base 235 k basesystem noarch 11-14.fc37 fedora 7.0 k binutils x86_64 2.38-23.fc37 copr_base 5.4 M binutils-gold x86_64 2.38-23.fc37 copr_base 777 k bzip2-libs x86_64 1.0.8-12.fc37 fedora 41 k ca-certificates noarch 2022.2.54-5.fc37 fedora 829 k coreutils-common x86_64 9.1-4.fc37 copr_base 2.0 M cracklib x86_64 2.9.6-28.fc36 fedora 81 k crypto-policies noarch 20220802-1.gita99dfd2.fc37 fedora 86 k curl x86_64 7.84.0-2.fc37 fedora 313 k cyrus-sasl-lib x86_64 2.1.28-7.fc37 copr_base 793 k debugedit x86_64 5.0-5.fc37 copr_base 77 k dwz x86_64 0.14-7.fc37 fedora 129 k ed x86_64 1.18-2.fc37 fedora 78 k efi-srpm-macros noarch 5-6.fc37 fedora 22 k elfutils x86_64 0.187-7.fc37 copr_base 523 k elfutils-debuginfod-client x86_64 0.187-7.fc37 copr_base 39 k elfutils-default-yama-scope noarch 0.187-7.fc37 copr_base 17 k elfutils-libelf x86_64 0.187-7.fc37 copr_base 198 k elfutils-libs x86_64 0.187-7.fc37 copr_base 257 k fedora-gpg-keys noarch 37-0.3 fedora 114 k fedora-release noarch 37-0.9 fedora 11 k fedora-release-identity-basic noarch 37-0.9 fedora 12 k fedora-repos noarch 37-0.3 fedora 10 k fedora-repos-rawhide noarch 37-0.3 fedora 9.8 k file x86_64 5.42-4.fc37 copr_base 49 k file-libs x86_64 5.42-4.fc37 copr_base 676 k filesystem x86_64 3.18-1.fc37 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-8.fc37 fedora 26 k fpc-srpm-macros noarch 1.3-6.fc37 fedora 7.7 k gdb-minimal x86_64 12.1-4.fc37 fedora 3.9 M gdbm-libs x86_64 1:1.23-2.fc37 fedora 56 k ghc-srpm-macros noarch 1.5.0-7.fc37 fedora 7.8 k glibc x86_64 2.35.9000-32.fc37 fedora 2.1 M glibc-common x86_64 2.35.9000-32.fc37 fedora 358 k glibc-gconv-extra x86_64 2.35.9000-32.fc37 fedora 1.6 M gmp x86_64 1:6.2.1-3.fc37 copr_base 315 k gnat-srpm-macros noarch 4-16.fc37 fedora 8.3 k go-srpm-macros noarch 3.0.15-3.fc37 fedora 26 k kernel-srpm-macros noarch 1.0-15.fc37 fedora 9.4 k keyutils-libs x86_64 1.6.1-5.fc37 fedora 31 k krb5-libs x86_64 1.19.2-11.fc37.1 fedora 727 k libacl x86_64 2.3.1-4.fc37 fedora 23 k libarchive x86_64 3.6.1-2.fc37 fedora 397 k libattr x86_64 2.5.1-5.fc37 fedora 18 k libblkid x86_64 2.38.1-1.fc37 fedora 107 k libbrotli x86_64 1.0.9-9.fc37 fedora 315 k libcap x86_64 2.48-5.fc37 fedora 67 k libcap-ng x86_64 0.8.3-3.fc37 fedora 33 k libcom_err x86_64 1.46.5-3.fc37 fedora 25 k libcurl x86_64 7.84.0-2.fc37 fedora 306 k libdb x86_64 5.3.28-53.fc37 fedora 760 k libeconf x86_64 0.4.0-4.fc37 fedora 27 k libevent x86_64 2.1.12-7.fc37 fedora 261 k libfdisk x86_64 2.38.1-1.fc37 fedora 160 k libffi x86_64 3.4.2-9.fc37 fedora 37 k libgcc x86_64 12.1.1-3.fc37.1 fedora 105 k libgomp x86_64 12.1.1-3.fc37.1 fedora 292 k libidn2 x86_64 2.3.3-2.fc37 fedora 113 k libmount x86_64 2.38.1-1.fc37 fedora 135 k libnghttp2 x86_64 1.48.0-2.fc37 fedora 75 k libnsl2 x86_64 2.0.0-4.fc37 fedora 30 k libpkgconf x86_64 1.8.0-3.fc37 fedora 36 k libpsl x86_64 0.21.1-6.fc37 fedora 63 k libpwquality x86_64 1.4.4-11.fc37 fedora 116 k libselinux x86_64 3.4-5.fc37 fedora 86 k libsemanage x86_64 3.4-5.fc37 fedora 120 k libsepol x86_64 3.4-3.fc37 fedora 322 k libsigsegv x86_64 2.14-3.fc37 fedora 27 k libsmartcols x86_64 2.38.1-1.fc37 fedora 64 k libssh x86_64 0.9.6-5.fc37 fedora 203 k libssh-config noarch 0.9.6-5.fc37 fedora 7.8 k libstdc++ x86_64 12.1.1-3.fc37.1 fedora 797 k libtasn1 x86_64 4.18.0-3.fc37 fedora 75 k libtirpc x86_64 1.3.2-1.rc5.fc37 fedora 93 k libunistring x86_64 1.0-2.fc37 fedora 549 k libutempter x86_64 1.2.1-7.fc37 fedora 26 k libuuid x86_64 2.38.1-1.fc37 fedora 28 k libverto x86_64 0.3.2-4.fc37 fedora 21 k libxcrypt x86_64 4.4.28-2.fc37 fedora 118 k libxml2 x86_64 2.9.14-3.fc37 fedora 752 k libzstd x86_64 1.5.2-3.fc37 fedora 294 k lua-libs x86_64 5.4.4-4.fc37 fedora 217 k lua-srpm-macros noarch 1-7.fc37 fedora 8.8 k lz4-libs x86_64 1.9.3-5.fc37 fedora 70 k mpfr x86_64 4.1.0-10.fc37 fedora 331 k ncurses-base noarch 6.3-3.20220501.fc37 fedora 86 k ncurses-libs x86_64 6.3-3.20220501.fc37 fedora 329 k nim-srpm-macros noarch 3-7.fc37 fedora 8.4 k ocaml-srpm-macros noarch 7-2.fc37 fedora 13 k openblas-srpm-macros noarch 2-12.fc37 fedora 7.5 k openldap x86_64 2.6.2-4.fc37 fedora 254 k openssl-libs x86_64 1:3.0.5-2.fc37 fedora 2.1 M p11-kit x86_64 0.24.1-3.fc37 fedora 376 k p11-kit-trust x86_64 0.24.1-3.fc37 fedora 138 k package-notes-srpm-macros noarch 0.4-16.fc37 fedora 11 k pam x86_64 1.5.2-14.fc37 fedora 560 k pam-libs x86_64 1.5.2-14.fc37 fedora 58 k pcre x86_64 8.45-1.fc37.2 fedora 202 k pcre2 x86_64 10.40-1.fc37.1 fedora 236 k pcre2-syntax noarch 10.40-1.fc37.1 fedora 142 k perl-srpm-macros noarch 1-46.fc37 fedora 8.3 k pkgconf x86_64 1.8.0-3.fc37 fedora 41 k pkgconf-m4 noarch 1.8.0-3.fc37 fedora 14 k pkgconf-pkg-config x86_64 1.8.0-3.fc37 fedora 10 k popt x86_64 1.19~rc1-3.fc37 fedora 65 k publicsuffix-list-dafsa noarch 20210518-5.fc37 fedora 58 k python-srpm-macros noarch 3.11-4.fc37 fedora 25 k qt5-srpm-macros noarch 5.15.5-2.fc37 fedora 8.1 k readline x86_64 8.1-7.fc37 fedora 211 k rpm x86_64 4.18.0-0.beta1.4.fc37 fedora 570 k rpm-build-libs x86_64 4.18.0-0.beta1.4.fc37 fedora 93 k rpm-libs x86_64 4.18.0-0.beta1.4.fc37 fedora 319 k rpmautospec-rpm-macros noarch 0.3.0-1.fc37 fedora 8.8 k rust-srpm-macros noarch 22-1.fc37 fedora 9.5 k setup noarch 2.14.1-2.fc37 fedora 149 k sqlite-libs x86_64 3.39.2-2.fc37 copr_base 658 k systemd-libs x86_64 251.3-2.fc37 fedora 620 k tzdata noarch 2022a-4.fc37 fedora 719 k util-linux-core x86_64 2.38.1-1.fc37 fedora 470 k xxhash-libs x86_64 0.8.1-3.fc37 fedora 41 k xz-libs x86_64 5.2.5-10.fc37 fedora 92 k zip x86_64 3.0-33.fc37 fedora 259 k zlib x86_64 1.2.12-4.fc37 fedora 94 k zstd x86_64 1.5.2-3.fc37 fedora 447 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 151 Packages Total size: 51 M Installed size: 177 M Downloading Packages: [SKIPPED] authselect-1.4.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] authselect-libs-1.4.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] bash-5.1.16-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] binutils-2.38-23.fc37.x86_64.rpm: Already downloaded [SKIPPED] binutils-gold-2.38-23.fc37.x86_64.rpm: Already downloaded [SKIPPED] coreutils-9.1-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] coreutils-common-9.1-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] cpio-2.13-13.fc37.x86_64.rpm: Already downloaded [SKIPPED] cyrus-sasl-lib-2.1.28-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] debugedit-5.0-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] diffutils-3.8-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] elfutils-0.187-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] elfutils-debuginfod-client-0.187-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] elfutils-default-yama-scope-0.187-7.fc37.noarch.rpm: Already downloaded [SKIPPED] elfutils-libelf-0.187-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] elfutils-libs-0.187-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] file-5.42-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] file-libs-5.42-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] gmp-6.2.1-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] grep-3.7-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] gzip-1.12-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] patch-2.7.6-17.fc37.x86_64.rpm: Already downloaded [SKIPPED] sed-4.8-11.fc37.x86_64.rpm: Already downloaded [SKIPPED] sqlite-libs-3.39.2-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] tar-1.34-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] alternatives-1.19-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] ansible-srpm-macros-1-6.fc37.noarch.rpm: Already downloaded [SKIPPED] audit-libs-3.0.8-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] basesystem-11-14.fc37.noarch.rpm: Already downloaded [SKIPPED] bzip2-1.0.8-12.fc37.x86_64.rpm: Already downloaded [SKIPPED] bzip2-libs-1.0.8-12.fc37.x86_64.rpm: Already downloaded [SKIPPED] ca-certificates-2022.2.54-5.fc37.noarch.rpm: Already downloaded [SKIPPED] cracklib-2.9.6-28.fc36.x86_64.rpm: Already downloaded [SKIPPED] crypto-policies-20220802-1.gita99dfd2.fc37.noarch.rpm: Already downloaded [SKIPPED] curl-7.84.0-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] dwz-0.14-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] ed-1.18-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] efi-srpm-macros-5-6.fc37.noarch.rpm: Already downloaded [SKIPPED] fedora-gpg-keys-37-0.3.noarch.rpm: Already downloaded [SKIPPED] fedora-release-37-0.9.noarch.rpm: Already downloaded [SKIPPED] fedora-release-common-37-0.9.noarch.rpm: Already downloaded [SKIPPED] fedora-release-identity-basic-37-0.9.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-37-0.3.noarch.rpm: Already downloaded [SKIPPED] fedora-repos-rawhide-37-0.3.noarch.rpm: Already downloaded [SKIPPED] filesystem-3.18-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] findutils-4.9.0-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] fonts-srpm-macros-2.0.5-8.fc37.noarch.rpm: Already downloaded [SKIPPED] fpc-srpm-macros-1.3-6.fc37.noarch.rpm: Already downloaded [SKIPPED] gawk-5.1.1-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] gdb-minimal-12.1-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] gdbm-libs-1.23-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] ghc-srpm-macros-1.5.0-7.fc37.noarch.rpm: Already downloaded [SKIPPED] glibc-2.35.9000-32.fc37.x86_64.rpm: Already downloaded [SKIPPED] glibc-common-2.35.9000-32.fc37.x86_64.rpm: Already downloaded [SKIPPED] glibc-gconv-extra-2.35.9000-32.fc37.x86_64.rpm: Already downloaded [SKIPPED] glibc-minimal-langpack-2.35.9000-32.fc37.x86_64.rpm: Already downloaded [SKIPPED] gnat-srpm-macros-4-16.fc37.noarch.rpm: Already downloaded [SKIPPED] go-srpm-macros-3.0.15-3.fc37.noarch.rpm: Already downloaded [SKIPPED] info-6.8-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] kernel-srpm-macros-1.0-15.fc37.noarch.rpm: Already downloaded [SKIPPED] keyutils-libs-1.6.1-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] krb5-libs-1.19.2-11.fc37.1.x86_64.rpm: Already downloaded [SKIPPED] libacl-2.3.1-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] libarchive-3.6.1-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libattr-2.5.1-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libblkid-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libbrotli-1.0.9-9.fc37.x86_64.rpm: Already downloaded [SKIPPED] libcap-2.48-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libcap-ng-0.8.3-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libcom_err-1.46.5-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libcurl-7.84.0-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libdb-5.3.28-53.fc37.x86_64.rpm: Already downloaded [SKIPPED] libeconf-0.4.0-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] libevent-2.1.12-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] libfdisk-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libffi-3.4.2-9.fc37.x86_64.rpm: Already downloaded [SKIPPED] libgcc-12.1.1-3.fc37.1.x86_64.rpm: Already downloaded [SKIPPED] libgomp-12.1.1-3.fc37.1.x86_64.rpm: Already downloaded [SKIPPED] libidn2-2.3.3-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libmount-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libnghttp2-1.48.0-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libnsl2-2.0.0-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] libpkgconf-1.8.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libpsl-0.21.1-6.fc37.x86_64.rpm: Already downloaded [SKIPPED] libpwquality-1.4.4-11.fc37.x86_64.rpm: Already downloaded [SKIPPED] libselinux-3.4-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libsemanage-3.4-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libsepol-3.4-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libsigsegv-2.14-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libsmartcols-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libssh-0.9.6-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libssh-config-0.9.6-5.fc37.noarch.rpm: Already downloaded [SKIPPED] libstdc++-12.1.1-3.fc37.1.x86_64.rpm: Already downloaded [SKIPPED] libtasn1-4.18.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libtirpc-1.3.2-1.rc5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libunistring-1.0-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libutempter-1.2.1-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] libuuid-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libverto-0.3.2-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] libxcrypt-4.4.28-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libxml2-2.9.14-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] libzstd-1.5.2-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] lua-libs-5.4.4-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] lua-srpm-macros-1-7.fc37.noarch.rpm: Already downloaded [SKIPPED] lz4-libs-1.9.3-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] mpfr-4.1.0-10.fc37.x86_64.rpm: Already downloaded [SKIPPED] ncurses-base-6.3-3.20220501.fc37.noarch.rpm: Already downloaded [SKIPPED] ncurses-libs-6.3-3.20220501.fc37.x86_64.rpm: Already downloaded [SKIPPED] nim-srpm-macros-3-7.fc37.noarch.rpm: Already downloaded [SKIPPED] ocaml-srpm-macros-7-2.fc37.noarch.rpm: Already downloaded [SKIPPED] openblas-srpm-macros-2-12.fc37.noarch.rpm: Already downloaded [SKIPPED] openldap-2.6.2-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] openssl-libs-3.0.5-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] p11-kit-0.24.1-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] p11-kit-trust-0.24.1-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] package-notes-srpm-macros-0.4-16.fc37.noarch.rpm: Already downloaded [SKIPPED] pam-1.5.2-14.fc37.x86_64.rpm: Already downloaded [SKIPPED] pam-libs-1.5.2-14.fc37.x86_64.rpm: Already downloaded [SKIPPED] pcre-8.45-1.fc37.2.x86_64.rpm: Already downloaded [SKIPPED] pcre2-10.40-1.fc37.1.x86_64.rpm: Already downloaded [SKIPPED] pcre2-syntax-10.40-1.fc37.1.noarch.rpm: Already downloaded [SKIPPED] perl-srpm-macros-1-46.fc37.noarch.rpm: Already downloaded [SKIPPED] pkgconf-1.8.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] pkgconf-m4-1.8.0-3.fc37.noarch.rpm: Already downloaded [SKIPPED] pkgconf-pkg-config-1.8.0-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] popt-1.19~rc1-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] publicsuffix-list-dafsa-20210518-5.fc37.noarch.rpm: Already downloaded [SKIPPED] python-srpm-macros-3.11-4.fc37.noarch.rpm: Already downloaded [SKIPPED] qt5-srpm-macros-5.15.5-2.fc37.noarch.rpm: Already downloaded [SKIPPED] readline-8.1-7.fc37.x86_64.rpm: Already downloaded [SKIPPED] redhat-rpm-config-226-1.fc37.noarch.rpm: Already downloaded [SKIPPED] rpm-4.18.0-0.beta1.4.fc37.x86_64.rpm: Already downloaded [SKIPPED] rpm-build-4.18.0-0.beta1.4.fc37.x86_64.rpm: Already downloaded [SKIPPED] rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64.rpm: Already downloaded [SKIPPED] rpm-libs-4.18.0-0.beta1.4.fc37.x86_64.rpm: Already downloaded [SKIPPED] rpmautospec-rpm-macros-0.3.0-1.fc37.noarch.rpm: Already downloaded [SKIPPED] rust-srpm-macros-22-1.fc37.noarch.rpm: Already downloaded [SKIPPED] setup-2.14.1-2.fc37.noarch.rpm: Already downloaded [SKIPPED] shadow-utils-4.11.1-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] systemd-libs-251.3-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] tzdata-2022a-4.fc37.noarch.rpm: Already downloaded [SKIPPED] unzip-6.0-58.fc37.x86_64.rpm: Already downloaded [SKIPPED] util-linux-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] util-linux-core-2.38.1-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] which-2.21-35.fc37.x86_64.rpm: Already downloaded [SKIPPED] xxhash-libs-0.8.1-3.fc37.x86_64.rpm: Already downloaded [SKIPPED] xz-5.2.5-10.fc37.x86_64.rpm: Already downloaded [SKIPPED] xz-libs-5.2.5-10.fc37.x86_64.rpm: Already downloaded [SKIPPED] zip-3.0-33.fc37.x86_64.rpm: Already downloaded [SKIPPED] zlib-1.2.12-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] zstd-1.5.2-3.fc37.x86_64.rpm: Already downloaded fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary (0x5323552A) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x38AB71F4: Userid : "Fedora (36) " Fingerprint: 53DE D2CB 922D 8B8D 9E63 FD18 999F 7CBF 38AB 71F4 From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-36-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-1.fc37.x86_64 1/1 Preparing : 1/1 Installing : libgcc-12.1.1-3.fc37.1.x86_64 1/151 Running scriptlet: libgcc-12.1.1-3.fc37.1.x86_64 1/151 Installing : crypto-policies-20220802-1.gita99dfd2.fc37.noarc 2/151 Running scriptlet: crypto-policies-20220802-1.gita99dfd2.fc37.noarc 2/151 Installing : fedora-release-identity-basic-37-0.9.noarch 3/151 Installing : tzdata-2022a-4.fc37.noarch 4/151 Installing : rust-srpm-macros-22-1.fc37.noarch 5/151 Installing : qt5-srpm-macros-5.15.5-2.fc37.noarch 6/151 Installing : publicsuffix-list-dafsa-20210518-5.fc37.noarch 7/151 Installing : pkgconf-m4-1.8.0-3.fc37.noarch 8/151 Installing : perl-srpm-macros-1-46.fc37.noarch 9/151 Installing : pcre2-syntax-10.40-1.fc37.1.noarch 10/151 Installing : openblas-srpm-macros-2-12.fc37.noarch 11/151 Installing : ocaml-srpm-macros-7-2.fc37.noarch 12/151 Installing : nim-srpm-macros-3-7.fc37.noarch 13/151 Installing : ncurses-base-6.3-3.20220501.fc37.noarch 14/151 Installing : libssh-config-0.9.6-5.fc37.noarch 15/151 Installing : kernel-srpm-macros-1.0-15.fc37.noarch 16/151 Installing : gnat-srpm-macros-4-16.fc37.noarch 17/151 Installing : ghc-srpm-macros-1.5.0-7.fc37.noarch 18/151 Installing : fpc-srpm-macros-1.3-6.fc37.noarch 19/151 Installing : fedora-gpg-keys-37-0.3.noarch 20/151 Installing : fedora-release-37-0.9.noarch 21/151 Installing : fedora-release-common-37-0.9.noarch 22/151 Installing : fedora-repos-rawhide-37-0.3.noarch 23/151 Installing : fedora-repos-37-0.3.noarch 24/151 Installing : setup-2.14.1-2.fc37.noarch 25/151 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.1-2.fc37.noarch 25/151 Installing : filesystem-3.18-1.fc37.x86_64 26/151 Installing : basesystem-11-14.fc37.noarch 27/151 Installing : glibc-gconv-extra-2.35.9000-32.fc37.x86_64 28/151 Running scriptlet: glibc-gconv-extra-2.35.9000-32.fc37.x86_64 28/151 Installing : ncurses-libs-6.3-3.20220501.fc37.x86_64 29/151 Running scriptlet: glibc-2.35.9000-32.fc37.x86_64 30/151 Installing : glibc-2.35.9000-32.fc37.x86_64 30/151 Running scriptlet: glibc-2.35.9000-32.fc37.x86_64 30/151 Installing : bash-5.1.16-3.fc37.x86_64 31/151 Running scriptlet: bash-5.1.16-3.fc37.x86_64 31/151 Installing : glibc-common-2.35.9000-32.fc37.x86_64 32/151 Installing : glibc-minimal-langpack-2.35.9000-32.fc37.x86_64 33/151 Installing : zlib-1.2.12-4.fc37.x86_64 34/151 Installing : xz-libs-5.2.5-10.fc37.x86_64 35/151 Installing : bzip2-libs-1.0.8-12.fc37.x86_64 36/151 Installing : elfutils-libelf-0.187-7.fc37.x86_64 37/151 Installing : libstdc++-12.1.1-3.fc37.1.x86_64 38/151 Installing : libuuid-2.38.1-1.fc37.x86_64 39/151 Installing : libzstd-1.5.2-3.fc37.x86_64 40/151 Installing : popt-1.19~rc1-3.fc37.x86_64 41/151 Installing : libblkid-2.38.1-1.fc37.x86_64 42/151 Installing : gmp-1:6.2.1-3.fc37.x86_64 43/151 Installing : libattr-2.5.1-5.fc37.x86_64 44/151 Installing : libacl-2.3.1-4.fc37.x86_64 45/151 Installing : libcap-2.48-5.fc37.x86_64 46/151 Installing : libxcrypt-4.4.28-2.fc37.x86_64 47/151 Installing : readline-8.1-7.fc37.x86_64 48/151 Installing : lz4-libs-1.9.3-5.fc37.x86_64 49/151 Installing : systemd-libs-251.3-2.fc37.x86_64 50/151 Installing : mpfr-4.1.0-10.fc37.x86_64 51/151 Installing : dwz-0.14-7.fc37.x86_64 52/151 Installing : unzip-6.0-58.fc37.x86_64 53/151 Installing : file-libs-5.42-4.fc37.x86_64 54/151 Installing : file-5.42-4.fc37.x86_64 55/151 Installing : sqlite-libs-3.39.2-2.fc37.x86_64 56/151 Installing : alternatives-1.19-3.fc37.x86_64 57/151 Installing : libcap-ng-0.8.3-3.fc37.x86_64 58/151 Installing : audit-libs-3.0.8-3.fc37.x86_64 59/151 Installing : libcom_err-1.46.5-3.fc37.x86_64 60/151 Installing : libeconf-0.4.0-4.fc37.x86_64 61/151 Installing : pam-libs-1.5.2-14.fc37.x86_64 62/151 Installing : libsepol-3.4-3.fc37.x86_64 63/151 Installing : libsmartcols-2.38.1-1.fc37.x86_64 64/151 Installing : libunistring-1.0-2.fc37.x86_64 65/151 Installing : libidn2-2.3.3-2.fc37.x86_64 66/151 Installing : lua-libs-5.4.4-4.fc37.x86_64 67/151 Installing : libpsl-0.21.1-6.fc37.x86_64 68/151 Installing : zip-3.0-33.fc37.x86_64 69/151 Installing : zstd-1.5.2-3.fc37.x86_64 70/151 Installing : libfdisk-2.38.1-1.fc37.x86_64 71/151 Installing : bzip2-1.0.8-12.fc37.x86_64 72/151 Installing : libxml2-2.9.14-3.fc37.x86_64 73/151 Installing : elfutils-default-yama-scope-0.187-7.fc37.noarch 74/151 Running scriptlet: elfutils-default-yama-scope-0.187-7.fc37.noarch 74/151 Installing : ed-1.18-2.fc37.x86_64 75/151 Installing : package-notes-srpm-macros-0.4-16.fc37.noarch 76/151 Installing : cpio-2.13-13.fc37.x86_64 77/151 Installing : diffutils-3.8-3.fc37.x86_64 78/151 Installing : gdbm-libs-1:1.23-2.fc37.x86_64 79/151 Installing : cyrus-sasl-lib-2.1.28-7.fc37.x86_64 80/151 Installing : keyutils-libs-1.6.1-5.fc37.x86_64 81/151 Installing : libbrotli-1.0.9-9.fc37.x86_64 82/151 Installing : libdb-5.3.28-53.fc37.x86_64 83/151 Installing : libffi-3.4.2-9.fc37.x86_64 84/151 Installing : p11-kit-0.24.1-3.fc37.x86_64 85/151 Installing : libgomp-12.1.1-3.fc37.1.x86_64 86/151 Installing : libnghttp2-1.48.0-2.fc37.x86_64 87/151 Installing : libpkgconf-1.8.0-3.fc37.x86_64 88/151 Installing : pkgconf-1.8.0-3.fc37.x86_64 89/151 Installing : pkgconf-pkg-config-1.8.0-3.fc37.x86_64 90/151 Installing : libsigsegv-2.14-3.fc37.x86_64 91/151 Installing : gawk-5.1.1-4.fc37.x86_64 92/151 Installing : libtasn1-4.18.0-3.fc37.x86_64 93/151 Installing : p11-kit-trust-0.24.1-3.fc37.x86_64 94/151 Running scriptlet: p11-kit-trust-0.24.1-3.fc37.x86_64 94/151 Installing : libverto-0.3.2-4.fc37.x86_64 95/151 Installing : pcre-8.45-1.fc37.2.x86_64 96/151 Installing : grep-3.7-4.fc37.x86_64 97/151 Installing : xz-5.2.5-10.fc37.x86_64 98/151 Installing : pcre2-10.40-1.fc37.1.x86_64 99/151 Installing : libselinux-3.4-5.fc37.x86_64 100/151 Installing : sed-4.8-11.fc37.x86_64 101/151 Installing : findutils-1:4.9.0-2.fc37.x86_64 102/151 Installing : libmount-2.38.1-1.fc37.x86_64 103/151 Installing : util-linux-core-2.38.1-1.fc37.x86_64 104/151 Installing : patch-2.7.6-17.fc37.x86_64 105/151 Installing : tar-2:1.34-4.fc37.x86_64 106/151 Installing : libsemanage-3.4-5.fc37.x86_64 107/151 Installing : shadow-utils-2:4.11.1-4.fc37.x86_64 108/151 Running scriptlet: libutempter-1.2.1-7.fc37.x86_64 109/151 Installing : libutempter-1.2.1-7.fc37.x86_64 109/151 Installing : xxhash-libs-0.8.1-3.fc37.x86_64 110/151 Installing : ansible-srpm-macros-1-6.fc37.noarch 111/151 Installing : coreutils-common-9.1-4.fc37.x86_64 112/151 Installing : openssl-libs-1:3.0.5-2.fc37.x86_64 113/151 Installing : coreutils-9.1-4.fc37.x86_64 114/151 Running scriptlet: ca-certificates-2022.2.54-5.fc37.noarch 115/151 Installing : ca-certificates-2022.2.54-5.fc37.noarch 115/151 Running scriptlet: ca-certificates-2022.2.54-5.fc37.noarch 115/151 Installing : krb5-libs-1.19.2-11.fc37.1.x86_64 116/151 Installing : libtirpc-1.3.2-1.rc5.fc37.x86_64 117/151 Running scriptlet: authselect-libs-1.4.0-3.fc37.x86_64 118/151 Installing : authselect-libs-1.4.0-3.fc37.x86_64 118/151 Installing : gzip-1.12-2.fc37.x86_64 119/151 Installing : cracklib-2.9.6-28.fc36.x86_64 120/151 Installing : libpwquality-1.4.4-11.fc37.x86_64 121/151 Installing : authselect-1.4.0-3.fc37.x86_64 122/151 Installing : libnsl2-2.0.0-4.fc37.x86_64 123/151 Installing : pam-1.5.2-14.fc37.x86_64 124/151 Installing : libssh-0.9.6-5.fc37.x86_64 125/151 Installing : libarchive-3.6.1-2.fc37.x86_64 126/151 Installing : libevent-2.1.12-7.fc37.x86_64 127/151 Installing : openldap-2.6.2-4.fc37.x86_64 128/151 Installing : libcurl-7.84.0-2.fc37.x86_64 129/151 Installing : elfutils-libs-0.187-7.fc37.x86_64 130/151 Installing : elfutils-debuginfod-client-0.187-7.fc37.x86_64 131/151 Installing : binutils-gold-2.38-23.fc37.x86_64 132/151 Installing : binutils-2.38-23.fc37.x86_64 133/151 Running scriptlet: binutils-2.38-23.fc37.x86_64 133/151 Installing : elfutils-0.187-7.fc37.x86_64 134/151 Installing : gdb-minimal-12.1-4.fc37.x86_64 135/151 Installing : debugedit-5.0-5.fc37.x86_64 136/151 Installing : curl-7.84.0-2.fc37.x86_64 137/151 Installing : rpm-libs-4.18.0-0.beta1.4.fc37.x86_64 138/151 Running scriptlet: rpm-4.18.0-0.beta1.4.fc37.x86_64 139/151 Installing : rpm-4.18.0-0.beta1.4.fc37.x86_64 139/151 Installing : efi-srpm-macros-5-6.fc37.noarch 140/151 Installing : lua-srpm-macros-1-7.fc37.noarch 141/151 Installing : rpmautospec-rpm-macros-0.3.0-1.fc37.noarch 142/151 Installing : fonts-srpm-macros-1:2.0.5-8.fc37.noarch 143/151 Installing : go-srpm-macros-3.0.15-3.fc37.noarch 144/151 Installing : python-srpm-macros-3.11-4.fc37.noarch 145/151 Installing : redhat-rpm-config-226-1.fc37.noarch 146/151 Installing : rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64 147/151 Installing : rpm-build-4.18.0-0.beta1.4.fc37.x86_64 148/151 Installing : util-linux-2.38.1-1.fc37.x86_64 149/151 Installing : which-2.21-35.fc37.x86_64 150/151 Installing : info-6.8-4.fc37.x86_64 151/151 Running scriptlet: filesystem-3.18-1.fc37.x86_64 151/151 Running scriptlet: ca-certificates-2022.2.54-5.fc37.noarch 151/151 Running scriptlet: authselect-libs-1.4.0-3.fc37.x86_64 151/151 Running scriptlet: rpm-4.18.0-0.beta1.4.fc37.x86_64 151/151 Running scriptlet: info-6.8-4.fc37.x86_64 151/151 Verifying : authselect-1.4.0-3.fc37.x86_64 1/151 Verifying : authselect-libs-1.4.0-3.fc37.x86_64 2/151 Verifying : bash-5.1.16-3.fc37.x86_64 3/151 Verifying : binutils-2.38-23.fc37.x86_64 4/151 Verifying : binutils-gold-2.38-23.fc37.x86_64 5/151 Verifying : coreutils-9.1-4.fc37.x86_64 6/151 Verifying : coreutils-common-9.1-4.fc37.x86_64 7/151 Verifying : cpio-2.13-13.fc37.x86_64 8/151 Verifying : cyrus-sasl-lib-2.1.28-7.fc37.x86_64 9/151 Verifying : debugedit-5.0-5.fc37.x86_64 10/151 Verifying : diffutils-3.8-3.fc37.x86_64 11/151 Verifying : elfutils-0.187-7.fc37.x86_64 12/151 Verifying : elfutils-debuginfod-client-0.187-7.fc37.x86_64 13/151 Verifying : elfutils-default-yama-scope-0.187-7.fc37.noarch 14/151 Verifying : elfutils-libelf-0.187-7.fc37.x86_64 15/151 Verifying : elfutils-libs-0.187-7.fc37.x86_64 16/151 Verifying : file-5.42-4.fc37.x86_64 17/151 Verifying : file-libs-5.42-4.fc37.x86_64 18/151 Verifying : gmp-1:6.2.1-3.fc37.x86_64 19/151 Verifying : grep-3.7-4.fc37.x86_64 20/151 Verifying : gzip-1.12-2.fc37.x86_64 21/151 Verifying : patch-2.7.6-17.fc37.x86_64 22/151 Verifying : sed-4.8-11.fc37.x86_64 23/151 Verifying : sqlite-libs-3.39.2-2.fc37.x86_64 24/151 Verifying : tar-2:1.34-4.fc37.x86_64 25/151 Verifying : alternatives-1.19-3.fc37.x86_64 26/151 Verifying : ansible-srpm-macros-1-6.fc37.noarch 27/151 Verifying : audit-libs-3.0.8-3.fc37.x86_64 28/151 Verifying : basesystem-11-14.fc37.noarch 29/151 Verifying : bzip2-1.0.8-12.fc37.x86_64 30/151 Verifying : bzip2-libs-1.0.8-12.fc37.x86_64 31/151 Verifying : ca-certificates-2022.2.54-5.fc37.noarch 32/151 Verifying : cracklib-2.9.6-28.fc36.x86_64 33/151 Verifying : crypto-policies-20220802-1.gita99dfd2.fc37.noarc 34/151 Verifying : curl-7.84.0-2.fc37.x86_64 35/151 Verifying : dwz-0.14-7.fc37.x86_64 36/151 Verifying : ed-1.18-2.fc37.x86_64 37/151 Verifying : efi-srpm-macros-5-6.fc37.noarch 38/151 Verifying : fedora-gpg-keys-37-0.3.noarch 39/151 Verifying : fedora-release-37-0.9.noarch 40/151 Verifying : fedora-release-common-37-0.9.noarch 41/151 Verifying : fedora-release-identity-basic-37-0.9.noarch 42/151 Verifying : fedora-repos-37-0.3.noarch 43/151 Verifying : fedora-repos-rawhide-37-0.3.noarch 44/151 Verifying : filesystem-3.18-1.fc37.x86_64 45/151 Verifying : findutils-1:4.9.0-2.fc37.x86_64 46/151 Verifying : fonts-srpm-macros-1:2.0.5-8.fc37.noarch 47/151 Verifying : fpc-srpm-macros-1.3-6.fc37.noarch 48/151 Verifying : gawk-5.1.1-4.fc37.x86_64 49/151 Verifying : gdb-minimal-12.1-4.fc37.x86_64 50/151 Verifying : gdbm-libs-1:1.23-2.fc37.x86_64 51/151 Verifying : ghc-srpm-macros-1.5.0-7.fc37.noarch 52/151 Verifying : glibc-2.35.9000-32.fc37.x86_64 53/151 Verifying : glibc-common-2.35.9000-32.fc37.x86_64 54/151 Verifying : glibc-gconv-extra-2.35.9000-32.fc37.x86_64 55/151 Verifying : glibc-minimal-langpack-2.35.9000-32.fc37.x86_64 56/151 Verifying : gnat-srpm-macros-4-16.fc37.noarch 57/151 Verifying : go-srpm-macros-3.0.15-3.fc37.noarch 58/151 Verifying : info-6.8-4.fc37.x86_64 59/151 Verifying : kernel-srpm-macros-1.0-15.fc37.noarch 60/151 Verifying : keyutils-libs-1.6.1-5.fc37.x86_64 61/151 Verifying : krb5-libs-1.19.2-11.fc37.1.x86_64 62/151 Verifying : libacl-2.3.1-4.fc37.x86_64 63/151 Verifying : libarchive-3.6.1-2.fc37.x86_64 64/151 Verifying : libattr-2.5.1-5.fc37.x86_64 65/151 Verifying : libblkid-2.38.1-1.fc37.x86_64 66/151 Verifying : libbrotli-1.0.9-9.fc37.x86_64 67/151 Verifying : libcap-2.48-5.fc37.x86_64 68/151 Verifying : libcap-ng-0.8.3-3.fc37.x86_64 69/151 Verifying : libcom_err-1.46.5-3.fc37.x86_64 70/151 Verifying : libcurl-7.84.0-2.fc37.x86_64 71/151 Verifying : libdb-5.3.28-53.fc37.x86_64 72/151 Verifying : libeconf-0.4.0-4.fc37.x86_64 73/151 Verifying : libevent-2.1.12-7.fc37.x86_64 74/151 Verifying : libfdisk-2.38.1-1.fc37.x86_64 75/151 Verifying : libffi-3.4.2-9.fc37.x86_64 76/151 Verifying : libgcc-12.1.1-3.fc37.1.x86_64 77/151 Verifying : libgomp-12.1.1-3.fc37.1.x86_64 78/151 Verifying : libidn2-2.3.3-2.fc37.x86_64 79/151 Verifying : libmount-2.38.1-1.fc37.x86_64 80/151 Verifying : libnghttp2-1.48.0-2.fc37.x86_64 81/151 Verifying : libnsl2-2.0.0-4.fc37.x86_64 82/151 Verifying : libpkgconf-1.8.0-3.fc37.x86_64 83/151 Verifying : libpsl-0.21.1-6.fc37.x86_64 84/151 Verifying : libpwquality-1.4.4-11.fc37.x86_64 85/151 Verifying : libselinux-3.4-5.fc37.x86_64 86/151 Verifying : libsemanage-3.4-5.fc37.x86_64 87/151 Verifying : libsepol-3.4-3.fc37.x86_64 88/151 Verifying : libsigsegv-2.14-3.fc37.x86_64 89/151 Verifying : libsmartcols-2.38.1-1.fc37.x86_64 90/151 Verifying : libssh-0.9.6-5.fc37.x86_64 91/151 Verifying : libssh-config-0.9.6-5.fc37.noarch 92/151 Verifying : libstdc++-12.1.1-3.fc37.1.x86_64 93/151 Verifying : libtasn1-4.18.0-3.fc37.x86_64 94/151 Verifying : libtirpc-1.3.2-1.rc5.fc37.x86_64 95/151 Verifying : libunistring-1.0-2.fc37.x86_64 96/151 Verifying : libutempter-1.2.1-7.fc37.x86_64 97/151 Verifying : libuuid-2.38.1-1.fc37.x86_64 98/151 Verifying : libverto-0.3.2-4.fc37.x86_64 99/151 Verifying : libxcrypt-4.4.28-2.fc37.x86_64 100/151 Verifying : libxml2-2.9.14-3.fc37.x86_64 101/151 Verifying : libzstd-1.5.2-3.fc37.x86_64 102/151 Verifying : lua-libs-5.4.4-4.fc37.x86_64 103/151 Verifying : lua-srpm-macros-1-7.fc37.noarch 104/151 Verifying : lz4-libs-1.9.3-5.fc37.x86_64 105/151 Verifying : mpfr-4.1.0-10.fc37.x86_64 106/151 Verifying : ncurses-base-6.3-3.20220501.fc37.noarch 107/151 Verifying : ncurses-libs-6.3-3.20220501.fc37.x86_64 108/151 Verifying : nim-srpm-macros-3-7.fc37.noarch 109/151 Verifying : ocaml-srpm-macros-7-2.fc37.noarch 110/151 Verifying : openblas-srpm-macros-2-12.fc37.noarch 111/151 Verifying : openldap-2.6.2-4.fc37.x86_64 112/151 Verifying : openssl-libs-1:3.0.5-2.fc37.x86_64 113/151 Verifying : p11-kit-0.24.1-3.fc37.x86_64 114/151 Verifying : p11-kit-trust-0.24.1-3.fc37.x86_64 115/151 Verifying : package-notes-srpm-macros-0.4-16.fc37.noarch 116/151 Verifying : pam-1.5.2-14.fc37.x86_64 117/151 Verifying : pam-libs-1.5.2-14.fc37.x86_64 118/151 Verifying : pcre-8.45-1.fc37.2.x86_64 119/151 Verifying : pcre2-10.40-1.fc37.1.x86_64 120/151 Verifying : pcre2-syntax-10.40-1.fc37.1.noarch 121/151 Verifying : perl-srpm-macros-1-46.fc37.noarch 122/151 Verifying : pkgconf-1.8.0-3.fc37.x86_64 123/151 Verifying : pkgconf-m4-1.8.0-3.fc37.noarch 124/151 Verifying : pkgconf-pkg-config-1.8.0-3.fc37.x86_64 125/151 Verifying : popt-1.19~rc1-3.fc37.x86_64 126/151 Verifying : publicsuffix-list-dafsa-20210518-5.fc37.noarch 127/151 Verifying : python-srpm-macros-3.11-4.fc37.noarch 128/151 Verifying : qt5-srpm-macros-5.15.5-2.fc37.noarch 129/151 Verifying : readline-8.1-7.fc37.x86_64 130/151 Verifying : redhat-rpm-config-226-1.fc37.noarch 131/151 Verifying : rpm-4.18.0-0.beta1.4.fc37.x86_64 132/151 Verifying : rpm-build-4.18.0-0.beta1.4.fc37.x86_64 133/151 Verifying : rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64 134/151 Verifying : rpm-libs-4.18.0-0.beta1.4.fc37.x86_64 135/151 Verifying : rpmautospec-rpm-macros-0.3.0-1.fc37.noarch 136/151 Verifying : rust-srpm-macros-22-1.fc37.noarch 137/151 Verifying : setup-2.14.1-2.fc37.noarch 138/151 Verifying : shadow-utils-2:4.11.1-4.fc37.x86_64 139/151 Verifying : systemd-libs-251.3-2.fc37.x86_64 140/151 Verifying : tzdata-2022a-4.fc37.noarch 141/151 Verifying : unzip-6.0-58.fc37.x86_64 142/151 Verifying : util-linux-2.38.1-1.fc37.x86_64 143/151 Verifying : util-linux-core-2.38.1-1.fc37.x86_64 144/151 Verifying : which-2.21-35.fc37.x86_64 145/151 Verifying : xxhash-libs-0.8.1-3.fc37.x86_64 146/151 Verifying : xz-5.2.5-10.fc37.x86_64 147/151 Verifying : xz-libs-5.2.5-10.fc37.x86_64 148/151 Verifying : zip-3.0-33.fc37.x86_64 149/151 Verifying : zlib-1.2.12-4.fc37.x86_64 150/151 Verifying : zstd-1.5.2-3.fc37.x86_64 151/151 Installed: alternatives-1.19-3.fc37.x86_64 ansible-srpm-macros-1-6.fc37.noarch audit-libs-3.0.8-3.fc37.x86_64 authselect-1.4.0-3.fc37.x86_64 authselect-libs-1.4.0-3.fc37.x86_64 basesystem-11-14.fc37.noarch bash-5.1.16-3.fc37.x86_64 binutils-2.38-23.fc37.x86_64 binutils-gold-2.38-23.fc37.x86_64 bzip2-1.0.8-12.fc37.x86_64 bzip2-libs-1.0.8-12.fc37.x86_64 ca-certificates-2022.2.54-5.fc37.noarch coreutils-9.1-4.fc37.x86_64 coreutils-common-9.1-4.fc37.x86_64 cpio-2.13-13.fc37.x86_64 cracklib-2.9.6-28.fc36.x86_64 crypto-policies-20220802-1.gita99dfd2.fc37.noarch curl-7.84.0-2.fc37.x86_64 cyrus-sasl-lib-2.1.28-7.fc37.x86_64 debugedit-5.0-5.fc37.x86_64 diffutils-3.8-3.fc37.x86_64 dwz-0.14-7.fc37.x86_64 ed-1.18-2.fc37.x86_64 efi-srpm-macros-5-6.fc37.noarch elfutils-0.187-7.fc37.x86_64 elfutils-debuginfod-client-0.187-7.fc37.x86_64 elfutils-default-yama-scope-0.187-7.fc37.noarch elfutils-libelf-0.187-7.fc37.x86_64 elfutils-libs-0.187-7.fc37.x86_64 fedora-gpg-keys-37-0.3.noarch fedora-release-37-0.9.noarch fedora-release-common-37-0.9.noarch fedora-release-identity-basic-37-0.9.noarch fedora-repos-37-0.3.noarch fedora-repos-rawhide-37-0.3.noarch file-5.42-4.fc37.x86_64 file-libs-5.42-4.fc37.x86_64 filesystem-3.18-1.fc37.x86_64 findutils-1:4.9.0-2.fc37.x86_64 fonts-srpm-macros-1:2.0.5-8.fc37.noarch fpc-srpm-macros-1.3-6.fc37.noarch gawk-5.1.1-4.fc37.x86_64 gdb-minimal-12.1-4.fc37.x86_64 gdbm-libs-1:1.23-2.fc37.x86_64 ghc-srpm-macros-1.5.0-7.fc37.noarch glibc-2.35.9000-32.fc37.x86_64 glibc-common-2.35.9000-32.fc37.x86_64 glibc-gconv-extra-2.35.9000-32.fc37.x86_64 glibc-minimal-langpack-2.35.9000-32.fc37.x86_64 gmp-1:6.2.1-3.fc37.x86_64 gnat-srpm-macros-4-16.fc37.noarch go-srpm-macros-3.0.15-3.fc37.noarch grep-3.7-4.fc37.x86_64 gzip-1.12-2.fc37.x86_64 info-6.8-4.fc37.x86_64 kernel-srpm-macros-1.0-15.fc37.noarch keyutils-libs-1.6.1-5.fc37.x86_64 krb5-libs-1.19.2-11.fc37.1.x86_64 libacl-2.3.1-4.fc37.x86_64 libarchive-3.6.1-2.fc37.x86_64 libattr-2.5.1-5.fc37.x86_64 libblkid-2.38.1-1.fc37.x86_64 libbrotli-1.0.9-9.fc37.x86_64 libcap-2.48-5.fc37.x86_64 libcap-ng-0.8.3-3.fc37.x86_64 libcom_err-1.46.5-3.fc37.x86_64 libcurl-7.84.0-2.fc37.x86_64 libdb-5.3.28-53.fc37.x86_64 libeconf-0.4.0-4.fc37.x86_64 libevent-2.1.12-7.fc37.x86_64 libfdisk-2.38.1-1.fc37.x86_64 libffi-3.4.2-9.fc37.x86_64 libgcc-12.1.1-3.fc37.1.x86_64 libgomp-12.1.1-3.fc37.1.x86_64 libidn2-2.3.3-2.fc37.x86_64 libmount-2.38.1-1.fc37.x86_64 libnghttp2-1.48.0-2.fc37.x86_64 libnsl2-2.0.0-4.fc37.x86_64 libpkgconf-1.8.0-3.fc37.x86_64 libpsl-0.21.1-6.fc37.x86_64 libpwquality-1.4.4-11.fc37.x86_64 libselinux-3.4-5.fc37.x86_64 libsemanage-3.4-5.fc37.x86_64 libsepol-3.4-3.fc37.x86_64 libsigsegv-2.14-3.fc37.x86_64 libsmartcols-2.38.1-1.fc37.x86_64 libssh-0.9.6-5.fc37.x86_64 libssh-config-0.9.6-5.fc37.noarch libstdc++-12.1.1-3.fc37.1.x86_64 libtasn1-4.18.0-3.fc37.x86_64 libtirpc-1.3.2-1.rc5.fc37.x86_64 libunistring-1.0-2.fc37.x86_64 libutempter-1.2.1-7.fc37.x86_64 libuuid-2.38.1-1.fc37.x86_64 libverto-0.3.2-4.fc37.x86_64 libxcrypt-4.4.28-2.fc37.x86_64 libxml2-2.9.14-3.fc37.x86_64 libzstd-1.5.2-3.fc37.x86_64 lua-libs-5.4.4-4.fc37.x86_64 lua-srpm-macros-1-7.fc37.noarch lz4-libs-1.9.3-5.fc37.x86_64 mpfr-4.1.0-10.fc37.x86_64 ncurses-base-6.3-3.20220501.fc37.noarch ncurses-libs-6.3-3.20220501.fc37.x86_64 nim-srpm-macros-3-7.fc37.noarch ocaml-srpm-macros-7-2.fc37.noarch openblas-srpm-macros-2-12.fc37.noarch openldap-2.6.2-4.fc37.x86_64 openssl-libs-1:3.0.5-2.fc37.x86_64 p11-kit-0.24.1-3.fc37.x86_64 p11-kit-trust-0.24.1-3.fc37.x86_64 package-notes-srpm-macros-0.4-16.fc37.noarch pam-1.5.2-14.fc37.x86_64 pam-libs-1.5.2-14.fc37.x86_64 patch-2.7.6-17.fc37.x86_64 pcre-8.45-1.fc37.2.x86_64 pcre2-10.40-1.fc37.1.x86_64 pcre2-syntax-10.40-1.fc37.1.noarch perl-srpm-macros-1-46.fc37.noarch pkgconf-1.8.0-3.fc37.x86_64 pkgconf-m4-1.8.0-3.fc37.noarch pkgconf-pkg-config-1.8.0-3.fc37.x86_64 popt-1.19~rc1-3.fc37.x86_64 publicsuffix-list-dafsa-20210518-5.fc37.noarch python-srpm-macros-3.11-4.fc37.noarch qt5-srpm-macros-5.15.5-2.fc37.noarch readline-8.1-7.fc37.x86_64 redhat-rpm-config-226-1.fc37.noarch rpm-4.18.0-0.beta1.4.fc37.x86_64 rpm-build-4.18.0-0.beta1.4.fc37.x86_64 rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64 rpm-libs-4.18.0-0.beta1.4.fc37.x86_64 rpmautospec-rpm-macros-0.3.0-1.fc37.noarch rust-srpm-macros-22-1.fc37.noarch sed-4.8-11.fc37.x86_64 setup-2.14.1-2.fc37.noarch shadow-utils-2:4.11.1-4.fc37.x86_64 sqlite-libs-3.39.2-2.fc37.x86_64 systemd-libs-251.3-2.fc37.x86_64 tar-2:1.34-4.fc37.x86_64 tzdata-2022a-4.fc37.noarch unzip-6.0-58.fc37.x86_64 util-linux-2.38.1-1.fc37.x86_64 util-linux-core-2.38.1-1.fc37.x86_64 which-2.21-35.fc37.x86_64 xxhash-libs-0.8.1-3.fc37.x86_64 xz-5.2.5-10.fc37.x86_64 xz-libs-5.2.5-10.fc37.x86_64 zip-3.0-33.fc37.x86_64 zlib-1.2.12-4.fc37.x86_64 zstd-1.5.2-3.fc37.x86_64 Complete! Finish: dnf install Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: gpg-pubkey-5323552a-6112bcdc authselect-libs-1.4.0-3.fc37.x86_64 readline-8.1-7.fc37.x86_64 rpm-build-libs-4.18.0-0.beta1.4.fc37.x86_64 lua-libs-5.4.4-4.fc37.x86_64 libsigsegv-2.14-3.fc37.x86_64 ncurses-libs-6.3-3.20220501.fc37.x86_64 pam-1.5.2-14.fc37.x86_64 libverto-0.3.2-4.fc37.x86_64 bzip2-1.0.8-12.fc37.x86_64 libnsl2-2.0.0-4.fc37.x86_64 debugedit-5.0-5.fc37.x86_64 zip-3.0-33.fc37.x86_64 libcurl-7.84.0-2.fc37.x86_64 libpwquality-1.4.4-11.fc37.x86_64 libtasn1-4.18.0-3.fc37.x86_64 libutempter-1.2.1-7.fc37.x86_64 elfutils-0.187-7.fc37.x86_64 alternatives-1.19-3.fc37.x86_64 elfutils-libs-0.187-7.fc37.x86_64 go-srpm-macros-3.0.15-3.fc37.noarch gdbm-libs-1.23-2.fc37.x86_64 xz-libs-5.2.5-10.fc37.x86_64 gmp-6.2.1-3.fc37.x86_64 fedora-release-37-0.9.noarch ansible-srpm-macros-1-6.fc37.noarch libattr-2.5.1-5.fc37.x86_64 libdb-5.3.28-53.fc37.x86_64 binutils-gold-2.38-23.fc37.x86_64 rpmautospec-rpm-macros-0.3.0-1.fc37.noarch glibc-gconv-extra-2.35.9000-32.fc37.x86_64 sed-4.8-11.fc37.x86_64 libsepol-3.4-3.fc37.x86_64 pcre2-syntax-10.40-1.fc37.1.noarch xz-5.2.5-10.fc37.x86_64 libsemanage-3.4-5.fc37.x86_64 ca-certificates-2022.2.54-5.fc37.noarch rpm-build-4.18.0-0.beta1.4.fc37.x86_64 mpfr-4.1.0-10.fc37.x86_64 elfutils-default-yama-scope-0.187-7.fc37.noarch glibc-common-2.35.9000-32.fc37.x86_64 rpm-libs-4.18.0-0.beta1.4.fc37.x86_64 fpc-srpm-macros-1.3-6.fc37.noarch python-srpm-macros-3.11-4.fc37.noarch openldap-2.6.2-4.fc37.x86_64 systemd-libs-251.3-2.fc37.x86_64 libpsl-0.21.1-6.fc37.x86_64 gdb-minimal-12.1-4.fc37.x86_64 zstd-1.5.2-3.fc37.x86_64 curl-7.84.0-2.fc37.x86_64 elfutils-libelf-0.187-7.fc37.x86_64 fonts-srpm-macros-2.0.5-8.fc37.noarch perl-srpm-macros-1-46.fc37.noarch popt-1.19~rc1-3.fc37.x86_64 libcap-ng-0.8.3-3.fc37.x86_64 libbrotli-1.0.9-9.fc37.x86_64 libssh-0.9.6-5.fc37.x86_64 setup-2.14.1-2.fc37.noarch nim-srpm-macros-3-7.fc37.noarch info-6.8-4.fc37.x86_64 bzip2-libs-1.0.8-12.fc37.x86_64 libssh-config-0.9.6-5.fc37.noarch lua-srpm-macros-1-7.fc37.noarch krb5-libs-1.19.2-11.fc37.1.x86_64 libsmartcols-2.38.1-1.fc37.x86_64 fedora-repos-37-0.3.noarch libacl-2.3.1-4.fc37.x86_64 libuuid-2.38.1-1.fc37.x86_64 rust-srpm-macros-22-1.fc37.noarch pcre-8.45-1.fc37.2.x86_64 util-linux-2.38.1-1.fc37.x86_64 cyrus-sasl-lib-2.1.28-7.fc37.x86_64 libxml2-2.9.14-3.fc37.x86_64 fedora-release-identity-basic-37-0.9.noarch gzip-1.12-2.fc37.x86_64 tar-1.34-4.fc37.x86_64 ocaml-srpm-macros-7-2.fc37.noarch keyutils-libs-1.6.1-5.fc37.x86_64 elfutils-debuginfod-client-0.187-7.fc37.x86_64 rpm-4.18.0-0.beta1.4.fc37.x86_64 coreutils-common-9.1-4.fc37.x86_64 authselect-1.4.0-3.fc37.x86_64 patch-2.7.6-17.fc37.x86_64 glibc-2.35.9000-32.fc37.x86_64 unzip-6.0-58.fc37.x86_64 libfdisk-2.38.1-1.fc37.x86_64 crypto-policies-20220802-1.gita99dfd2.fc37.noarch coreutils-9.1-4.fc37.x86_64 findutils-4.9.0-2.fc37.x86_64 libstdc++-12.1.1-3.fc37.1.x86_64 libmount-2.38.1-1.fc37.x86_64 p11-kit-0.24.1-3.fc37.x86_64 gpg-pubkey-38ab71f4-60242b08 libunistring-1.0-2.fc37.x86_64 bash-5.1.16-3.fc37.x86_64 lz4-libs-1.9.3-5.fc37.x86_64 pkgconf-m4-1.8.0-3.fc37.noarch openssl-libs-3.0.5-2.fc37.x86_64 gnat-srpm-macros-4-16.fc37.noarch p11-kit-trust-0.24.1-3.fc37.x86_64 pkgconf-1.8.0-3.fc37.x86_64 ghc-srpm-macros-1.5.0-7.fc37.noarch util-linux-core-2.38.1-1.fc37.x86_64 ed-1.18-2.fc37.x86_64 libzstd-1.5.2-3.fc37.x86_64 libgcc-12.1.1-3.fc37.1.x86_64 glibc-minimal-langpack-2.35.9000-32.fc37.x86_64 libcap-2.48-5.fc37.x86_64 shadow-utils-4.11.1-4.fc37.x86_64 libidn2-2.3.3-2.fc37.x86_64 libselinux-3.4-5.fc37.x86_64 libffi-3.4.2-9.fc37.x86_64 zlib-1.2.12-4.fc37.x86_64 libevent-2.1.12-7.fc37.x86_64 xxhash-libs-0.8.1-3.fc37.x86_64 redhat-rpm-config-226-1.fc37.noarch package-notes-srpm-macros-0.4-16.fc37.noarch pkgconf-pkg-config-1.8.0-3.fc37.x86_64 efi-srpm-macros-5-6.fc37.noarch filesystem-3.18-1.fc37.x86_64 grep-3.7-4.fc37.x86_64 libpkgconf-1.8.0-3.fc37.x86_64 libnghttp2-1.48.0-2.fc37.x86_64 publicsuffix-list-dafsa-20210518-5.fc37.noarch libarchive-3.6.1-2.fc37.x86_64 audit-libs-3.0.8-3.fc37.x86_64 fedora-gpg-keys-37-0.3.noarch dwz-0.14-7.fc37.x86_64 file-libs-5.42-4.fc37.x86_64 ncurses-base-6.3-3.20220501.fc37.noarch binutils-2.38-23.fc37.x86_64 cpio-2.13-13.fc37.x86_64 which-2.21-35.fc37.x86_64 diffutils-3.8-3.fc37.x86_64 libgomp-12.1.1-3.fc37.1.x86_64 pam-libs-1.5.2-14.fc37.x86_64 libcom_err-1.46.5-3.fc37.x86_64 libeconf-0.4.0-4.fc37.x86_64 fedora-release-common-37-0.9.noarch gawk-5.1.1-4.fc37.x86_64 sqlite-libs-3.39.2-2.fc37.x86_64 libxcrypt-4.4.28-2.fc37.x86_64 libtirpc-1.3.2-1.rc5.fc37.x86_64 openblas-srpm-macros-2-12.fc37.noarch kernel-srpm-macros-1.0-15.fc37.noarch cracklib-2.9.6-28.fc36.x86_64 file-5.42-4.fc37.x86_64 qt5-srpm-macros-5.15.5-2.fc37.noarch fedora-repos-rawhide-37-0.3.noarch basesystem-11-14.fc37.noarch libblkid-2.38.1-1.fc37.x86_64 tzdata-2022a-4.fc37.noarch pcre2-10.40-1.fc37.1.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1658361600 Wrote: /builddir/build/SRPMS/libgcrypt-1.10.1-4.fc37.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1659906500.206356/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-x86_64-1659906500.206356/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-x86_64-1659906500.206356/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-i9t_02e4/libgcrypt/libgcrypt.spec) Config(child) 0 minutes 59 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running (timeout=108000): unbuffer mock --rebuild /var/lib/copr-rpmbuild/results/libgcrypt-1.10.1-4.fc37.src.rpm --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1659906500.206356 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.1 starting (python version = 3.10.4, NVR = mock-3.1-1.fc35)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/results/libgcrypt-1.10.1-4.fc37.src.rpm) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1659906500.206356/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1659906500.206356/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.1 INFO: Mock Version: 3.1 Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1659906500.206356/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.1 INFO: Mock Version: 3.1 Start: dnf update No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 51 kB/s | 3.0 kB 00:00 Copr repository 13 MB/s | 2.8 MB 00:00 fedora 265 kB/s | 13 kB 00:00 Dependencies resolved. Nothing to do. Complete! Finish: dnf update Finish: chroot init Start: build phase for libgcrypt-1.10.1-4.fc37.src.rpm Start: build setup for libgcrypt-1.10.1-4.fc37.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1658361600 Wrote: /builddir/build/SRPMS/libgcrypt-1.10.1-4.fc37.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 46 kB/s | 3.0 kB 00:00 fedora 257 kB/s | 13 kB 00:00 Package gawk-5.1.1-4.fc37.x86_64 is already installed. Package pkgconf-pkg-config-1.8.0-3.fc37.x86_64 is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: autoconf noarch 2.71-3.fc37 fedora 733 k automake noarch 1.16.5-9.fc37 copr_base 675 k gcc x86_64 12.1.1-3.fc37.1 fedora 33 M libgpg-error-devel x86_64 1.45-2.fc37 fedora 65 k libtool x86_64 2.4.7-2.fc37 copr_base 595 k make x86_64 1:4.3-11.fc37 copr_base 535 k texinfo x86_64 6.8-4.fc37 fedora 1.0 M Installing dependencies: annobin-docs noarch 10.79-1.fc37 fedora 92 k annobin-plugin-gcc x86_64 10.79-1.fc37 fedora 883 k cpp x86_64 12.1.1-3.fc37.1 fedora 11 M emacs-filesystem noarch 1:28.1-3.fc37 copr_base 10 k gc x86_64 8.0.6-4.fc37 fedora 103 k gcc-plugin-annobin x86_64 12.1.1-3.fc37.1 fedora 50 k glibc-devel x86_64 2.35.9000-32.fc37 fedora 97 k glibc-headers-x86 noarch 2.35.9000-32.fc37 fedora 573 k groff-base x86_64 1.22.4-10.fc37 fedora 1.1 M guile22 x86_64 2.2.7-6.fc37 fedora 6.5 M kernel-headers x86_64 5.19.0-1.fc37 fedora 1.5 M libgpg-error x86_64 1.45-2.fc37 fedora 227 k libmpc x86_64 1.2.1-5.fc37 fedora 61 k libtool-ltdl x86_64 2.4.7-2.fc37 copr_base 37 k libxcrypt-devel x86_64 4.4.28-2.fc37 fedora 28 k m4 x86_64 1.4.19-4.fc37 copr_base 296 k ncurses x86_64 6.3-3.20220501.fc37 fedora 409 k perl-B x86_64 1.83-491.fc37 fedora 186 k perl-Carp noarch 1.52-489.fc37 fedora 29 k perl-Class-Struct noarch 0.66-491.fc37 fedora 26 k perl-Data-Dumper x86_64 2.184-490.fc37 fedora 56 k perl-DynaLoader x86_64 1.52-491.fc37 fedora 30 k perl-Encode x86_64 4:3.19-491.fc37 fedora 1.7 M perl-Errno x86_64 1.36-491.fc37 fedora 19 k perl-Exporter noarch 5.77-489.fc37 fedora 31 k perl-Fcntl x86_64 1.15-491.fc37 fedora 25 k perl-File-Basename noarch 2.85-491.fc37 fedora 22 k perl-File-Compare noarch 1.100.700-491.fc37 fedora 18 k perl-File-Copy noarch 2.39-491.fc37 fedora 24 k perl-File-Find noarch 1.40-491.fc37 fedora 30 k perl-File-Path noarch 2.18-489.fc37 fedora 35 k perl-File-Temp noarch 1:0.231.100-489.fc37 fedora 59 k perl-File-stat noarch 1.12-491.fc37 fedora 22 k perl-Getopt-Long noarch 1:2.52-489.fc37 fedora 60 k perl-Getopt-Std noarch 1.13-491.fc37 fedora 20 k perl-HTTP-Tiny noarch 0.082-1.fc37 fedora 55 k perl-IO x86_64 1.50-491.fc37 fedora 96 k perl-IPC-Open3 noarch 1.22-491.fc37 fedora 27 k perl-MIME-Base64 x86_64 3.16-489.fc37 fedora 30 k perl-POSIX x86_64 2.03-491.fc37 fedora 102 k perl-PathTools x86_64 3.84-489.fc37 fedora 89 k perl-Pod-Escapes noarch 1:1.07-489.fc37 fedora 20 k perl-Pod-Perldoc noarch 3.28.01-490.fc37 fedora 90 k perl-Pod-Simple noarch 1:3.43-490.fc37 fedora 225 k perl-Pod-Usage noarch 4:2.03-3.fc37 fedora 40 k perl-Scalar-List-Utils x86_64 5:1.62-489.fc37 fedora 72 k perl-SelectSaver noarch 1.02-491.fc37 fedora 16 k perl-Socket x86_64 4:2.035-2.fc37 fedora 55 k perl-Storable x86_64 1:3.26-489.fc37 fedora 97 k perl-Symbol noarch 1.09-491.fc37 fedora 19 k perl-Term-ANSIColor noarch 5.01-490.fc37 fedora 48 k perl-Term-Cap noarch 1.17-489.fc37 fedora 22 k perl-Text-ParseWords noarch 3.31-489.fc37 fedora 16 k perl-Text-Tabs+Wrap noarch 2021.0814-489.fc37 fedora 22 k perl-Text-Unidecode noarch 1.30-19.fc37 fedora 181 k perl-Thread-Queue noarch 3.14-489.fc37 fedora 21 k perl-Time-Local noarch 2:1.300-489.fc37 fedora 33 k perl-Unicode-EastAsianWidth noarch 12.0-9.fc37 fedora 19 k perl-Unicode-Normalize x86_64 1.31-489.fc37 fedora 94 k perl-base noarch 2.27-491.fc37 fedora 21 k perl-constant noarch 1.33-490.fc37 fedora 23 k perl-if noarch 0.61.000-491.fc37 fedora 18 k perl-interpreter x86_64 4:5.36.0-491.fc37 fedora 76 k perl-libintl-perl x86_64 1.32-7.fc37 fedora 850 k perl-libs x86_64 4:5.36.0-491.fc37 fedora 2.2 M perl-locale noarch 1.10-491.fc37 fedora 18 k perl-mro x86_64 1.26-491.fc37 fedora 33 k perl-overload noarch 1.35-491.fc37 fedora 50 k perl-overloading noarch 0.02-491.fc37 fedora 17 k perl-parent noarch 1:0.238-489.fc37 fedora 14 k perl-podlators noarch 1:4.14-489.fc37 fedora 116 k perl-subs noarch 1.04-491.fc37 fedora 16 k perl-threads x86_64 1:2.27-489.fc37 fedora 57 k perl-threads-shared x86_64 1.64-489.fc37 fedora 44 k perl-vars noarch 1.05-491.fc37 fedora 17 k Transaction Summary ================================================================================ Install 82 Packages Total size: 66 M Total download size: 2.5 M Installed size: 222 M Downloading Packages: [SKIPPED] automake-1.16.5-9.fc37.noarch.rpm: Already downloaded [SKIPPED] emacs-filesystem-28.1-3.fc37.noarch.rpm: Already downloaded [SKIPPED] libtool-2.4.7-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] libtool-ltdl-2.4.7-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] m4-1.4.19-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] make-4.3-11.fc37.x86_64.rpm: Already downloaded [SKIPPED] annobin-docs-10.79-1.fc37.noarch.rpm: Already downloaded [SKIPPED] annobin-plugin-gcc-10.79-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] autoconf-2.71-3.fc37.noarch.rpm: Already downloaded [SKIPPED] cpp-12.1.1-3.fc37.1.x86_64.rpm: Already downloaded [SKIPPED] gc-8.0.6-4.fc37.x86_64.rpm: Already downloaded [SKIPPED] gcc-12.1.1-3.fc37.1.x86_64.rpm: Already downloaded [SKIPPED] gcc-plugin-annobin-12.1.1-3.fc37.1.x86_64.rpm: Already downloaded [SKIPPED] glibc-devel-2.35.9000-32.fc37.x86_64.rpm: Already downloaded [SKIPPED] glibc-headers-x86-2.35.9000-32.fc37.noarch.rpm: Already downloaded [SKIPPED] groff-base-1.22.4-10.fc37.x86_64.rpm: Already downloaded [SKIPPED] guile22-2.2.7-6.fc37.x86_64.rpm: Already downloaded [SKIPPED] kernel-headers-5.19.0-1.fc37.x86_64.rpm: Already downloaded [SKIPPED] libmpc-1.2.1-5.fc37.x86_64.rpm: Already downloaded [SKIPPED] libxcrypt-devel-4.4.28-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] ncurses-6.3-3.20220501.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-B-1.83-491.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-Carp-1.52-489.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Class-Struct-0.66-491.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Data-Dumper-2.184-490.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-DynaLoader-1.52-491.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-Encode-3.19-491.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-Errno-1.36-491.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-Exporter-5.77-489.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Fcntl-1.15-491.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-File-Basename-2.85-491.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-File-Compare-1.100.700-491.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-File-Copy-2.39-491.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-File-Find-1.40-491.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-File-Path-2.18-489.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-File-Temp-0.231.100-489.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-File-stat-1.12-491.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Getopt-Long-2.52-489.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Getopt-Std-1.13-491.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-HTTP-Tiny-0.082-1.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-IO-1.50-491.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-IPC-Open3-1.22-491.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-MIME-Base64-3.16-489.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-POSIX-2.03-491.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-PathTools-3.84-489.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-Pod-Escapes-1.07-489.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Pod-Perldoc-3.28.01-490.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Pod-Simple-3.43-490.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Pod-Usage-2.03-3.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Scalar-List-Utils-1.62-489.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-SelectSaver-1.02-491.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Socket-2.035-2.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-Storable-3.26-489.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-Symbol-1.09-491.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Term-ANSIColor-5.01-490.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Term-Cap-1.17-489.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Text-ParseWords-3.31-489.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Text-Tabs+Wrap-2021.0814-489.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Thread-Queue-3.14-489.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-Time-Local-1.300-489.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-constant-1.33-490.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-if-0.61.000-491.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-interpreter-5.36.0-491.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-libs-5.36.0-491.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-mro-1.26-491.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-overload-1.35-491.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-overloading-0.02-491.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-parent-0.238-489.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-podlators-4.14-489.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-subs-1.04-491.fc37.noarch.rpm: Already downloaded [SKIPPED] perl-threads-2.27-489.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-threads-shared-1.64-489.fc37.x86_64.rpm: Already downloaded [SKIPPED] perl-vars-1.05-491.fc37.noarch.rpm: Already downloaded (74/82): libgpg-error-devel-1.45-2.fc37.x86_64. 128 kB/s | 65 kB 00:00 (75/82): libgpg-error-1.45-2.fc37.x86_64.rpm 423 kB/s | 227 kB 00:00 (76/82): perl-Text-Unidecode-1.30-19.fc37.noarc 292 kB/s | 181 kB 00:00 (77/82): perl-Unicode-EastAsianWidth-12.0-9.fc3 138 kB/s | 19 kB 00:00 (78/82): perl-Unicode-Normalize-1.31-489.fc37.x 777 kB/s | 94 kB 00:00 (79/82): perl-base-2.27-491.fc37.noarch.rpm 201 kB/s | 21 kB 00:00 (80/82): perl-locale-1.10-491.fc37.noarch.rpm 79 kB/s | 18 kB 00:00 (81/82): perl-libintl-perl-1.32-7.fc37.x86_64.r 1.8 MB/s | 850 kB 00:00 (82/82): texinfo-6.8-4.fc37.x86_64.rpm 2.5 MB/s | 1.0 MB 00:00 -------------------------------------------------------------------------------- Total 2.0 MB/s | 2.5 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : libmpc-1.2.1-5.fc37.x86_64 1/82 Installing : cpp-12.1.1-3.fc37.1.x86_64 2/82 Installing : ncurses-6.3-3.20220501.fc37.x86_64 3/82 Installing : libgpg-error-1.45-2.fc37.x86_64 4/82 Installing : kernel-headers-5.19.0-1.fc37.x86_64 5/82 Running scriptlet: groff-base-1.22.4-10.fc37.x86_64 6/82 Installing : groff-base-1.22.4-10.fc37.x86_64 6/82 Running scriptlet: groff-base-1.22.4-10.fc37.x86_64 6/82 Installing : perl-Text-Tabs+Wrap-2021.0814-489.fc37.noarch 7/82 Installing : perl-if-0.61.000-491.fc37.noarch 8/82 Installing : perl-Time-Local-2:1.300-489.fc37.noarch 9/82 Installing : perl-File-Path-2.18-489.fc37.noarch 10/82 Installing : perl-Pod-Escapes-1:1.07-489.fc37.noarch 11/82 Installing : perl-Class-Struct-0.66-491.fc37.noarch 12/82 Installing : perl-POSIX-2.03-491.fc37.x86_64 13/82 Installing : perl-Term-ANSIColor-5.01-490.fc37.noarch 14/82 Installing : perl-IPC-Open3-1.22-491.fc37.noarch 15/82 Installing : perl-HTTP-Tiny-0.082-1.fc37.noarch 16/82 Installing : perl-subs-1.04-491.fc37.noarch 17/82 Installing : perl-File-Temp-1:0.231.100-489.fc37.noarch 18/82 Installing : perl-Term-Cap-1.17-489.fc37.noarch 19/82 Installing : perl-Pod-Simple-1:3.43-490.fc37.noarch 20/82 Installing : perl-Socket-4:2.035-2.fc37.x86_64 21/82 Installing : perl-SelectSaver-1.02-491.fc37.noarch 22/82 Installing : perl-Symbol-1.09-491.fc37.noarch 23/82 Installing : perl-File-stat-1.12-491.fc37.noarch 24/82 Installing : perl-podlators-1:4.14-489.fc37.noarch 25/82 Installing : perl-Pod-Perldoc-3.28.01-490.fc37.noarch 26/82 Installing : perl-Fcntl-1.15-491.fc37.x86_64 27/82 Installing : perl-Text-ParseWords-3.31-489.fc37.noarch 28/82 Installing : perl-mro-1.26-491.fc37.x86_64 29/82 Installing : perl-IO-1.50-491.fc37.x86_64 30/82 Installing : perl-overloading-0.02-491.fc37.noarch 31/82 Installing : perl-Pod-Usage-4:2.03-3.fc37.noarch 32/82 Installing : perl-Errno-1.36-491.fc37.x86_64 33/82 Installing : perl-File-Basename-2.85-491.fc37.noarch 34/82 Installing : perl-Getopt-Std-1.13-491.fc37.noarch 35/82 Installing : perl-MIME-Base64-3.16-489.fc37.x86_64 36/82 Installing : perl-Scalar-List-Utils-5:1.62-489.fc37.x86_64 37/82 Installing : perl-constant-1.33-490.fc37.noarch 38/82 Installing : perl-Storable-1:3.26-489.fc37.x86_64 39/82 Installing : perl-overload-1.35-491.fc37.noarch 40/82 Installing : perl-parent-1:0.238-489.fc37.noarch 41/82 Installing : perl-vars-1.05-491.fc37.noarch 42/82 Installing : perl-Getopt-Long-1:2.52-489.fc37.noarch 43/82 Installing : perl-Carp-1.52-489.fc37.noarch 44/82 Installing : perl-Exporter-5.77-489.fc37.noarch 45/82 Installing : perl-PathTools-3.84-489.fc37.x86_64 46/82 Installing : perl-DynaLoader-1.52-491.fc37.x86_64 47/82 Installing : perl-Encode-4:3.19-491.fc37.x86_64 48/82 Installing : perl-libs-4:5.36.0-491.fc37.x86_64 49/82 Installing : perl-interpreter-4:5.36.0-491.fc37.x86_64 50/82 Installing : perl-File-Copy-2.39-491.fc37.noarch 51/82 Installing : perl-base-2.27-491.fc37.noarch 52/82 Installing : perl-threads-1:2.27-489.fc37.x86_64 53/82 Installing : perl-threads-shared-1.64-489.fc37.x86_64 54/82 Installing : perl-Thread-Queue-3.14-489.fc37.noarch 55/82 Installing : perl-Unicode-EastAsianWidth-12.0-9.fc37.noarch 56/82 Installing : perl-Data-Dumper-2.184-490.fc37.x86_64 57/82 Installing : perl-B-1.83-491.fc37.x86_64 58/82 Installing : perl-File-Compare-1.100.700-491.fc37.noarch 59/82 Installing : perl-File-Find-1.40-491.fc37.noarch 60/82 Installing : perl-Text-Unidecode-1.30-19.fc37.noarch 61/82 Installing : perl-Unicode-Normalize-1.31-489.fc37.x86_64 62/82 Installing : perl-locale-1.10-491.fc37.noarch 63/82 Installing : perl-libintl-perl-1.32-7.fc37.x86_64 64/82 Installing : glibc-headers-x86-2.35.9000-32.fc37.noarch 65/82 Installing : libxcrypt-devel-4.4.28-2.fc37.x86_64 66/82 Installing : glibc-devel-2.35.9000-32.fc37.x86_64 67/82 Installing : gc-8.0.6-4.fc37.x86_64 68/82 Installing : annobin-docs-10.79-1.fc37.noarch 69/82 Installing : m4-1.4.19-4.fc37.x86_64 70/82 Installing : libtool-ltdl-2.4.7-2.fc37.x86_64 71/82 Installing : guile22-2.2.7-6.fc37.x86_64 72/82 Installing : make-1:4.3-11.fc37.x86_64 73/82 Installing : gcc-12.1.1-3.fc37.1.x86_64 74/82 Running scriptlet: gcc-12.1.1-3.fc37.1.x86_64 74/82 Installing : emacs-filesystem-1:28.1-3.fc37.noarch 75/82 Installing : autoconf-2.71-3.fc37.noarch 76/82 Installing : automake-1.16.5-9.fc37.noarch 77/82 Installing : libtool-2.4.7-2.fc37.x86_64 78/82 Installing : annobin-plugin-gcc-10.79-1.fc37.x86_64 79/82 Running scriptlet: annobin-plugin-gcc-10.79-1.fc37.x86_64 79/82 Installing : gcc-plugin-annobin-12.1.1-3.fc37.1.x86_64 80/82 Installing : texinfo-6.8-4.fc37.x86_64 81/82 Installing : libgpg-error-devel-1.45-2.fc37.x86_64 82/82 Running scriptlet: libgpg-error-devel-1.45-2.fc37.x86_64 82/82 Verifying : automake-1.16.5-9.fc37.noarch 1/82 Verifying : emacs-filesystem-1:28.1-3.fc37.noarch 2/82 Verifying : libtool-2.4.7-2.fc37.x86_64 3/82 Verifying : libtool-ltdl-2.4.7-2.fc37.x86_64 4/82 Verifying : m4-1.4.19-4.fc37.x86_64 5/82 Verifying : make-1:4.3-11.fc37.x86_64 6/82 Verifying : annobin-docs-10.79-1.fc37.noarch 7/82 Verifying : annobin-plugin-gcc-10.79-1.fc37.x86_64 8/82 Verifying : autoconf-2.71-3.fc37.noarch 9/82 Verifying : cpp-12.1.1-3.fc37.1.x86_64 10/82 Verifying : gc-8.0.6-4.fc37.x86_64 11/82 Verifying : gcc-12.1.1-3.fc37.1.x86_64 12/82 Verifying : gcc-plugin-annobin-12.1.1-3.fc37.1.x86_64 13/82 Verifying : glibc-devel-2.35.9000-32.fc37.x86_64 14/82 Verifying : glibc-headers-x86-2.35.9000-32.fc37.noarch 15/82 Verifying : groff-base-1.22.4-10.fc37.x86_64 16/82 Verifying : guile22-2.2.7-6.fc37.x86_64 17/82 Verifying : kernel-headers-5.19.0-1.fc37.x86_64 18/82 Verifying : libgpg-error-1.45-2.fc37.x86_64 19/82 Verifying : libgpg-error-devel-1.45-2.fc37.x86_64 20/82 Verifying : libmpc-1.2.1-5.fc37.x86_64 21/82 Verifying : libxcrypt-devel-4.4.28-2.fc37.x86_64 22/82 Verifying : ncurses-6.3-3.20220501.fc37.x86_64 23/82 Verifying : perl-B-1.83-491.fc37.x86_64 24/82 Verifying : perl-Carp-1.52-489.fc37.noarch 25/82 Verifying : perl-Class-Struct-0.66-491.fc37.noarch 26/82 Verifying : perl-Data-Dumper-2.184-490.fc37.x86_64 27/82 Verifying : perl-DynaLoader-1.52-491.fc37.x86_64 28/82 Verifying : perl-Encode-4:3.19-491.fc37.x86_64 29/82 Verifying : perl-Errno-1.36-491.fc37.x86_64 30/82 Verifying : perl-Exporter-5.77-489.fc37.noarch 31/82 Verifying : perl-Fcntl-1.15-491.fc37.x86_64 32/82 Verifying : perl-File-Basename-2.85-491.fc37.noarch 33/82 Verifying : perl-File-Compare-1.100.700-491.fc37.noarch 34/82 Verifying : perl-File-Copy-2.39-491.fc37.noarch 35/82 Verifying : perl-File-Find-1.40-491.fc37.noarch 36/82 Verifying : perl-File-Path-2.18-489.fc37.noarch 37/82 Verifying : perl-File-Temp-1:0.231.100-489.fc37.noarch 38/82 Verifying : perl-File-stat-1.12-491.fc37.noarch 39/82 Verifying : perl-Getopt-Long-1:2.52-489.fc37.noarch 40/82 Verifying : perl-Getopt-Std-1.13-491.fc37.noarch 41/82 Verifying : perl-HTTP-Tiny-0.082-1.fc37.noarch 42/82 Verifying : perl-IO-1.50-491.fc37.x86_64 43/82 Verifying : perl-IPC-Open3-1.22-491.fc37.noarch 44/82 Verifying : perl-MIME-Base64-3.16-489.fc37.x86_64 45/82 Verifying : perl-POSIX-2.03-491.fc37.x86_64 46/82 Verifying : perl-PathTools-3.84-489.fc37.x86_64 47/82 Verifying : perl-Pod-Escapes-1:1.07-489.fc37.noarch 48/82 Verifying : perl-Pod-Perldoc-3.28.01-490.fc37.noarch 49/82 Verifying : perl-Pod-Simple-1:3.43-490.fc37.noarch 50/82 Verifying : perl-Pod-Usage-4:2.03-3.fc37.noarch 51/82 Verifying : perl-Scalar-List-Utils-5:1.62-489.fc37.x86_64 52/82 Verifying : perl-SelectSaver-1.02-491.fc37.noarch 53/82 Verifying : perl-Socket-4:2.035-2.fc37.x86_64 54/82 Verifying : perl-Storable-1:3.26-489.fc37.x86_64 55/82 Verifying : perl-Symbol-1.09-491.fc37.noarch 56/82 Verifying : perl-Term-ANSIColor-5.01-490.fc37.noarch 57/82 Verifying : perl-Term-Cap-1.17-489.fc37.noarch 58/82 Verifying : perl-Text-ParseWords-3.31-489.fc37.noarch 59/82 Verifying : perl-Text-Tabs+Wrap-2021.0814-489.fc37.noarch 60/82 Verifying : perl-Text-Unidecode-1.30-19.fc37.noarch 61/82 Verifying : perl-Thread-Queue-3.14-489.fc37.noarch 62/82 Verifying : perl-Time-Local-2:1.300-489.fc37.noarch 63/82 Verifying : perl-Unicode-EastAsianWidth-12.0-9.fc37.noarch 64/82 Verifying : perl-Unicode-Normalize-1.31-489.fc37.x86_64 65/82 Verifying : perl-base-2.27-491.fc37.noarch 66/82 Verifying : perl-constant-1.33-490.fc37.noarch 67/82 Verifying : perl-if-0.61.000-491.fc37.noarch 68/82 Verifying : perl-interpreter-4:5.36.0-491.fc37.x86_64 69/82 Verifying : perl-libintl-perl-1.32-7.fc37.x86_64 70/82 Verifying : perl-libs-4:5.36.0-491.fc37.x86_64 71/82 Verifying : perl-locale-1.10-491.fc37.noarch 72/82 Verifying : perl-mro-1.26-491.fc37.x86_64 73/82 Verifying : perl-overload-1.35-491.fc37.noarch 74/82 Verifying : perl-overloading-0.02-491.fc37.noarch 75/82 Verifying : perl-parent-1:0.238-489.fc37.noarch 76/82 Verifying : perl-podlators-1:4.14-489.fc37.noarch 77/82 Verifying : perl-subs-1.04-491.fc37.noarch 78/82 Verifying : perl-threads-1:2.27-489.fc37.x86_64 79/82 Verifying : perl-threads-shared-1.64-489.fc37.x86_64 80/82 Verifying : perl-vars-1.05-491.fc37.noarch 81/82 Verifying : texinfo-6.8-4.fc37.x86_64 82/82 Installed: annobin-docs-10.79-1.fc37.noarch annobin-plugin-gcc-10.79-1.fc37.x86_64 autoconf-2.71-3.fc37.noarch automake-1.16.5-9.fc37.noarch cpp-12.1.1-3.fc37.1.x86_64 emacs-filesystem-1:28.1-3.fc37.noarch gc-8.0.6-4.fc37.x86_64 gcc-12.1.1-3.fc37.1.x86_64 gcc-plugin-annobin-12.1.1-3.fc37.1.x86_64 glibc-devel-2.35.9000-32.fc37.x86_64 glibc-headers-x86-2.35.9000-32.fc37.noarch groff-base-1.22.4-10.fc37.x86_64 guile22-2.2.7-6.fc37.x86_64 kernel-headers-5.19.0-1.fc37.x86_64 libgpg-error-1.45-2.fc37.x86_64 libgpg-error-devel-1.45-2.fc37.x86_64 libmpc-1.2.1-5.fc37.x86_64 libtool-2.4.7-2.fc37.x86_64 libtool-ltdl-2.4.7-2.fc37.x86_64 libxcrypt-devel-4.4.28-2.fc37.x86_64 m4-1.4.19-4.fc37.x86_64 make-1:4.3-11.fc37.x86_64 ncurses-6.3-3.20220501.fc37.x86_64 perl-B-1.83-491.fc37.x86_64 perl-Carp-1.52-489.fc37.noarch perl-Class-Struct-0.66-491.fc37.noarch perl-Data-Dumper-2.184-490.fc37.x86_64 perl-DynaLoader-1.52-491.fc37.x86_64 perl-Encode-4:3.19-491.fc37.x86_64 perl-Errno-1.36-491.fc37.x86_64 perl-Exporter-5.77-489.fc37.noarch perl-Fcntl-1.15-491.fc37.x86_64 perl-File-Basename-2.85-491.fc37.noarch perl-File-Compare-1.100.700-491.fc37.noarch perl-File-Copy-2.39-491.fc37.noarch perl-File-Find-1.40-491.fc37.noarch perl-File-Path-2.18-489.fc37.noarch perl-File-Temp-1:0.231.100-489.fc37.noarch perl-File-stat-1.12-491.fc37.noarch perl-Getopt-Long-1:2.52-489.fc37.noarch perl-Getopt-Std-1.13-491.fc37.noarch perl-HTTP-Tiny-0.082-1.fc37.noarch perl-IO-1.50-491.fc37.x86_64 perl-IPC-Open3-1.22-491.fc37.noarch perl-MIME-Base64-3.16-489.fc37.x86_64 perl-POSIX-2.03-491.fc37.x86_64 perl-PathTools-3.84-489.fc37.x86_64 perl-Pod-Escapes-1:1.07-489.fc37.noarch perl-Pod-Perldoc-3.28.01-490.fc37.noarch perl-Pod-Simple-1:3.43-490.fc37.noarch perl-Pod-Usage-4:2.03-3.fc37.noarch perl-Scalar-List-Utils-5:1.62-489.fc37.x86_64 perl-SelectSaver-1.02-491.fc37.noarch perl-Socket-4:2.035-2.fc37.x86_64 perl-Storable-1:3.26-489.fc37.x86_64 perl-Symbol-1.09-491.fc37.noarch perl-Term-ANSIColor-5.01-490.fc37.noarch perl-Term-Cap-1.17-489.fc37.noarch perl-Text-ParseWords-3.31-489.fc37.noarch perl-Text-Tabs+Wrap-2021.0814-489.fc37.noarch perl-Text-Unidecode-1.30-19.fc37.noarch perl-Thread-Queue-3.14-489.fc37.noarch perl-Time-Local-2:1.300-489.fc37.noarch perl-Unicode-EastAsianWidth-12.0-9.fc37.noarch perl-Unicode-Normalize-1.31-489.fc37.x86_64 perl-base-2.27-491.fc37.noarch perl-constant-1.33-490.fc37.noarch perl-if-0.61.000-491.fc37.noarch perl-interpreter-4:5.36.0-491.fc37.x86_64 perl-libintl-perl-1.32-7.fc37.x86_64 perl-libs-4:5.36.0-491.fc37.x86_64 perl-locale-1.10-491.fc37.noarch perl-mro-1.26-491.fc37.x86_64 perl-overload-1.35-491.fc37.noarch perl-overloading-0.02-491.fc37.noarch perl-parent-1:0.238-489.fc37.noarch perl-podlators-1:4.14-489.fc37.noarch perl-subs-1.04-491.fc37.noarch perl-threads-1:2.27-489.fc37.x86_64 perl-threads-shared-1.64-489.fc37.x86_64 perl-vars-1.05-491.fc37.noarch texinfo-6.8-4.fc37.x86_64 Complete! Finish: build setup for libgcrypt-1.10.1-4.fc37.src.rpm Start: rpmbuild libgcrypt-1.10.1-4.fc37.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1658361600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.tiOe2x + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libgcrypt-1.10.1 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libgcrypt-1.10.1.tar.bz2 + STATUS=0 + '[' 0 -ne 0 ']' + cd libgcrypt-1.10.1 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #1 (libgcrypt-1.10.0-disable-brainpool.patch): + echo 'Patch #1 (libgcrypt-1.10.0-disable-brainpool.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file README Hunk #1 succeeded at 123 (offset 2 lines). patching file cipher/ecc-curves.c patching file configure.ac Hunk #1 succeeded at 615 (offset 20 lines). Hunk #2 succeeded at 2475 (offset 8 lines). Hunk #3 succeeded at 3309 (offset 3 lines). patching file tests/bench-slope.c patching file tests/curves.c patching file tests/keygrip.c Patch #2 (libgcrypt-1.10.1-annobin.patch): + echo 'Patch #2 (libgcrypt-1.10.1-annobin.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file src/Makefile.am Hunk #1 succeeded at 111 (offset 3 lines). patching file src/Makefile.in Hunk #1 succeeded at 520 (offset 37 lines). + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.yAPdvU + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh libgcrypt 1.10.1-4.fc37 x86_64 + cd libgcrypt-1.10.1 + export 'DIGESTS=crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2' + DIGESTS='crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2' + export 'CIPHERS=arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20' + CIPHERS='arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20' ++ sed -n 's/^\(\(NAME\|VERSION_ID\)=.*\)/OS_\1/p' /etc/os-release + eval 'OS_NAME="Fedora' 'Linux"' OS_VERSION_ID=37 ++ OS_NAME='Fedora Linux' ++ OS_VERSION_ID=37 + export 'FIPS_MODULE_NAME=Fedora Linux 37 libgcrypt' + FIPS_MODULE_NAME='Fedora Linux 37 libgcrypt' + autoreconf -f configure.ac:153: warning: AC_LINK_IFELSE was called before AC_USE_SYSTEM_EXTENSIONS ./lib/autoconf/specific.m4:364: AC_USE_SYSTEM_EXTENSIONS is expanded from... configure.ac:153: the top level + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2022-08-07 21:09:34.424267669 +0000 +++ ./configure 2022-08-07 21:09:35.554271391 +0000 @@ -1961,7 +1961,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2022-08-07 21:09:35.554271391 +0000 +++ ./configure 2022-08-07 21:09:35.573271454 +0000 @@ -22072,7 +22072,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' nm_file_list_spec='`$ECHO "$nm_file_list_spec" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build-aux/config.guess ++ basename ./build-aux/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build-aux/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build-aux/config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build-aux/config.sub ++ basename ./build-aux/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build-aux/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build-aux/config.sub' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build-aux/ltmain.sh + ./configure --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-static --enable-noexecstack --enable-hmac-binary-check=orboDeJITITejsirpADONivirpUkvarP --disable-brainpool '--enable-digests=crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2' '--enable-ciphers=arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20' '--with-fips-module-version=Fedora Linux 37 libgcrypt 1.10.1-a54a61c0c9f212ef' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make sets $(MAKE)... (cached) yes checking for x86_64-redhat-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking dependency style of gcc... none checking for library containing strerror... none required checking for gawk... (cached) gawk checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/socket.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-redhat-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-redhat-linux-gnu-strip... no checking for strip... strip checking for x86_64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for x86_64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for x86_64-redhat-linux-gnu-windres... no checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... orboDeJITITejsirpADONivirpUkvarP checking for x86_64-redhat-linux-gnu-objcopy... no checking for objcopy... objcopy checking for x86_64-redhat-linux-gnu-readelf... no checking for readelf... readelf checking whether brainpool curves support is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... /usr/bin/gpg-error-config checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib64 as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.45-unknown) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for unistd.h... (cached) yes checking for sys/auxv.h... yes checking for sys/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... yes checking for u16... no checking for u32... no checking for u64... no checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... yes checking whether GCC assembler supports for ELF directives... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... x86 checking whether compiler supports 'ms_abi' function attribute... yes checking whether compiler supports 'sysv_abi' function attribute... yes checking whether default calling convention is 'ms_abi'... no checking whether default calling convention is 'sysv_abi'... yes checking whether GCC inline assembler supports SSSE3 instructions... yes checking whether GCC inline assembler supports PCLMUL instructions... yes checking whether GCC inline assembler supports SHA Extensions instructions... yes checking whether GCC inline assembler supports SSE4.1 instructions... yes checking whether GCC inline assembler supports AVX instructions... yes checking whether GCC inline assembler supports AVX2 instructions... yes checking whether GCC inline assembler supports VAES and VPCLMUL instructions... yes checking whether GCC inline assembler supports BMI2 instructions... yes checking whether GCC assembler handles division correctly... yes checking whether GCC assembler is compatible for amd64 assembly implementations... yes checking whether GCC assembler is compatible for Intel syntax assembly implementations... yes checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for getauxval... yes checking for elf_aux_info... no checking for explicit_bzero... yes checking for explicit_memset... no checking for getentropy... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for library containing dlopen... none required checking for random device... yes configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking mpi/amd64/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking mpi/amd64/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking mpi/amd64/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking mpi/amd64/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking mpi/amd64/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking mpi/amd64/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking mpi/amd64/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking mpi/amd64/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.10.1-unknown has been configured as follows: Platform: GNU/Linux (x86_64-redhat-linux-gnu) Hardware detection module: libgcrypt_la-hwf-x86 Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Enabled Brainpool curves: no Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Fedora Linux 37 libgcrypt 1.10.1-a54a61c0c9f212ef Try using Padlock crypto: yes Try using AES-NI crypto: yes Try using Intel SHAEXT: yes Try using Intel PCLMUL: yes Try using Intel SSE4.1: yes Try using DRNG (RDRAND): yes Try using Intel AVX: yes Try using Intel AVX2: yes Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a + sed -i -e '/^sys_lib_dlsearch_path_spec/s,/lib /usr/lib,/usr/lib /lib64 /usr/lib64 /lib,g' libtool + /usr/bin/make -O -j2 V=1 VERBOSE=1 /usr/bin/make all-recursive Making all in compat make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c compat.c -fPIC -DPIC -o .libs/compat.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o libcompat.la compat.lo libtool: link: ar cru .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' Making all in mpi make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo mpi-bit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo mpi-add.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo mpi-cmp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo mpi-gcd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo mpi-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo mpi-inline.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo mpi-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo mpi-inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo mpi-mod.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo mpi-mpow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo mpi-scan.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo mpi-pow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo mpih-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo mpicoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-const-time.lo mpih-const-time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo mpiutil.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ec-ed25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-nist.lo ec-nist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec-nist.c -fPIC -DPIC -o .libs/ec-nist.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec.c -fPIC -DPIC -o .libs/ec.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-hw-s390x.lo ec-hw-s390x.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec-hw-s390x.c -fPIC -DPIC -o .libs/ec-hw-s390x.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-lshift-asm.S -fPIC -DPIC -o .libs/mpih-lshift-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-rshift-asm.S -fPIC -DPIC -o .libs/mpih-rshift-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' Making all in cipher make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo cipher-cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo cipher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher.c -fPIC -DPIC -o .libs/cipher.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo cipher-cfb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo cipher-ofb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo cipher-ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo cipher-aeswrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo cipher-ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo cipher-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo cipher-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo cipher-gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo cipher-xts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo cipher-ocb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-eax.lo cipher-eax.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-siv.lo cipher-siv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-siv.c -fPIC -DPIC -o .libs/cipher-siv.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm-siv.lo cipher-gcm-siv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-siv.c -fPIC -DPIC -o .libs/cipher-gcm-siv.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-selftest.lo cipher-selftest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo pubkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c pubkey.c -fPIC -DPIC -o .libs/pubkey.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo pubkey-util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo mac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac.c -fPIC -DPIC -o .libs/mac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo md.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md.c -fPIC -DPIC -o .libs/md.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo mac-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo mac-hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo mac-gmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo mac-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c poly1305.c -fPIC -DPIC -o .libs/poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c kdf.c -fPIC -DPIC -o .libs/kdf.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo hash-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hash-common.c -fPIC -DPIC -o .libs/hash-common.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c primegen.c -fPIC -DPIC -o .libs/primegen.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo dsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c arcfour.c -fPIC -DPIC -o .libs/arcfour.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c blowfish.c -fPIC -DPIC -o .libs/blowfish.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cast5.c -fPIC -DPIC -o .libs/cast5.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c des.c -fPIC -DPIC -o .libs/des.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo twofish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c twofish.c -fPIC -DPIC -o .libs/twofish.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo seed.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c seed.c -fPIC -DPIC -o .libs/seed.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo serpent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c serpent.c -fPIC -DPIC -o .libs/serpent.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c camellia.c -fPIC -DPIC -o .libs/camellia.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c idea.c -fPIC -DPIC -o .libs/idea.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo salsa20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c salsa20.c -fPIC -DPIC -o .libs/salsa20.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' gcc \ -o gost-s-box ./gost-s-box.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o arcfour-amd64.lo arcfour-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c arcfour-amd64.S -fPIC -DPIC -o .libs/arcfour-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o blowfish-amd64.lo blowfish-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c blowfish-amd64.S -fPIC -DPIC -o .libs/blowfish-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o cast5-amd64.lo cast5-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c cast5-amd64.S -fPIC -DPIC -o .libs/cast5-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o des-amd64.lo des-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c des-amd64.S -fPIC -DPIC -o .libs/des-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o rijndael-amd64.lo rijndael-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c rijndael-amd64.S -fPIC -DPIC -o .libs/rijndael-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ssse3-amd64.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ssse3-amd64.c -fPIC -DPIC -o .libs/rijndael-ssse3-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o rijndael-ssse3-amd64-asm.lo rijndael-ssse3-amd64-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c rijndael-ssse3-amd64-asm.S -fPIC -DPIC -o .libs/rijndael-ssse3-amd64-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo chacha20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c chacha20.c -fPIC -DPIC -o .libs/chacha20.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o rijndael-vaes-avx2-amd64.lo rijndael-vaes-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c rijndael-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/rijndael-vaes-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-vaes.lo rijndael-vaes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-vaes.c -fPIC -DPIC -o .libs/rijndael-vaes.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-padlock.lo rijndael-padlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-padlock.c -fPIC -DPIC -o .libs/rijndael-padlock.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o twofish-amd64.lo twofish-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c twofish-amd64.S -fPIC -DPIC -o .libs/twofish-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o twofish-avx2-amd64.lo twofish-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c twofish-avx2-amd64.S -fPIC -DPIC -o .libs/twofish-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o serpent-sse2-amd64.lo serpent-sse2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c serpent-sse2-amd64.S -fPIC -DPIC -o .libs/serpent-sse2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o serpent-avx2-amd64.lo serpent-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c serpent-avx2-amd64.S -fPIC -DPIC -o .libs/serpent-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-aesni.c -fPIC -DPIC -o .libs/rijndael-aesni.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o camellia-aesni-avx-amd64.lo camellia-aesni-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c camellia-aesni-avx-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o camellia-aesni-avx2-amd64.lo camellia-aesni-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c camellia-aesni-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o camellia-vaes-avx2-amd64.lo camellia-vaes-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c camellia-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-vaes-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o salsa20-amd64.lo salsa20-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c salsa20-amd64.S -fPIC -DPIC -o .libs/salsa20-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o chacha20-amd64-ssse3.lo chacha20-amd64-ssse3.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c chacha20-amd64-ssse3.S -fPIC -DPIC -o .libs/chacha20-amd64-ssse3.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o chacha20-amd64-avx2.lo chacha20-amd64-avx2.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c chacha20-amd64-avx2.S -fPIC -DPIC -o .libs/chacha20-amd64-avx2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c dsa.c -fPIC -DPIC -o .libs/dsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rsa.c -fPIC -DPIC -o .libs/rsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo elgamal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c elgamal.c -fPIC -DPIC -o .libs/elgamal.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc.c -fPIC -DPIC -o .libs/ecc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ecc-curves.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ecc-misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdh.lo ecc-ecdh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ecc-gost.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ecc-eddsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-sm2.lo ecc-sm2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc.c -fPIC -DPIC -o .libs/crc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo gostr3411-94.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo stribog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c stribog.c -fPIC -DPIC -o .libs/stribog.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md4.c -fPIC -DPIC -o .libs/md4.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md5.c -fPIC -DPIC -o .libs/md5.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rmd160.c -fPIC -DPIC -o .libs/rmd160.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256.c -fPIC -DPIC -o .libs/sha256.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha512.c -fPIC -DPIC -o .libs/sha512.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c | sed -e 's/-O\([2-9sg][2-9sg]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O1 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c -fPIC -DPIC -o .libs/tiger.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c keccak.c -fPIC -DPIC -o .libs/keccak.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1.c -fPIC -DPIC -o .libs/sha1.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-intel-pclmul.c -fPIC -DPIC -o .libs/crc-intel-pclmul.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha256-ssse3-amd64.lo sha256-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha256-ssse3-amd64.S -fPIC -DPIC -o .libs/sha256-ssse3-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha256-avx-amd64.lo sha256-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha256-avx-amd64.S -fPIC -DPIC -o .libs/sha256-avx-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha256-avx2-bmi2-amd64.lo sha256-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha256-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha256-avx2-bmi2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256-intel-shaext.c -fPIC -DPIC -o .libs/sha256-intel-shaext.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha512-ssse3-amd64.lo sha512-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha512-ssse3-amd64.S -fPIC -DPIC -o .libs/sha512-ssse3-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha512-avx-amd64.lo sha512-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha512-avx-amd64.S -fPIC -DPIC -o .libs/sha512-avx-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha512-avx2-bmi2-amd64.lo sha512-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha512-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha512-avx2-bmi2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o whirlpool-sse2-amd64.lo whirlpool-sse2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c whirlpool-sse2-amd64.S -fPIC -DPIC -o .libs/whirlpool-sse2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o blake2b-amd64-avx2.lo blake2b-amd64-avx2.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c blake2b-amd64-avx2.S -fPIC -DPIC -o .libs/blake2b-amd64-avx2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o blake2s-amd64-avx.lo blake2s-amd64-avx.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c blake2s-amd64-avx.S -fPIC -DPIC -o .libs/blake2s-amd64-avx.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha1-ssse3-amd64.lo sha1-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha1-ssse3-amd64.S -fPIC -DPIC -o .libs/sha1-ssse3-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha1-avx-amd64.lo sha1-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha1-avx-amd64.S -fPIC -DPIC -o .libs/sha1-avx-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha1-avx-bmi2-amd64.lo sha1-avx-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha1-avx-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx-bmi2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha1-avx2-bmi2-amd64.lo sha1-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha1-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx2-bmi2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo blake2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c blake2.c -fPIC -DPIC -o .libs/blake2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1-intel-shaext.c -fPIC -DPIC -o .libs/sha1-intel-shaext.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-intel-pclmul.c -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' ./gost-s-box gost-sb.h make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo scrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c scrypt.c -fPIC -DPIC -o .libs/scrypt.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c gost28147.c -fPIC -DPIC -o .libs/gost28147.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo arcfour-amd64.lo blowfish-amd64.lo cast5-amd64.lo des-amd64.lo rijndael-amd64.lo rijndael-ssse3-amd64.lo rijndael-ssse3-amd64-asm.lo rijndael-vaes.lo rijndael-vaes-avx2-amd64.lo rijndael-aesni.lo rijndael-padlock.lo twofish-amd64.lo twofish-avx2-amd64.lo serpent-sse2-amd64.lo serpent-avx2-amd64.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo salsa20-amd64.lo chacha20-amd64-ssse3.lo chacha20-amd64-avx2.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sha1.lo crc-intel-pclmul.lo sha256-ssse3-amd64.lo sha256-avx-amd64.lo sha256-avx2-bmi2-amd64.lo sha256-intel-shaext.lo sha512-ssse3-amd64.lo sha512-avx-amd64.lo sha512-avx2-bmi2-amd64.lo whirlpool-sse2-amd64.lo blake2b-amd64-avx2.lo blake2s-amd64-avx.lo sha1-ssse3-amd64.lo sha1-avx-amd64.lo sha1-avx-bmi2-amd64.lo sha1-avx2-bmi2-amd64.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo scrypt.lo libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/arcfour-amd64.o .libs/blowfish-amd64.o .libs/cast5-amd64.o .libs/des-amd64.o .libs/rijndael-amd64.o .libs/rijndael-ssse3-amd64.o .libs/rijndael-ssse3-amd64-asm.o .libs/rijndael-vaes.o .libs/rijndael-vaes-avx2-amd64.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/twofish-amd64.o .libs/twofish-avx2-amd64.o .libs/serpent-sse2-amd64.o .libs/serpent-avx2-amd64.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/salsa20-amd64.o .libs/chacha20-amd64-ssse3.o .libs/chacha20-amd64-avx2.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sha1.o .libs/crc-intel-pclmul.o .libs/sha256-ssse3-amd64.o .libs/sha256-avx-amd64.o .libs/sha256-avx2-bmi2-amd64.o .libs/sha256-intel-shaext.o .libs/sha512-ssse3-amd64.o .libs/sha512-avx-amd64.o .libs/sha512-avx2-bmi2-amd64.o .libs/whirlpool-sse2-amd64.o .libs/blake2b-amd64-avx2.o .libs/blake2s-amd64-avx.o .libs/sha1-ssse3-amd64.o .libs/sha1-avx-amd64.o .libs/sha1-avx-bmi2-amd64.o .libs/sha1-avx2-bmi2-amd64.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/scrypt.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' Making all in random make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo random.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random.c -fPIC -DPIC -o .libs/random.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo random-csprng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo random-system.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-system.c -fPIC -DPIC -o .libs/random-system.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c | sed -e 's/-O\([1-9sg][1-9sg]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O0 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c -fPIC -DPIC -o .libs/rndjent.o In file included from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from ./rndjent.c:40: /usr/include/features.h:412:4: warning: #warning _FORTIFY_SOURCE requires compiling with optimization (-O) [-Wcpp] 412 | # warning _FORTIFY_SOURCE requires compiling with optimization (-O) | ^~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo rndhw.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rndhw.c -fPIC -DPIC -o .libs/rndhw.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndgetentropy.lo rndgetentropy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rndgetentropy.c -fPIC -DPIC -o .libs/rndgetentropy.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo random-drbg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndgetentropy.lo libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndgetentropy.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' Making all in src make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo './'`dumpsexp.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' gcc -DHAVE_CONFIG_H -I. -I.. -DSTANDALONE -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo './'`hmac256.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo './'`mpicalc.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo './'`misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo './'`visibility.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo './'`global.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo './'`hwfeatures.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo './'`stdmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo './'`secmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo './'`missing-string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo './'`sexp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo './'`context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo './'`fips.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo './'`hwf-x86.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hwf-x86.c -fPIC -DPIC -o .libs/libgcrypt_la-hwf-x86.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o dumpsexp dumpsexp-dumpsexp.o libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o dumpsexp dumpsexp-dumpsexp.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=link gcc -DSTANDALONE -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o hmac256 hmac256-hmac256.o libtool: link: gcc -DSTANDALONE -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o hmac256 hmac256-hmac256.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=link gcc -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wc,-fplugin=annobin -Wl,--version-script=./libgcrypt.vers -version-info 24:1:4 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o libgcrypt.la -rpath /usr/lib64 libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -lgpg-error -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -m64 -mtune=generic -fplugin=annobin -Wl,--version-script=./libgcrypt.vers -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.4.1 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.4.1" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.4.1" "libgcrypt.so") libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' ECHO_N=-n READELF=readelf AWK=gawk \ ./gen-note-integrity.sh > libgcrypt.so.hmac make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' objcopy --add-section .note.fdo.integrity=libgcrypt.so.hmac \ --set-section-flags .note.fdo.integrity=noload,readonly \ .libs/libgcrypt.so .libs/libgcrypt.so.new mv -f .libs/libgcrypt.so.new .libs/libgcrypt.so.*.* make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o mpicalc mpicalc-mpicalc.o libgcrypt.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -lgpg-error make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' Making all in doc /usr/bin/make all-am make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' gcc \ -o yat2m ./yat2m.c make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' for file in gcrypt.texi ; do \ ./yat2m -I . --release "Libgcrypt 1.10.1-unknown" --source "Libgcrypt" --store \ `test -f '$file' || echo './'`$file ; done make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' yat2m: writing 'hmac256.1' Making all in tests make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o version.o version.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o testdrv.o testdrv.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-secmem.o t-secmem.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpitests.o mpitests.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-sexp.o t-sexp.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-convert.o t-convert.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-bit.o t-mpi-bit.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o curves.o curves.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo './'`t-lock.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-point.o t-mpi-point.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o prime.o prime.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygen.o keygen.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.o pubkey.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac.o hmac.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hashtest.o hashtest.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo './'`t-kdf.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygrip.o keygrip.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fips186-dsa.o fips186-dsa.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aeswrap.o aeswrap.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pkcs1v2.o pkcs1v2.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.o random.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o basic.o basic.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-rfc6979.o dsa-rfc6979.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-dsa.o t-dsa.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ecdsa.o t-ecdsa.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-pss.o t-rsa-pss.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-15.o t-rsa-15.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-cv25519.o t-cv25519.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed25519.o t-ed25519.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-x448.o t-x448.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed448.o t-ed448.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o benchmark.o benchmark.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o bench-slope.o bench-slope.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o rsacvt.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o genhashdata.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fipsdrv.o fipsdrv.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o gchash.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o testdrv testdrv.o libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o testdrv testdrv.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-kdf t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-kdf t_kdf-t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-dsa t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-dsa t-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-ecdsa t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-ecdsa t-ecdsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-rsa-pss t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-rsa-pss t-rsa-pss.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-rsa-15 t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-rsa-15 t-rsa-15.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-x448 t-x448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o t-ed448 t-ed448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.iS1EIA + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64 ++ dirname /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libgcrypt-1.10.1 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64 'INSTALL=/usr/bin/install -p' Making install in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' Making install in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' Making install in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' Making install in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' Making install in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libgcrypt.la '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64' libtool: install: /usr/bin/install -p .libs/libgcrypt.so.20.4.1 /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64/libgcrypt.so.20.4.1 libtool: install: (cd /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64 && { ln -s -f libgcrypt.so.20.4.1 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.4.1 libgcrypt.so.20; }; }) libtool: install: (cd /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64 && { ln -s -f libgcrypt.so.20.4.1 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.4.1 libgcrypt.so; }; }) libtool: install: /usr/bin/install -p .libs/libgcrypt.lai /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64/libgcrypt.la libtool: install: warning: remember to run `libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/bin' /bin/sh ../libtool --mode=install /usr/bin/install -p dumpsexp hmac256 mpicalc '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/bin' libtool: install: /usr/bin/install -p dumpsexp /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/bin/dumpsexp libtool: install: /usr/bin/install -p hmac256 /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/bin/hmac256 libtool: install: warning: `libgcrypt.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -p .libs/mpicalc /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/bin/mpicalc /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/bin' /usr/bin/install -p libgcrypt-config '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/bin' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/aclocal' /usr/bin/install -p -m 644 libgcrypt.m4 '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/aclocal' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/include' /usr/bin/install -p -m 644 gcrypt.h '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/include' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 libgcrypt.pc '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64/pkgconfig' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' Making install in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' /usr/bin/make install-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/info' /usr/bin/install -p -m 644 ./gcrypt.info ./gcrypt.info-1 ./gcrypt.info-2 '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/info' install-info --info-dir='/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/info' '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/info/gcrypt.info' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/man/man1' /usr/bin/install -p -m 644 hmac256.1 '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/man/man1' make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' Making install in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1' + sed -i -e 's,^libdir="/usr/lib.*"$,libdir="/usr/lib",g' /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64//usr/bin/libgcrypt-config + sed -i -e 's,^my_host=".*"$,my_host="none",g' /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64//usr/bin/libgcrypt-config + rm -f /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64//usr/share/info/dir /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64//usr/lib64/libgcrypt.la + /sbin/ldconfig -n /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64//usr/lib64 + pushd /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64//usr/lib64 ~/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64 ~/build/BUILD/libgcrypt-1.10.1 + for shlib in lib*.so.?? ++ echo libgcrypt.so.20 ++ sed -e 's,\.so.*,,g' + target=/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64//usr/lib64/libgcrypt.so + ln -sf libgcrypt.so.20 /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64//usr/lib64/libgcrypt.so + popd ~/build/BUILD/libgcrypt-1.10.1 + mkdir -p -m 755 /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/etc/gcrypt + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 1.10.1-4.fc37 --unique-debug-suffix -1.10.1-4.fc37.x86_64 --unique-debug-src-base libgcrypt-1.10.1-4.fc37.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/libgcrypt-1.10.1 extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/bin/dumpsexp extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/bin/hmac256 extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/bin/mpicalc extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64/libgcrypt.so.20.4.1 original debug info size: 4636kB, size after compression: 3976kB /usr/bin/sepdebugcrcfix: Updated 4 CRC32s, 0 CRC32s did match. 8045 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/bin/libgcrypt-config from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/redhat/brp-python-hardlink + pushd src ~/build/BUILD/libgcrypt-1.10.1/src ~/build/BUILD/libgcrypt-1.10.1 + sed -i -e 's|FILE=.*|FILE=\$1|' gen-note-integrity.sh + READELF=readelf + AWK=awk + ECHO_N=-n + bash gen-note-integrity.sh /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64/libgcrypt.so.20.4.1 + objcopy --update-section '.note.fdo.integrity=/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64/libgcrypt.so.20.?.?.hmac' /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64/libgcrypt.so.20.4.1 new + mv -f new /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64/libgcrypt.so.20.4.1 + rm -f '/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/lib64/libgcrypt.so.20.?.?.hmac' Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.ZD9pPg + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-4.fc37.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh libgcrypt 1.10.1-4.fc37 x86_64 + cd libgcrypt-1.10.1 + make check Making check in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' Making check in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' Making check in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' Making check in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' Making check in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' Making check in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make check-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' Making check in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make check-TESTS make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' version:1.10.1-unknown:10a01:1.45-unknown:12d00: cc:120101:gcc:12.1.1 20220628 (Red Hat 12.1.1-3): ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94:md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2: rnd-mod:getentropy: cpu-arch:x86: mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S: hwflist:intel-bmi2:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-rdrand:intel-avx:intel-avx2:intel-rdtsc:intel-shaext: fips-mode:n::: rng-type:standard:1:3030000:1: compliance::: PASS: version PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: curves PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: fips186-dsa PASS: aeswrap PASS: pkcs1v2 PASS: random PASS: dsa-rfc6979 256 of 300 tests done 300 tests done PASS: t-dsa 256 of 320 tests done 320 tests done PASS: t-ecdsa 120 tests done PASS: t-rsa-pss 120 tests done PASS: t-rsa-15 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 0ms 0ms 10ms 10ms 0ms SHA1 0ms 0ms 10ms 10ms 0ms RIPEMD160 0ms 0ms 20ms 0ms 0ms TIGER192 10ms 0ms 10ms 10ms 0ms SHA256 0ms 0ms 10ms 10ms 0ms SHA384 0ms 0ms 20ms 0ms 0ms SHA512 0ms 10ms 10ms 0ms 0ms SHA224 10ms 0ms 10ms 0ms 0ms MD4 0ms 0ms 20ms 0ms 0ms CRC32 0ms 0ms 10ms 10ms 0ms CRC32RFC1510 0ms 0ms 10ms 0ms 0ms CRC24RFC2440 0ms 0ms 10ms 0ms 0ms WHIRLPOOL 10ms 0ms 20ms 10ms 0ms TIGER 0ms 10ms 10ms 0ms 10ms TIGER2 0ms 0ms 10ms 10ms 0ms GOSTR3411_94 20ms 20ms 30ms 30ms 20ms STRIBOG256 0ms 10ms 20ms 10ms 10ms STRIBOG512 10ms 10ms 20ms 10ms 10ms GOSTR3411_CP 20ms 20ms 30ms 20ms 20ms SHA3-224 0ms 10ms 10ms 10ms 0ms SHA3-256 0ms 10ms 20ms 0ms 0ms SHA3-384 10ms 0ms 20ms 10ms 0ms SHA3-512 10ms 0ms 20ms 10ms 0ms SHAKE128 10ms 0ms 20ms 0ms SHAKE256 10ms 0ms 20ms 0ms BLAKE2B_512 0ms 10ms 10ms 0ms 0ms BLAKE2B_384 0ms 10ms 10ms 0ms 0ms BLAKE2B_256 0ms 0ms 20ms 0ms 0ms BLAKE2B_160 0ms 0ms 20ms 0ms 0ms BLAKE2S_256 0ms 10ms 10ms 0ms 0ms BLAKE2S_224 10ms 0ms 10ms 10ms 0ms BLAKE2S_160 0ms 0ms 10ms 10ms 0ms BLAKE2S_128 0ms 0ms 20ms 0ms 0ms SHA512_256 0ms 10ms 10ms 10ms 0ms SHA512_224 0ms 0ms 20ms 0ms 0ms GOST28147_IMIT 10ms 10ms 10ms HMAC_SHA256 0ms 0ms 0ms HMAC_SHA224 0ms 0ms 10ms HMAC_SHA512 0ms 0ms 0ms HMAC_SHA384 0ms 10ms 0ms HMAC_SHA1 0ms 0ms 0ms HMAC_MD5 0ms 10ms 0ms HMAC_MD4 0ms 0ms 0ms HMAC_RIPEMD160 10ms 0ms 0ms HMAC_TIGER 10ms 0ms 0ms HMAC_WHIRLPOOL 10ms 0ms 10ms HMAC_GOSTR3411_94 20ms 20ms 20ms HMAC_STRIBOG256 10ms 10ms 0ms HMAC_STRIBOG512 10ms 10ms 10ms HMAC_SHA3_224 0ms 0ms 10ms HMAC_SHA3_256 0ms 10ms 0ms HMAC_SHA3_384 0ms 10ms 0ms HMAC_SHA3_512 10ms 0ms 10ms HMAC_GOSTR3411_CP 20ms 20ms 20ms HMAC_BLAKE2B_512 10ms 0ms 0ms HMAC_BLAKE2B_384 0ms 0ms 0ms HMAC_BLAKE2B_256 10ms 0ms 0ms HMAC_BLAKE2B_160 0ms 0ms 0ms HMAC_BLAKE2S_256 10ms 0ms 0ms HMAC_BLAKE2S_224 0ms 0ms 10ms HMAC_BLAKE2S_160 0ms 0ms 0ms HMAC_BLAKE2S_128 10ms 0ms 0ms HMAC_SHA512_256 0ms 0ms 10ms HMAC_SHA512_224 0ms 0ms 0ms CMAC_AES 0ms 10ms 0ms CMAC_3DES 30ms 40ms 30ms CMAC_CAMELLIA 10ms 10ms 0ms CMAC_CAST5 10ms 10ms 10ms CMAC_BLOWFISH 10ms 10ms 10ms CMAC_TWOFISH 0ms 10ms 10ms CMAC_SERPENT 10ms 10ms 10ms CMAC_SEED 10ms 10ms 20ms CMAC_RFC2268 10ms 20ms 10ms CMAC_IDEA 10ms 10ms 20ms CMAC_GOST28147 10ms 20ms 20ms GMAC_AES 0ms 0ms 0ms GMAC_CAMELLIA 0ms 0ms 10ms GMAC_TWOFISH 0ms 0ms 0ms GMAC_SERPENT 0ms 0ms 0ms GMAC_SEED 0ms 0ms 10ms POLY1305 0ms 0ms 0ms POLY1305_AES 0ms 0ms 0ms POLY1305_CAMELLIA 0ms 0ms 10ms POLY1305_TWOFISH 0ms 0ms 0ms POLY1305_SERPENT 0ms 0ms 0ms POLY1305_SEED 0ms 0ms 10ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 0ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms - - - - - - - - 20ms 20ms 3DES 30ms 30ms 30ms 20ms 30ms 10ms 30ms 30ms 10ms 20ms - - - - - - - - 40ms 50ms CAST5 10ms 0ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 0ms - - - - - - - - 10ms 10ms BLOWFISH 10ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 10ms 0ms - - - - - - - - 10ms 10ms AES 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES192 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES256 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms TWOFISH 0ms 10ms 0ms 10ms 0ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 0ms 10ms 0ms 0ms 10ms 10ms ARCFOUR 0ms 10ms DES 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 10ms 20ms - - - - - - - - 20ms 30ms TWOFISH128 0ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 10ms 0ms 0ms 10ms 10ms SERPENT128 10ms 10ms 10ms 0ms 20ms 0ms 10ms 10ms 0ms 0ms 10ms 10ms 20ms 10ms 0ms 0ms 0ms 0ms 20ms 10ms SERPENT192 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 0ms 0ms 10ms 10ms 10ms 20ms 0ms 0ms 0ms 0ms 20ms 10ms SERPENT256 10ms 10ms 10ms 0ms 10ms 0ms 10ms 20ms 0ms 0ms 10ms 10ms 10ms 10ms 10ms 0ms 0ms 0ms 10ms 20ms RFC2268_40 10ms 10ms 10ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms - - - - - - - - 30ms 30ms RFC2268_128 10ms 10ms 20ms 0ms 20ms 10ms 20ms 10ms 20ms 10ms - - - - - - - - 30ms 30ms SEED 10ms 20ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 10ms 20ms 20ms 20ms 20ms 10ms 10ms 10ms 30ms 20ms CAMELLIA128 10ms 0ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 0ms 0ms 10ms 10ms CAMELLIA192 10ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 10ms 10ms 10ms 10ms 0ms 0ms 0ms 0ms 10ms 10ms CAMELLIA256 10ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 10ms 0ms 0ms 0ms 10ms 10ms SALSA20 0ms 0ms SALSA20R12 0ms 0ms GOST28147 20ms 10ms 20ms 20ms 10ms 20ms 20ms 10ms 20ms 10ms - - - - - - - - 40ms 30ms CHACHA20 0ms 0ms 0ms 0ms GOST28147_MESH 20ms 10ms 20ms 20ms 10ms 20ms 20ms 10ms 20ms 20ms - - - - - - - - 30ms 30ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 10ms 20ms 0ms RSA 2048 bit 60ms 60ms 0ms RSA 3072 bit 670ms 130ms 0ms RSA 4096 bit 560ms 250ms 0ms ELG 1024 bit - 60ms 30ms ELG 2048 bit - 330ms 140ms ELG 3072 bit - 910ms 400ms DSA 1024/160 - 0ms 0ms DSA 2048/224 - 10ms 20ms DSA 3072/256 - 10ms 30ms ECDSA 192 bit 0ms 10ms 10ms ECDSA 224 bit 0ms 10ms 10ms ECDSA 256 bit 10ms 10ms 10ms ECDSA 384 bit 10ms 20ms 20ms ECDSA 521 bit 20ms 40ms 50ms EdDSA Ed25519 0ms 0ms 10ms EdDSA Ed448 0ms 20ms 30ms GOST 256 bit 0ms 20ms 10ms GOST 512 bit 30ms 70ms 80ms powm 0ms 10ms 20ms random 0ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 1.74 ns/B 549.1 MiB/s - c/B SHA1 | 0.586 ns/B 1629 MiB/s - c/B RIPEMD160 | 2.36 ns/B 404.0 MiB/s - c/B TIGER192 | 1.67 ns/B 571.3 MiB/s - c/B SHA256 | 0.674 ns/B 1414 MiB/s - c/B SHA384 | 1.57 ns/B 607.7 MiB/s - c/B SHA512 | 1.56 ns/B 610.1 MiB/s - c/B SHA224 | 0.680 ns/B 1401 MiB/s - c/B MD4 | 0.961 ns/B 992.9 MiB/s - c/B CRC32 | 0.074 ns/B 12845 MiB/s - c/B CRC32RFC1510 | 0.082 ns/B 11675 MiB/s - c/B CRC24RFC2440 | 0.075 ns/B 12754 MiB/s - c/B WHIRLPOOL | 4.62 ns/B 206.4 MiB/s - c/B TIGER | 1.67 ns/B 570.1 MiB/s - c/B TIGER2 | 1.67 ns/B 570.4 MiB/s - c/B GOSTR3411_94 | 19.75 ns/B 48.28 MiB/s - c/B STRIBOG256 | 7.14 ns/B 133.5 MiB/s - c/B STRIBOG512 | 7.13 ns/B 133.7 MiB/s - c/B GOSTR3411_CP | 19.89 ns/B 47.95 MiB/s - c/B SHA3-224 | 2.38 ns/B 401.3 MiB/s - c/B SHA3-256 | 2.54 ns/B 375.2 MiB/s - c/B SHA3-384 | 3.26 ns/B 292.2 MiB/s - c/B SHA3-512 | 4.78 ns/B 199.6 MiB/s - c/B SHAKE128 | 2.06 ns/B 464.0 MiB/s - c/B SHAKE256 | 2.54 ns/B 375.3 MiB/s - c/B BLAKE2B_512 | 1.13 ns/B 843.4 MiB/s - c/B BLAKE2B_384 | 1.14 ns/B 839.6 MiB/s - c/B BLAKE2B_256 | 1.13 ns/B 846.8 MiB/s - c/B BLAKE2B_160 | 1.10 ns/B 866.4 MiB/s - c/B BLAKE2S_256 | 1.64 ns/B 580.8 MiB/s - c/B BLAKE2S_224 | 1.66 ns/B 573.2 MiB/s - c/B BLAKE2S_160 | 1.69 ns/B 562.7 MiB/s - c/B BLAKE2S_128 | 1.70 ns/B 561.9 MiB/s - c/B SHA512_256 | 1.56 ns/B 610.3 MiB/s - c/B SHA512_224 | 1.57 ns/B 606.1 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte GOST28147_IMIT | 8.26 ns/B 115.5 MiB/s - c/B HMAC_SHA256 | 0.625 ns/B 1525 MiB/s - c/B HMAC_SHA224 | 0.639 ns/B 1492 MiB/s - c/B HMAC_SHA512 | 1.62 ns/B 590.2 MiB/s - c/B HMAC_SHA384 | 1.59 ns/B 599.3 MiB/s - c/B HMAC_SHA1 | 0.660 ns/B 1446 MiB/s - c/B HMAC_MD5 | 1.76 ns/B 543.0 MiB/s - c/B HMAC_MD4 | 0.977 ns/B 975.7 MiB/s - c/B HMAC_RIPEMD160 | 2.38 ns/B 400.9 MiB/s - c/B HMAC_TIGER | 1.69 ns/B 563.4 MiB/s - c/B HMAC_WHIRLPOOL | 4.78 ns/B 199.5 MiB/s - c/B HMAC_GOSTR3411_94 | 19.90 ns/B 47.93 MiB/s - c/B HMAC_STRIBOG256 | 7.14 ns/B 133.5 MiB/s - c/B HMAC_STRIBOG512 | 7.05 ns/B 135.2 MiB/s - c/B HMAC_SHA3_224 | 2.37 ns/B 403.1 MiB/s - c/B HMAC_SHA3_256 | 2.51 ns/B 379.4 MiB/s - c/B HMAC_SHA3_384 | 3.27 ns/B 291.3 MiB/s - c/B HMAC_SHA3_512 | 4.71 ns/B 202.6 MiB/s - c/B HMAC_GOSTR3411_CP | 19.84 ns/B 48.07 MiB/s - c/B HMAC_BLAKE2B_512 | 1.10 ns/B 864.6 MiB/s - c/B HMAC_BLAKE2B_384 | 1.10 ns/B 870.8 MiB/s - c/B HMAC_BLAKE2B_256 | 1.13 ns/B 840.3 MiB/s - c/B HMAC_BLAKE2B_160 | 1.13 ns/B 840.5 MiB/s - c/B HMAC_BLAKE2S_256 | 1.66 ns/B 575.6 MiB/s - c/B HMAC_BLAKE2S_224 | 1.65 ns/B 579.1 MiB/s - c/B HMAC_BLAKE2S_160 | 1.66 ns/B 576.1 MiB/s - c/B HMAC_BLAKE2S_128 | 1.64 ns/B 580.9 MiB/s - c/B HMAC_SHA512_256 | 1.56 ns/B 612.7 MiB/s - c/B HMAC_SHA512_224 | 1.56 ns/B 611.5 MiB/s - c/B CMAC_AES | 0.767 ns/B 1243 MiB/s - c/B CMAC_3DES | 29.19 ns/B 32.67 MiB/s - c/B CMAC_CAMELLIA | 6.35 ns/B 150.2 MiB/s - c/B CMAC_CAST5 | 8.73 ns/B 109.2 MiB/s - c/B CMAC_BLOWFISH | 8.25 ns/B 115.7 MiB/s - c/B CMAC_TWOFISH | 5.33 ns/B 178.9 MiB/s - c/B CMAC_SERPENT | 10.67 ns/B 89.37 MiB/s - c/B CMAC_SEED | 12.26 ns/B 77.80 MiB/s - c/B CMAC_RFC2268 | 14.83 ns/B 64.32 MiB/s - c/B CMAC_IDEA | 10.54 ns/B 90.48 MiB/s - c/B CMAC_GOST28147 | 17.19 ns/B 55.48 MiB/s - c/B GMAC_AES | 0.153 ns/B 6252 MiB/s - c/B GMAC_CAMELLIA | 0.168 ns/B 5686 MiB/s - c/B GMAC_TWOFISH | 0.143 ns/B 6664 MiB/s - c/B GMAC_SERPENT | 0.154 ns/B 6205 MiB/s - c/B GMAC_SEED | 0.178 ns/B 5347 MiB/s - c/B POLY1305 | 0.276 ns/B 3461 MiB/s - c/B POLY1305_AES | 0.296 ns/B 3222 MiB/s - c/B POLY1305_CAMELLIA | 0.280 ns/B 3404 MiB/s - c/B POLY1305_TWOFISH | 0.279 ns/B 3416 MiB/s - c/B POLY1305_SERPENT | 0.264 ns/B 3608 MiB/s - c/B POLY1305_SEED | 0.279 ns/B 3414 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.41 ns/B 128.6 MiB/s - c/B ECB dec | 9.63 ns/B 99.08 MiB/s - c/B CBC enc | 10.25 ns/B 93.04 MiB/s - c/B CBC dec | 9.32 ns/B 102.3 MiB/s - c/B CFB enc | 10.27 ns/B 92.87 MiB/s - c/B CFB dec | 9.39 ns/B 101.6 MiB/s - c/B OFB enc | 9.94 ns/B 95.93 MiB/s - c/B OFB dec | 9.88 ns/B 96.50 MiB/s - c/B CTR enc | 9.06 ns/B 105.2 MiB/s - c/B CTR dec | 9.21 ns/B 103.6 MiB/s - c/B EAX enc | 19.64 ns/B 48.55 MiB/s - c/B EAX dec | 19.82 ns/B 48.12 MiB/s - c/B EAX auth | 10.14 ns/B 94.06 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 27.92 ns/B 34.16 MiB/s - c/B ECB dec | 27.16 ns/B 35.11 MiB/s - c/B CBC enc | 28.68 ns/B 33.26 MiB/s - c/B CBC dec | 13.09 ns/B 72.86 MiB/s - c/B CFB enc | 28.64 ns/B 33.30 MiB/s - c/B CFB dec | 12.98 ns/B 73.49 MiB/s - c/B OFB enc | 28.07 ns/B 33.98 MiB/s - c/B OFB dec | 28.12 ns/B 33.91 MiB/s - c/B CTR enc | 13.13 ns/B 72.61 MiB/s - c/B CTR dec | 13.09 ns/B 72.85 MiB/s - c/B EAX enc | 42.08 ns/B 22.66 MiB/s - c/B EAX dec | 42.11 ns/B 22.65 MiB/s - c/B EAX auth | 28.83 ns/B 33.07 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.55 ns/B 145.5 MiB/s - c/B ECB dec | 6.58 ns/B 145.0 MiB/s - c/B CBC enc | 8.40 ns/B 113.6 MiB/s - c/B CBC dec | 2.69 ns/B 354.4 MiB/s - c/B CFB enc | 8.39 ns/B 113.7 MiB/s - c/B CFB dec | 2.49 ns/B 382.6 MiB/s - c/B OFB enc | 8.06 ns/B 118.3 MiB/s - c/B OFB dec | 8.08 ns/B 118.0 MiB/s - c/B CTR enc | 2.64 ns/B 361.8 MiB/s - c/B CTR dec | 2.63 ns/B 362.1 MiB/s - c/B EAX enc | 11.15 ns/B 85.53 MiB/s - c/B EAX dec | 11.11 ns/B 85.81 MiB/s - c/B EAX auth | 8.34 ns/B 114.3 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.05 ns/B 157.6 MiB/s - c/B ECB dec | 5.89 ns/B 161.8 MiB/s - c/B CBC enc | 8.00 ns/B 119.2 MiB/s - c/B CBC dec | 2.20 ns/B 433.3 MiB/s - c/B CFB enc | 8.15 ns/B 117.0 MiB/s - c/B CFB dec | 2.37 ns/B 401.8 MiB/s - c/B OFB enc | 7.84 ns/B 121.6 MiB/s - c/B OFB dec | 7.72 ns/B 123.6 MiB/s - c/B CTR enc | 2.33 ns/B 408.7 MiB/s - c/B CTR dec | 2.39 ns/B 399.3 MiB/s - c/B EAX enc | 10.53 ns/B 90.57 MiB/s - c/B EAX dec | 10.52 ns/B 90.66 MiB/s - c/B EAX auth | 7.98 ns/B 119.6 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.241 ns/B 3959 MiB/s - c/B ECB dec | 0.267 ns/B 3578 MiB/s - c/B CBC enc | 0.714 ns/B 1335 MiB/s - c/B CBC dec | 0.102 ns/B 9361 MiB/s - c/B CFB enc | 0.710 ns/B 1344 MiB/s - c/B CFB dec | 0.087 ns/B 10931 MiB/s - c/B OFB enc | 1.23 ns/B 776.2 MiB/s - c/B OFB dec | 1.21 ns/B 790.4 MiB/s - c/B CTR enc | 0.083 ns/B 11462 MiB/s - c/B CTR dec | 0.062 ns/B 15471 MiB/s - c/B XTS enc | 0.152 ns/B 6267 MiB/s - c/B XTS dec | 0.112 ns/B 8492 MiB/s - c/B CCM enc | 0.888 ns/B 1074 MiB/s - c/B CCM dec | 0.787 ns/B 1211 MiB/s - c/B CCM auth | 0.678 ns/B 1407 MiB/s - c/B EAX enc | 0.799 ns/B 1194 MiB/s - c/B EAX dec | 0.753 ns/B 1267 MiB/s - c/B EAX auth | 0.646 ns/B 1476 MiB/s - c/B GCM enc | 0.200 ns/B 4768 MiB/s - c/B GCM dec | 0.185 ns/B 5157 MiB/s - c/B GCM auth | 0.066 ns/B 14360 MiB/s - c/B OCB enc | 0.121 ns/B 7911 MiB/s - c/B OCB dec | 0.046 ns/B 20924 MiB/s - c/B OCB auth | 0.129 ns/B 7418 MiB/s - c/B SIV enc | 0.884 ns/B 1079 MiB/s - c/B SIV dec | 0.789 ns/B 1209 MiB/s - c/B SIV auth | 0.678 ns/B 1406 MiB/s - c/B GCM-SIV enc | 0.272 ns/B 3504 MiB/s - c/B GCM-SIV dec | 0.169 ns/B 5643 MiB/s - c/B GCM-SIV auth | 0.005 ns/B 201725 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.243 ns/B 3924 MiB/s - c/B ECB dec | 0.299 ns/B 3190 MiB/s - c/B CBC enc | 0.851 ns/B 1121 MiB/s - c/B CBC dec | 0.064 ns/B 14860 MiB/s - c/B CFB enc | 0.868 ns/B 1098 MiB/s - c/B CFB dec | 0.075 ns/B 12781 MiB/s - c/B OFB enc | 1.32 ns/B 722.0 MiB/s - c/B OFB dec | 1.30 ns/B 733.2 MiB/s - c/B CTR enc | 0.080 ns/B 11934 MiB/s - c/B CTR dec | 0.103 ns/B 9301 MiB/s - c/B XTS enc | 0.106 ns/B 8973 MiB/s - c/B XTS dec | 0.110 ns/B 8703 MiB/s - c/B CCM enc | 0.989 ns/B 964.1 MiB/s - c/B CCM dec | 0.972 ns/B 980.9 MiB/s - c/B CCM auth | 0.837 ns/B 1140 MiB/s - c/B EAX enc | 0.955 ns/B 999.0 MiB/s - c/B EAX dec | 0.925 ns/B 1031 MiB/s - c/B EAX auth | 0.785 ns/B 1215 MiB/s - c/B GCM enc | 0.209 ns/B 4562 MiB/s - c/B GCM dec | 0.169 ns/B 5636 MiB/s - c/B GCM auth | 0.085 ns/B 11258 MiB/s - c/B OCB enc | 0.078 ns/B 12164 MiB/s - c/B OCB dec | 0.053 ns/B 18075 MiB/s - c/B OCB auth | 0.067 ns/B 14184 MiB/s - c/B SIV enc | 0.964 ns/B 988.8 MiB/s - c/B SIV dec | 0.967 ns/B 985.9 MiB/s - c/B SIV auth | 0.833 ns/B 1145 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.289 ns/B 3301 MiB/s - c/B ECB dec | 0.436 ns/B 2188 MiB/s - c/B CBC enc | 1.02 ns/B 938.9 MiB/s - c/B CBC dec | 0.098 ns/B 9713 MiB/s - c/B CFB enc | 1.02 ns/B 935.6 MiB/s - c/B CFB dec | 0.096 ns/B 9925 MiB/s - c/B OFB enc | 1.51 ns/B 630.7 MiB/s - c/B OFB dec | 1.58 ns/B 605.0 MiB/s - c/B CTR enc | 0.113 ns/B 8434 MiB/s - c/B CTR dec | 0.103 ns/B 9230 MiB/s - c/B XTS enc | 0.139 ns/B 6874 MiB/s - c/B XTS dec | 0.131 ns/B 7253 MiB/s - c/B CCM enc | 1.17 ns/B 818.3 MiB/s - c/B CCM dec | 1.12 ns/B 850.6 MiB/s - c/B CCM auth | 0.968 ns/B 985.1 MiB/s - c/B EAX enc | 1.14 ns/B 834.8 MiB/s - c/B EAX dec | 1.12 ns/B 853.5 MiB/s - c/B EAX auth | 0.940 ns/B 1014 MiB/s - c/B GCM enc | 0.226 ns/B 4212 MiB/s - c/B GCM dec | 0.317 ns/B 3011 MiB/s - c/B GCM auth | 0.063 ns/B 15096 MiB/s - c/B OCB enc | 0.086 ns/B 11104 MiB/s - c/B OCB dec | 0.081 ns/B 11844 MiB/s - c/B OCB auth | 0.087 ns/B 11005 MiB/s - c/B SIV enc | 1.15 ns/B 826.3 MiB/s - c/B SIV dec | 1.12 ns/B 849.9 MiB/s - c/B SIV auth | 0.983 ns/B 969.8 MiB/s - c/B GCM-SIV enc | 0.188 ns/B 5074 MiB/s - c/B GCM-SIV dec | 0.150 ns/B 6377 MiB/s - c/B GCM-SIV auth | 0.146 ns/B 6552 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 4.53 ns/B 210.4 MiB/s - c/B ECB dec | 4.73 ns/B 201.8 MiB/s - c/B CBC enc | 5.20 ns/B 183.3 MiB/s - c/B CBC dec | 2.83 ns/B 337.2 MiB/s - c/B CFB enc | 5.22 ns/B 182.5 MiB/s - c/B CFB dec | 2.97 ns/B 321.4 MiB/s - c/B OFB enc | 4.75 ns/B 200.8 MiB/s - c/B OFB dec | 4.72 ns/B 202.0 MiB/s - c/B CTR enc | 2.96 ns/B 321.7 MiB/s - c/B CTR dec | 2.93 ns/B 325.6 MiB/s - c/B XTS enc | 4.89 ns/B 195.2 MiB/s - c/B XTS dec | 4.86 ns/B 196.3 MiB/s - c/B CCM enc | 8.35 ns/B 114.2 MiB/s - c/B CCM dec | 8.28 ns/B 115.1 MiB/s - c/B CCM auth | 5.23 ns/B 182.2 MiB/s - c/B EAX enc | 8.30 ns/B 114.8 MiB/s - c/B EAX dec | 8.25 ns/B 115.6 MiB/s - c/B EAX auth | 5.15 ns/B 185.1 MiB/s - c/B GCM enc | 3.10 ns/B 307.9 MiB/s - c/B GCM dec | 3.10 ns/B 307.8 MiB/s - c/B GCM auth | 0.023 ns/B 40635 MiB/s - c/B OCB enc | 2.93 ns/B 326.0 MiB/s - c/B OCB dec | 2.76 ns/B 346.0 MiB/s - c/B OCB auth | 2.56 ns/B 373.0 MiB/s - c/B SIV enc | 8.28 ns/B 115.2 MiB/s - c/B SIV dec | 8.33 ns/B 114.5 MiB/s - c/B SIV auth | 5.19 ns/B 183.6 MiB/s - c/B GCM-SIV enc | 4.88 ns/B 195.3 MiB/s - c/B GCM-SIV dec | 4.73 ns/B 201.8 MiB/s - c/B GCM-SIV auth | 0.125 ns/B 7608 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 2.39 ns/B 399.1 MiB/s - c/B STREAM dec | 2.41 ns/B 396.2 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.99 ns/B 86.81 MiB/s - c/B ECB dec | 11.16 ns/B 85.42 MiB/s - c/B CBC enc | 12.59 ns/B 75.78 MiB/s - c/B CBC dec | 11.22 ns/B 85.03 MiB/s - c/B CFB enc | 12.67 ns/B 75.29 MiB/s - c/B CFB dec | 11.13 ns/B 85.72 MiB/s - c/B OFB enc | 11.95 ns/B 79.81 MiB/s - c/B OFB dec | 11.94 ns/B 79.84 MiB/s - c/B CTR enc | 11.32 ns/B 84.28 MiB/s - c/B CTR dec | 11.27 ns/B 84.60 MiB/s - c/B EAX enc | 24.14 ns/B 39.51 MiB/s - c/B EAX dec | 24.03 ns/B 39.68 MiB/s - c/B EAX auth | 12.60 ns/B 75.66 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 4.61 ns/B 206.7 MiB/s - c/B ECB dec | 4.63 ns/B 206.1 MiB/s - c/B CBC enc | 5.19 ns/B 183.9 MiB/s - c/B CBC dec | 2.84 ns/B 336.0 MiB/s - c/B CFB enc | 5.22 ns/B 182.6 MiB/s - c/B CFB dec | 3.01 ns/B 316.3 MiB/s - c/B OFB enc | 4.89 ns/B 195.2 MiB/s - c/B OFB dec | 4.77 ns/B 200.0 MiB/s - c/B CTR enc | 2.96 ns/B 322.1 MiB/s - c/B CTR dec | 2.92 ns/B 326.4 MiB/s - c/B XTS enc | 4.89 ns/B 195.1 MiB/s - c/B XTS dec | 4.91 ns/B 194.2 MiB/s - c/B CCM enc | 8.44 ns/B 113.1 MiB/s - c/B CCM dec | 8.31 ns/B 114.8 MiB/s - c/B CCM auth | 5.30 ns/B 180.0 MiB/s - c/B EAX enc | 8.24 ns/B 115.8 MiB/s - c/B EAX dec | 8.24 ns/B 115.8 MiB/s - c/B EAX auth | 5.23 ns/B 182.2 MiB/s - c/B GCM enc | 3.10 ns/B 307.5 MiB/s - c/B GCM dec | 3.14 ns/B 303.4 MiB/s - c/B GCM auth | 0.166 ns/B 5735 MiB/s - c/B OCB enc | 2.94 ns/B 324.2 MiB/s - c/B OCB dec | 2.96 ns/B 322.2 MiB/s - c/B OCB auth | 2.94 ns/B 324.7 MiB/s - c/B SIV enc | 8.34 ns/B 114.4 MiB/s - c/B SIV dec | 8.41 ns/B 113.4 MiB/s - c/B SIV auth | 5.19 ns/B 183.9 MiB/s - c/B GCM-SIV enc | 4.68 ns/B 203.6 MiB/s - c/B GCM-SIV dec | 4.72 ns/B 202.0 MiB/s - c/B GCM-SIV auth | 0.127 ns/B 7509 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.94 ns/B 95.96 MiB/s - c/B ECB dec | 9.30 ns/B 102.5 MiB/s - c/B CBC enc | 10.57 ns/B 90.18 MiB/s - c/B CBC dec | 1.21 ns/B 791.3 MiB/s - c/B CFB enc | 10.37 ns/B 91.92 MiB/s - c/B CFB dec | 1.26 ns/B 755.4 MiB/s - c/B OFB enc | 10.29 ns/B 92.71 MiB/s - c/B OFB dec | 10.26 ns/B 92.91 MiB/s - c/B CTR enc | 1.25 ns/B 760.7 MiB/s - c/B CTR dec | 1.24 ns/B 769.2 MiB/s - c/B XTS enc | 10.04 ns/B 95.01 MiB/s - c/B XTS dec | 9.43 ns/B 101.1 MiB/s - c/B CCM enc | 11.77 ns/B 81.03 MiB/s - c/B CCM dec | 11.91 ns/B 80.07 MiB/s - c/B CCM auth | 10.30 ns/B 92.63 MiB/s - c/B EAX enc | 11.83 ns/B 80.61 MiB/s - c/B EAX dec | 11.73 ns/B 81.31 MiB/s - c/B EAX auth | 10.35 ns/B 92.12 MiB/s - c/B GCM enc | 1.41 ns/B 678.0 MiB/s - c/B GCM dec | 1.37 ns/B 696.7 MiB/s - c/B GCM auth | 0.062 ns/B 15274 MiB/s - c/B OCB enc | 1.27 ns/B 748.5 MiB/s - c/B OCB dec | 1.26 ns/B 759.4 MiB/s - c/B OCB auth | 1.19 ns/B 801.1 MiB/s - c/B SIV enc | 11.83 ns/B 80.60 MiB/s - c/B SIV dec | 11.83 ns/B 80.61 MiB/s - c/B SIV auth | 10.30 ns/B 92.58 MiB/s - c/B GCM-SIV enc | 10.20 ns/B 93.50 MiB/s - c/B GCM-SIV dec | 10.14 ns/B 94.05 MiB/s - c/B GCM-SIV auth | 0.118 ns/B 8065 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.92 ns/B 96.17 MiB/s - c/B ECB dec | 9.27 ns/B 102.9 MiB/s - c/B CBC enc | 10.63 ns/B 89.72 MiB/s - c/B CBC dec | 1.23 ns/B 777.6 MiB/s - c/B CFB enc | 10.40 ns/B 91.70 MiB/s - c/B CFB dec | 1.27 ns/B 752.1 MiB/s - c/B OFB enc | 10.22 ns/B 93.31 MiB/s - c/B OFB dec | 10.25 ns/B 93.04 MiB/s - c/B CTR enc | 1.23 ns/B 774.4 MiB/s - c/B CTR dec | 1.24 ns/B 769.3 MiB/s - c/B XTS enc | 10.42 ns/B 91.52 MiB/s - c/B XTS dec | 9.39 ns/B 101.6 MiB/s - c/B CCM enc | 11.88 ns/B 80.31 MiB/s - c/B CCM dec | 11.75 ns/B 81.16 MiB/s - c/B CCM auth | 10.53 ns/B 90.59 MiB/s - c/B EAX enc | 11.83 ns/B 80.59 MiB/s - c/B EAX dec | 11.77 ns/B 81.03 MiB/s - c/B EAX auth | 10.24 ns/B 93.15 MiB/s - c/B GCM enc | 1.41 ns/B 675.9 MiB/s - c/B GCM dec | 1.39 ns/B 685.2 MiB/s - c/B GCM auth | 0.136 ns/B 6995 MiB/s - c/B OCB enc | 1.28 ns/B 743.1 MiB/s - c/B OCB dec | 1.22 ns/B 783.7 MiB/s - c/B OCB auth | 1.25 ns/B 765.8 MiB/s - c/B SIV enc | 11.75 ns/B 81.16 MiB/s - c/B SIV dec | 11.77 ns/B 81.05 MiB/s - c/B SIV auth | 10.41 ns/B 91.64 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.96 ns/B 95.71 MiB/s - c/B ECB dec | 9.21 ns/B 103.5 MiB/s - c/B CBC enc | 10.54 ns/B 90.47 MiB/s - c/B CBC dec | 1.24 ns/B 770.7 MiB/s - c/B CFB enc | 10.38 ns/B 91.85 MiB/s - c/B CFB dec | 1.24 ns/B 769.7 MiB/s - c/B OFB enc | 10.21 ns/B 93.43 MiB/s - c/B OFB dec | 10.17 ns/B 93.74 MiB/s - c/B CTR enc | 1.36 ns/B 702.7 MiB/s - c/B CTR dec | 1.24 ns/B 768.9 MiB/s - c/B XTS enc | 10.31 ns/B 92.52 MiB/s - c/B XTS dec | 9.36 ns/B 101.9 MiB/s - c/B CCM enc | 11.82 ns/B 80.69 MiB/s - c/B CCM dec | 11.81 ns/B 80.77 MiB/s - c/B CCM auth | 10.30 ns/B 92.61 MiB/s - c/B EAX enc | 11.88 ns/B 80.29 MiB/s - c/B EAX dec | 11.83 ns/B 80.63 MiB/s - c/B EAX auth | 10.36 ns/B 92.09 MiB/s - c/B GCM enc | 1.49 ns/B 642.0 MiB/s - c/B GCM dec | 1.45 ns/B 656.9 MiB/s - c/B GCM auth | 0.031 ns/B 30318 MiB/s - c/B OCB enc | 1.29 ns/B 738.5 MiB/s - c/B OCB dec | 1.25 ns/B 762.8 MiB/s - c/B OCB auth | 1.27 ns/B 749.1 MiB/s - c/B SIV enc | 11.98 ns/B 79.60 MiB/s - c/B SIV dec | 11.78 ns/B 80.94 MiB/s - c/B SIV auth | 10.35 ns/B 92.14 MiB/s - c/B GCM-SIV enc | 10.28 ns/B 92.73 MiB/s - c/B GCM-SIV dec | 10.53 ns/B 90.54 MiB/s - c/B GCM-SIV auth | 0.011 ns/B 88709 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.47 ns/B 70.82 MiB/s - c/B ECB dec | 7.04 ns/B 135.4 MiB/s - c/B CBC enc | 14.81 ns/B 64.41 MiB/s - c/B CBC dec | 8.72 ns/B 109.4 MiB/s - c/B CFB enc | 14.68 ns/B 64.95 MiB/s - c/B CFB dec | 13.76 ns/B 69.32 MiB/s - c/B OFB enc | 14.30 ns/B 66.67 MiB/s - c/B OFB dec | 14.40 ns/B 66.25 MiB/s - c/B CTR enc | 13.77 ns/B 69.23 MiB/s - c/B CTR dec | 13.94 ns/B 68.40 MiB/s - c/B EAX enc | 28.99 ns/B 32.90 MiB/s - c/B EAX dec | 28.58 ns/B 33.37 MiB/s - c/B EAX auth | 14.78 ns/B 64.53 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.25 ns/B 71.95 MiB/s - c/B ECB dec | 7.02 ns/B 135.9 MiB/s - c/B CBC enc | 14.82 ns/B 64.36 MiB/s - c/B CBC dec | 7.06 ns/B 135.1 MiB/s - c/B CFB enc | 14.87 ns/B 64.15 MiB/s - c/B CFB dec | 13.73 ns/B 69.44 MiB/s - c/B OFB enc | 14.56 ns/B 65.50 MiB/s - c/B OFB dec | 14.36 ns/B 66.40 MiB/s - c/B CTR enc | 13.84 ns/B 68.90 MiB/s - c/B CTR dec | 13.72 ns/B 69.52 MiB/s - c/B EAX enc | 28.92 ns/B 32.98 MiB/s - c/B EAX dec | 28.63 ns/B 33.31 MiB/s - c/B EAX auth | 14.89 ns/B 64.04 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.75 ns/B 88.72 MiB/s - c/B ECB dec | 10.97 ns/B 86.97 MiB/s - c/B CBC enc | 11.86 ns/B 80.43 MiB/s - c/B CBC dec | 11.04 ns/B 86.37 MiB/s - c/B CFB enc | 11.88 ns/B 80.29 MiB/s - c/B CFB dec | 10.98 ns/B 86.88 MiB/s - c/B OFB enc | 11.61 ns/B 82.12 MiB/s - c/B OFB dec | 11.74 ns/B 81.23 MiB/s - c/B CTR enc | 11.33 ns/B 84.16 MiB/s - c/B CTR dec | 11.15 ns/B 85.50 MiB/s - c/B XTS enc | 11.14 ns/B 85.57 MiB/s - c/B XTS dec | 11.14 ns/B 85.62 MiB/s - c/B CCM enc | 23.19 ns/B 41.12 MiB/s - c/B CCM dec | 23.22 ns/B 41.08 MiB/s - c/B CCM auth | 12.01 ns/B 79.43 MiB/s - c/B EAX enc | 23.08 ns/B 41.32 MiB/s - c/B EAX dec | 22.93 ns/B 41.59 MiB/s - c/B EAX auth | 11.97 ns/B 79.64 MiB/s - c/B GCM enc | 11.29 ns/B 84.49 MiB/s - c/B GCM dec | 11.27 ns/B 84.61 MiB/s - c/B GCM auth | 0.070 ns/B 13624 MiB/s - c/B OCB enc | 11.15 ns/B 85.50 MiB/s - c/B OCB dec | 11.22 ns/B 84.98 MiB/s - c/B OCB auth | 11.29 ns/B 84.44 MiB/s - c/B SIV enc | 23.04 ns/B 41.39 MiB/s - c/B SIV dec | 25.36 ns/B 37.61 MiB/s - c/B SIV auth | 11.95 ns/B 79.83 MiB/s - c/B GCM-SIV enc | 11.40 ns/B 83.65 MiB/s - c/B GCM-SIV dec | 11.75 ns/B 81.16 MiB/s - c/B GCM-SIV auth | 0.180 ns/B 5285 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.57 ns/B 171.3 MiB/s - c/B ECB dec | 5.58 ns/B 170.9 MiB/s - c/B CBC enc | 6.31 ns/B 151.3 MiB/s - c/B CBC dec | 0.745 ns/B 1279 MiB/s - c/B CFB enc | 6.28 ns/B 151.9 MiB/s - c/B CFB dec | 0.737 ns/B 1295 MiB/s - c/B OFB enc | 6.16 ns/B 154.9 MiB/s - c/B OFB dec | 6.18 ns/B 154.2 MiB/s - c/B CTR enc | 0.752 ns/B 1268 MiB/s - c/B CTR dec | 0.817 ns/B 1167 MiB/s - c/B XTS enc | 5.77 ns/B 165.3 MiB/s - c/B XTS dec | 5.70 ns/B 167.2 MiB/s - c/B CCM enc | 7.01 ns/B 136.0 MiB/s - c/B CCM dec | 7.09 ns/B 134.5 MiB/s - c/B CCM auth | 6.20 ns/B 153.8 MiB/s - c/B EAX enc | 7.02 ns/B 135.9 MiB/s - c/B EAX dec | 6.89 ns/B 138.5 MiB/s - c/B EAX auth | 6.38 ns/B 149.4 MiB/s - c/B GCM enc | 0.941 ns/B 1014 MiB/s - c/B GCM dec | 0.889 ns/B 1073 MiB/s - c/B GCM auth | 0.070 ns/B 13550 MiB/s - c/B OCB enc | 0.784 ns/B 1217 MiB/s - c/B OCB dec | 0.840 ns/B 1136 MiB/s - c/B OCB auth | 0.714 ns/B 1336 MiB/s - c/B SIV enc | 7.16 ns/B 133.1 MiB/s - c/B SIV dec | 7.02 ns/B 135.8 MiB/s - c/B SIV auth | 6.10 ns/B 156.3 MiB/s - c/B GCM-SIV enc | 5.88 ns/B 162.3 MiB/s - c/B GCM-SIV dec | 5.60 ns/B 170.4 MiB/s - c/B GCM-SIV auth | 0.151 ns/B 6314 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.34 ns/B 130.0 MiB/s - c/B ECB dec | 7.33 ns/B 130.1 MiB/s - c/B CBC enc | 8.02 ns/B 118.9 MiB/s - c/B CBC dec | 1.01 ns/B 944.5 MiB/s - c/B CFB enc | 8.23 ns/B 115.9 MiB/s - c/B CFB dec | 0.987 ns/B 966.0 MiB/s - c/B OFB enc | 7.82 ns/B 122.0 MiB/s - c/B OFB dec | 7.80 ns/B 122.2 MiB/s - c/B CTR enc | 0.993 ns/B 960.9 MiB/s - c/B CTR dec | 0.969 ns/B 983.8 MiB/s - c/B XTS enc | 7.58 ns/B 125.9 MiB/s - c/B XTS dec | 7.53 ns/B 126.7 MiB/s - c/B CCM enc | 9.07 ns/B 105.2 MiB/s - c/B CCM dec | 9.00 ns/B 105.9 MiB/s - c/B CCM auth | 8.03 ns/B 118.7 MiB/s - c/B EAX enc | 9.30 ns/B 102.5 MiB/s - c/B EAX dec | 9.08 ns/B 105.0 MiB/s - c/B EAX auth | 7.91 ns/B 120.6 MiB/s - c/B GCM enc | 1.18 ns/B 807.8 MiB/s - c/B GCM dec | 1.12 ns/B 853.4 MiB/s - c/B GCM auth | 0.058 ns/B 16421 MiB/s - c/B OCB enc | 0.965 ns/B 988.2 MiB/s - c/B OCB dec | 0.979 ns/B 974.3 MiB/s - c/B OCB auth | 1.05 ns/B 910.0 MiB/s - c/B SIV enc | 9.25 ns/B 103.1 MiB/s - c/B SIV dec | 9.13 ns/B 104.5 MiB/s - c/B SIV auth | 8.13 ns/B 117.3 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.31 ns/B 130.4 MiB/s - c/B ECB dec | 7.50 ns/B 127.2 MiB/s - c/B CBC enc | 8.07 ns/B 118.2 MiB/s - c/B CBC dec | 1.00 ns/B 951.8 MiB/s - c/B CFB enc | 8.10 ns/B 117.7 MiB/s - c/B CFB dec | 0.989 ns/B 964.1 MiB/s - c/B OFB enc | 7.90 ns/B 120.7 MiB/s - c/B OFB dec | 7.81 ns/B 122.1 MiB/s - c/B CTR enc | 1.00 ns/B 952.0 MiB/s - c/B CTR dec | 0.996 ns/B 957.6 MiB/s - c/B XTS enc | 7.80 ns/B 122.2 MiB/s - c/B XTS dec | 7.88 ns/B 121.0 MiB/s - c/B CCM enc | 9.00 ns/B 106.0 MiB/s - c/B CCM dec | 9.11 ns/B 104.7 MiB/s - c/B CCM auth | 8.14 ns/B 117.2 MiB/s - c/B EAX enc | 9.19 ns/B 103.8 MiB/s - c/B EAX dec | 8.86 ns/B 107.7 MiB/s - c/B EAX auth | 7.91 ns/B 120.5 MiB/s - c/B GCM enc | 1.20 ns/B 797.2 MiB/s - c/B GCM dec | 1.11 ns/B 860.0 MiB/s - c/B GCM auth | 0.090 ns/B 10649 MiB/s - c/B OCB enc | 1.03 ns/B 925.2 MiB/s - c/B OCB dec | 1.02 ns/B 933.5 MiB/s - c/B OCB auth | 0.980 ns/B 973.6 MiB/s - c/B SIV enc | 9.13 ns/B 104.4 MiB/s - c/B SIV dec | 9.09 ns/B 105.0 MiB/s - c/B SIV auth | 8.02 ns/B 118.9 MiB/s - c/B GCM-SIV enc | 7.62 ns/B 125.1 MiB/s - c/B GCM-SIV dec | 7.52 ns/B 126.8 MiB/s - c/B GCM-SIV auth | 0.024 ns/B 39590 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.05 ns/B 908.4 MiB/s - c/B STREAM dec | 0.951 ns/B 1003 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.555 ns/B 1718 MiB/s - c/B STREAM dec | 0.610 ns/B 1564 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.10 ns/B 63.15 MiB/s - c/B ECB dec | 14.51 ns/B 65.75 MiB/s - c/B CBC enc | 16.72 ns/B 57.04 MiB/s - c/B CBC dec | 14.84 ns/B 64.28 MiB/s - c/B CFB enc | 16.73 ns/B 56.99 MiB/s - c/B CFB dec | 15.79 ns/B 60.39 MiB/s - c/B OFB enc | 16.47 ns/B 57.91 MiB/s - c/B OFB dec | 16.45 ns/B 57.97 MiB/s - c/B CTR enc | 14.91 ns/B 63.96 MiB/s - c/B CTR dec | 15.05 ns/B 63.38 MiB/s - c/B EAX enc | 32.85 ns/B 29.03 MiB/s - c/B EAX dec | 33.25 ns/B 28.68 MiB/s - c/B EAX auth | 16.96 ns/B 56.22 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.257 ns/B 3711 MiB/s - c/B STREAM dec | 0.291 ns/B 3278 MiB/s - c/B POLY1305 enc | 0.357 ns/B 2674 MiB/s - c/B POLY1305 dec | 0.298 ns/B 3203 MiB/s - c/B POLY1305 auth | 0.181 ns/B 5258 MiB/s - c/B = GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.54 ns/B 65.57 MiB/s - c/B ECB dec | 14.43 ns/B 66.08 MiB/s - c/B CBC enc | 16.67 ns/B 57.19 MiB/s - c/B CBC dec | 14.57 ns/B 65.45 MiB/s - c/B CFB enc | 16.64 ns/B 57.30 MiB/s - c/B CFB dec | 14.95 ns/B 63.79 MiB/s - c/B OFB enc | 16.66 ns/B 57.25 MiB/s - c/B OFB dec | 16.36 ns/B 58.28 MiB/s - c/B CTR enc | 15.02 ns/B 63.51 MiB/s - c/B CTR dec | 15.00 ns/B 63.57 MiB/s - c/B EAX enc | 31.92 ns/B 29.88 MiB/s - c/B EAX dec | 32.55 ns/B 29.29 MiB/s - c/B EAX auth | 16.47 ns/B 57.90 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 348.5 - PBKDF2-HMAC-SHA1 | 177.1 - PBKDF2-HMAC-RIPEMD160 | 537.4 - PBKDF2-HMAC-TIGER192 | 399.4 - PBKDF2-HMAC-SHA256 | 240.4 - PBKDF2-HMAC-SHA384 | 712.8 - PBKDF2-HMAC-SHA512 | 841.4 - PBKDF2-HMAC-SHA224 | 277.9 - PBKDF2-HMAC-WHIRLPOOL | 1944 - PBKDF2-HMAC-TIGER | 426.5 - PBKDF2-HMAC-TIGER2 | 409.5 - PBKDF2-HMAC-GOSTR3411_94 | 4186 - PBKDF2-HMAC-STRIBOG256 | 2896 - PBKDF2-HMAC-STRIBOG512 | 3862 - PBKDF2-HMAC-GOSTR3411_CP | 3685 - PBKDF2-HMAC-SHA3-224 | 872.6 - PBKDF2-HMAC-SHA3-256 | 851.1 - PBKDF2-HMAC-SHA3-384 | 865.2 - PBKDF2-HMAC-SHA3-512 | 1402 - PBKDF2-HMAC-BLAKE2B_512 | 715.2 - PBKDF2-HMAC-BLAKE2B_384 | 706.9 - PBKDF2-HMAC-BLAKE2B_256 | 701.0 - PBKDF2-HMAC-BLAKE2B_160 | 692.8 - PBKDF2-HMAC-BLAKE2S_256 | 539.8 - PBKDF2-HMAC-BLAKE2S_224 | 538.5 - PBKDF2-HMAC-BLAKE2S_160 | 579.9 - PBKDF2-HMAC-BLAKE2S_128 | 534.4 - PBKDF2-HMAC-SHA512_256 | 580.2 - PBKDF2-HMAC-SHA512_224 | 577.1 - = ECC: Ed25519 | nanosecs/iter cycles/iter mult | 210633 - keygen | 337496 - sign | 369707 - verify | 660000 - = Ed448 | nanosecs/iter cycles/iter mult | 870302 - keygen | 1267801 - sign | 1488728 - verify | 2782055 - = X25519 | nanosecs/iter cycles/iter mult | 187676 - = X448 | nanosecs/iter cycles/iter mult | 649374 - = NIST-P192 | nanosecs/iter cycles/iter mult | 408367 - keygen | 2392712 - sign | 787829 - verify | 807654 - = NIST-P224 | nanosecs/iter cycles/iter mult | 513658 - keygen | 3027932 - sign | 1052831 - verify | 1043139 - = NIST-P256 | nanosecs/iter cycles/iter mult | 615824 - keygen | 3636242 - sign | 1258103 - verify | 1288841 - = NIST-P384 | nanosecs/iter cycles/iter mult | 2174897 - keygen | 6844280 - sign | 2289473 - verify | 2440707 - = NIST-P521 | nanosecs/iter cycles/iter mult | 2333267 - keygen | 13119200 - sign | 4747904 - verify | 4306562 - = secp256k1 | nanosecs/iter cycles/iter mult | 760866 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 33 tests passed (1 test was not run) ==================== make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1' + LIBGCRYPT_FORCE_FIPS_MODE=1 + make check Making check in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' Making check in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' Making check in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' Making check in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' Making check in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' Making check in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make check-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' Making check in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make check-TESTS make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' version:1.10.1-unknown:10a01:1.45-unknown:12d00: cc:120101:gcc:12.1.1 20220628 (Red Hat 12.1.1-3): ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94:md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2: rnd-mod:getentropy: cpu-arch:x86: mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S: hwflist:intel-bmi2:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-rdrand:intel-avx:intel-avx2:intel-rdtsc:intel-shaext: fips-mode:y::Fedora Linux 37 libgcrypt 1.10.1-a54a61c0c9f212ef: rng-type:fips:2:3030000:0: compliance::: PASS: version out of core handler ignored in FIPS mode PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: curves PASS: t-lock PASS: prime Note: Two lines with error messages follow - this is expected error in libgcrypt, file md.c, line 1350, function md_get_algo: possible usage error WARNING: more than one algorithm in md_get_algo() PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: fips186-dsa PASS: aeswrap PASS: pkcs1v2 PASS: random PASS: dsa-rfc6979 256 of 300 tests done 300 tests done PASS: t-dsa 256 of 320 tests done 320 tests done PASS: t-ecdsa 120 tests done PASS: t-rsa-pss 120 tests done PASS: t-rsa-15 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. Note: Two lines with error messages follow - this is expected error in libgcrypt, file md.c, line 1350, function md_get_algo: possible usage error WARNING: more than one algorithm in md_get_algo() PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. SHA1 0ms 0ms 30ms 0ms 0ms SHA256 0ms 0ms 30ms 0ms 0ms SHA384 0ms 0ms 30ms 0ms 0ms SHA512 10ms 0ms 20ms 10ms 0ms SHA224 0ms 0ms 20ms 10ms 0ms CRC32 0ms 0ms 20ms 0ms 0ms CRC32RFC1510 0ms 0ms 20ms 10ms 0ms CRC24RFC2440 0ms 0ms 20ms 0ms 0ms SHA3-224 0ms 0ms 40ms 0ms 0ms SHA3-256 10ms 0ms 30ms 10ms 0ms SHA3-384 0ms 10ms 30ms 0ms 10ms SHA3-512 0ms 10ms 30ms 10ms 0ms SHAKE128 10ms 0ms 30ms 0ms SHAKE256 10ms 0ms 30ms 0ms SHA512_256 10ms 0ms 20ms 10ms 0ms SHA512_224 0ms 0ms 30ms 0ms 0ms HMAC_SHA256 0ms 10ms 0ms HMAC_SHA224 0ms 0ms 0ms HMAC_SHA512 10ms 0ms 0ms HMAC_SHA384 0ms 10ms 0ms HMAC_SHA1 0ms 0ms 0ms HMAC_SHA3_224 10ms 0ms 10ms HMAC_SHA3_256 0ms 0ms 10ms HMAC_SHA3_384 0ms 10ms 0ms HMAC_SHA3_512 10ms 0ms 10ms HMAC_SHA512_256 0ms 10ms 0ms HMAC_SHA512_224 0ms 10ms 0ms CMAC_AES 0ms 0ms 0ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- AES 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms AES192 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms AES256 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit [skipped in fips mode] RSA 2048 bit 290ms 50ms 0ms RSA 3072 bit 3000ms 130ms 0ms RSA 4096 bit 1560ms 260ms 0ms ELG 1024 bit -[skipped in fips mode] ELG 2048 bit -[skipped in fips mode] ELG 3072 bit -[skipped in fips mode] DSA 1024/160 -[skipped in fips mode] DSA 2048/224 -[skipped in fips mode] DSA 3072/256 -[skipped in fips mode] ECDSA 224 bit 10ms 10ms 10ms ECDSA 256 bit 0ms 10ms 20ms ECDSA 384 bit 0ms 20ms 30ms ECDSA 521 bit 10ms 50ms 40ms powm 10ms 0ms 20ms random 0ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte SHA1 | 0.578 ns/B 1651 MiB/s - c/B SHA256 | 0.607 ns/B 1571 MiB/s - c/B SHA384 | 1.58 ns/B 604.5 MiB/s - c/B SHA512 | 1.55 ns/B 617.0 MiB/s - c/B SHA224 | 0.622 ns/B 1532 MiB/s - c/B CRC32 | 0.079 ns/B 12063 MiB/s - c/B CRC32RFC1510 | 0.075 ns/B 12725 MiB/s - c/B CRC24RFC2440 | 0.075 ns/B 12779 MiB/s - c/B SHA3-224 | 2.37 ns/B 402.1 MiB/s - c/B SHA3-256 | 2.51 ns/B 380.5 MiB/s - c/B SHA3-384 | 3.27 ns/B 292.0 MiB/s - c/B SHA3-512 | 4.73 ns/B 201.8 MiB/s - c/B SHAKE128 | 2.06 ns/B 462.3 MiB/s - c/B SHAKE256 | 2.50 ns/B 381.0 MiB/s - c/B SHA512_256 | 1.59 ns/B 598.5 MiB/s - c/B SHA512_224 | 1.58 ns/B 603.4 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte HMAC_SHA256 | 0.623 ns/B 1532 MiB/s - c/B HMAC_SHA224 | 0.632 ns/B 1508 MiB/s - c/B HMAC_SHA512 | 1.60 ns/B 597.0 MiB/s - c/B HMAC_SHA384 | 1.58 ns/B 603.7 MiB/s - c/B HMAC_SHA1 | 0.586 ns/B 1628 MiB/s - c/B HMAC_SHA3_224 | 2.41 ns/B 395.2 MiB/s - c/B HMAC_SHA3_256 | 2.48 ns/B 384.5 MiB/s - c/B HMAC_SHA3_384 | 3.28 ns/B 290.4 MiB/s - c/B HMAC_SHA3_512 | 4.71 ns/B 202.6 MiB/s - c/B HMAC_SHA512_256 | 1.59 ns/B 599.2 MiB/s - c/B HMAC_SHA512_224 | 1.58 ns/B 605.3 MiB/s - c/B CMAC_AES | 0.766 ns/B 1244 MiB/s - c/B = Cipher: AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 1.45 ns/B 656.8 MiB/s - c/B ECB dec | 0.273 ns/B 3490 MiB/s - c/B CBC enc | 0.751 ns/B 1270 MiB/s - c/B CBC dec | 0.089 ns/B 10756 MiB/s - c/B CFB enc | 0.758 ns/B 1259 MiB/s - c/B CFB dec | 0.076 ns/B 12570 MiB/s - c/B OFB enc | 1.27 ns/B 753.3 MiB/s - c/B OFB dec | 1.29 ns/B 737.9 MiB/s - c/B CTR enc | 0.092 ns/B 10413 MiB/s - c/B CTR dec | 0.084 ns/B 11296 MiB/s - c/B XTS enc | 0.148 ns/B 6452 MiB/s - c/B XTS dec | 0.138 ns/B 6923 MiB/s - c/B CCM enc | 0.875 ns/B 1090 MiB/s - c/B CCM dec | 0.882 ns/B 1081 MiB/s - c/B CCM auth | 0.759 ns/B 1257 MiB/s - c/B EAX enc | 0.853 ns/B 1118 MiB/s - c/B EAX dec | 0.887 ns/B 1075 MiB/s - c/B EAX auth | 0.760 ns/B 1255 MiB/s - c/B OCB enc | 0.127 ns/B 7495 MiB/s - c/B OCB dec | 0.119 ns/B 7994 MiB/s - c/B OCB auth | 0.114 ns/B 8362 MiB/s - c/B SIV enc | 0.875 ns/B 1090 MiB/s - c/B SIV dec | 0.880 ns/B 1084 MiB/s - c/B SIV auth | 0.747 ns/B 1277 MiB/s - c/B GCM-SIV enc | 0.255 ns/B 3737 MiB/s - c/B GCM-SIV dec | 0.298 ns/B 3204 MiB/s - c/B GCM-SIV auth | 0.141 ns/B 6771 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.342 ns/B 2792 MiB/s - c/B ECB dec | 0.344 ns/B 2774 MiB/s - c/B CBC enc | 0.910 ns/B 1048 MiB/s - c/B CBC dec | 0.119 ns/B 8017 MiB/s - c/B CFB enc | 0.922 ns/B 1034 MiB/s - c/B CFB dec | 0.112 ns/B 8525 MiB/s - c/B OFB enc | 1.39 ns/B 684.0 MiB/s - c/B OFB dec | 1.38 ns/B 689.8 MiB/s - c/B CTR enc | 0.138 ns/B 6912 MiB/s - c/B CTR dec | 0.118 ns/B 8060 MiB/s - c/B XTS enc | 0.148 ns/B 6426 MiB/s - c/B XTS dec | 0.149 ns/B 6383 MiB/s - c/B CCM enc | 1.05 ns/B 910.6 MiB/s - c/B CCM dec | 1.04 ns/B 916.4 MiB/s - c/B CCM auth | 0.898 ns/B 1061 MiB/s - c/B EAX enc | 1.05 ns/B 910.2 MiB/s - c/B EAX dec | 1.04 ns/B 920.7 MiB/s - c/B EAX auth | 0.930 ns/B 1025 MiB/s - c/B OCB enc | 0.134 ns/B 7126 MiB/s - c/B OCB dec | 0.134 ns/B 7142 MiB/s - c/B OCB auth | 0.105 ns/B 9120 MiB/s - c/B SIV enc | 1.06 ns/B 901.4 MiB/s - c/B SIV dec | 1.06 ns/B 901.4 MiB/s - c/B SIV auth | 0.921 ns/B 1036 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.350 ns/B 2725 MiB/s - c/B ECB dec | 0.399 ns/B 2390 MiB/s - c/B CBC enc | 1.06 ns/B 900.7 MiB/s - c/B CBC dec | 0.137 ns/B 6947 MiB/s - c/B CFB enc | 1.07 ns/B 892.6 MiB/s - c/B CFB dec | 0.143 ns/B 6647 MiB/s - c/B OFB enc | 1.58 ns/B 602.7 MiB/s - c/B OFB dec | 1.68 ns/B 567.3 MiB/s - c/B CTR enc | 0.143 ns/B 6681 MiB/s - c/B CTR dec | 0.142 ns/B 6704 MiB/s - c/B XTS enc | 0.168 ns/B 5679 MiB/s - c/B XTS dec | 0.183 ns/B 5209 MiB/s - c/B CCM enc | 1.21 ns/B 788.4 MiB/s - c/B CCM dec | 1.20 ns/B 796.9 MiB/s - c/B CCM auth | 1.06 ns/B 902.8 MiB/s - c/B EAX enc | 1.25 ns/B 766.0 MiB/s - c/B EAX dec | 1.22 ns/B 784.8 MiB/s - c/B EAX auth | 1.08 ns/B 881.0 MiB/s - c/B OCB enc | 0.165 ns/B 5787 MiB/s - c/B OCB dec | 0.153 ns/B 6248 MiB/s - c/B OCB auth | 0.131 ns/B 7256 MiB/s - c/B SIV enc | 1.21 ns/B 786.3 MiB/s - c/B SIV dec | 1.23 ns/B 777.8 MiB/s - c/B SIV auth | 1.04 ns/B 916.2 MiB/s - c/B GCM-SIV enc | 0.297 ns/B 3206 MiB/s - c/B GCM-SIV dec | 0.296 ns/B 3222 MiB/s - c/B GCM-SIV auth | 0.142 ns/B 6720 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-SHA1 | 0.003 - PBKDF2-HMAC-SHA256 | 0.003 - PBKDF2-HMAC-SHA384 | 1.59 - PBKDF2-HMAC-SHA512 | 0.005 - PBKDF2-HMAC-SHA224 | 0.011 - PBKDF2-HMAC-SHA3-224 | 0.013 - PBKDF2-HMAC-SHA3-256 | 0.003 - PBKDF2-HMAC-SHA3-384 | 0.002 - PBKDF2-HMAC-SHA3-512 | 0.008 - PBKDF2-HMAC-SHA512_256 | 0.000 - PBKDF2-HMAC-SHA512_224 | 0.012 - = ECC: NIST-P224 | nanosecs/iter cycles/iter mult | 631734 - keygen | 3090217 - sign | 1051996 - verify | 1044632 - = NIST-P256 | nanosecs/iter cycles/iter mult | 637492 - keygen | 3494065 - sign | 1205281 - verify | 1262057 - = NIST-P384 | nanosecs/iter cycles/iter mult | 1173940 - keygen | 6747583 - sign | 2179229 - verify | 2421929 - = NIST-P521 | nanosecs/iter cycles/iter mult | 2304583 - keygen | 13511383 - sign | 4408533 - verify | 4701741 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 33 tests passed (1 test was not run) ==================== make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1' + RPM_EC=0 ++ jobs -p + exit 0 Processing files: libgcrypt-1.10.1-4.fc37.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.yOKEuF + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.10.1 + DOCDIR=/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/doc/libgcrypt + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/doc/libgcrypt + cp -pr AUTHORS /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/doc/libgcrypt + cp -pr NEWS /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/doc/libgcrypt + cp -pr THANKS /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/doc/libgcrypt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.5QLjKn + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.10.1 + LICENSEDIR=/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/licenses/libgcrypt + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/licenses/libgcrypt + cp -pr COPYING.LIB /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/licenses/libgcrypt + RPM_EC=0 ++ jobs -p + exit 0 Provides: libgcrypt = 1.10.1-4.fc37 libgcrypt(x86-64) = 1.10.1-4.fc37 libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) rtld(GNU_HASH) Processing files: libgcrypt-devel-1.10.1-4.fc37.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.htOhT4 + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.10.1 + LICENSEDIR=/builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/licenses/libgcrypt-devel + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/licenses/libgcrypt-devel + cp -pr COPYING /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64/usr/share/licenses/libgcrypt-devel + RPM_EC=0 ++ jobs -p + exit 0 Provides: libgcrypt-devel = 1.10.1-4.fc37 libgcrypt-devel(x86-64) = 1.10.1-4.fc37 pkgconfig(libgcrypt) = 1.10.1-unknown Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config /usr/bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) pkgconfig(gpg-error) rtld(GNU_HASH) Processing files: libgcrypt-debugsource-1.10.1-4.fc37.x86_64 Provides: libgcrypt-debugsource = 1.10.1-4.fc37 libgcrypt-debugsource(x86-64) = 1.10.1-4.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libgcrypt-debuginfo-1.10.1-4.fc37.x86_64 Provides: debuginfo(build-id) = 3da155df954c81420fc984580e4b7c510042add2 libgcrypt-debuginfo = 1.10.1-4.fc37 libgcrypt-debuginfo(x86-64) = 1.10.1-4.fc37 libgcrypt.so.20.4.1-1.10.1-4.fc37.x86_64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libgcrypt-debugsource(x86-64) = 1.10.1-4.fc37 Processing files: libgcrypt-devel-debuginfo-1.10.1-4.fc37.x86_64 Provides: debuginfo(build-id) = 222fb2e98844e942133ef9f038bbbd62c1736721 debuginfo(build-id) = b70fb5ab2ce5f443a37e6562a9eb6e21b1db820b debuginfo(build-id) = d974ed4b1c56ab18a24a7e3be98ef8ae306b8044 libgcrypt-devel-debuginfo = 1.10.1-4.fc37 libgcrypt-devel-debuginfo(x86-64) = 1.10.1-4.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libgcrypt-debugsource(x86-64) = 1.10.1-4.fc37 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64 Wrote: /builddir/build/RPMS/libgcrypt-debuginfo-1.10.1-4.fc37.x86_64.rpm Wrote: /builddir/build/RPMS/libgcrypt-1.10.1-4.fc37.x86_64.rpm Wrote: /builddir/build/RPMS/libgcrypt-debugsource-1.10.1-4.fc37.x86_64.rpm Wrote: /builddir/build/RPMS/libgcrypt-devel-1.10.1-4.fc37.x86_64.rpm Wrote: /builddir/build/RPMS/libgcrypt-devel-debuginfo-1.10.1-4.fc37.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.bfVOB3 + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.10.1 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libgcrypt-1.10.1-4.fc37.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.Hw7g45 + umask 022 + cd /builddir/build/BUILD + rm -rf libgcrypt-1.10.1 libgcrypt-1.10.1.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild libgcrypt-1.10.1-4.fc37.src.rpm Finish: build phase for libgcrypt-1.10.1-4.fc37.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1659906500.206356/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-x86_64-1659906500.206356/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-x86_64-1659906500.206356/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/libgcrypt-1.10.1-4.fc37.src.rpm) Config(child) 2 minutes 33 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool