Mock Version: 1.4.3 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/compat-libgcrypt.spec'], chrootPath='/var/lib/mock/590366-fedora-rawhide-x86_64/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--private-network']printOutput=True) Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', 'f1c7d6935018478499f929207d7a9e90', '-D', '/var/lib/mock/590366-fedora-rawhide-x86_64/root', '-a', '--private-network', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=en_US.UTF-8', '-u', 'mockbuild', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/compat-libgcrypt.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/compat-libgcrypt-1.5.5-6.fc27.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/compat-libgcrypt.spec'], chrootPath='/var/lib/mock/590366-fedora-rawhide-x86_64/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--private-network', '--private-network']printOutput=True) Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '2035367e82f14ea28bb5a7d2835cba71', '-D', '/var/lib/mock/590366-fedora-rawhide-x86_64/root', '-a', '--private-network', '--private-network', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=en_US.UTF-8', '-u', 'mockbuild', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/compat-libgcrypt.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.mXK6jw + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libgcrypt-1.5.5 + /usr/bin/bzip2 -dc /builddir/build/SOURCES/libgcrypt-1.5.5.tar.bz2 + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd libgcrypt-1.5.5 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #2 (libgcrypt-1.5.0-use-fipscheck.patch):' Patch #2 (libgcrypt-1.5.0-use-fipscheck.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .use-fipscheck --fuzz=0 patching file src/fips.c Hunk #1 succeeded at 578 (offset 8 lines). Hunk #2 succeeded at 627 (offset 8 lines). Hunk #3 succeeded at 636 (offset 8 lines). patching file src/Makefile.in Hunk #1 succeeded at 475 (offset 100 lines). + echo 'Patch #5 (libgcrypt-1.5.0-tests.patch):' Patch #5 (libgcrypt-1.5.0-tests.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .tests --fuzz=0 patching file cipher/dsa.c patching file cipher/primegen.c patching file cipher/rsa.c patching file random/random-fips.c Hunk #1 succeeded at 692 (offset 1 line). Hunk #2 succeeded at 712 (offset 1 line). patching file tests/ac.c patching file tests/ac-data.c patching file tests/ac-schemes.c patching file tests/keygen.c Patch #6 (libgcrypt-1.5.0-fips-cfgrandom.patch): + echo 'Patch #6 (libgcrypt-1.5.0-fips-cfgrandom.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .cfgrandom --fuzz=0 patching file random/random-fips.c patching file random/rndlinux.c Patch #7 (libgcrypt-1.5.0-fips-cavs.patch): + echo 'Patch #7 (libgcrypt-1.5.0-fips-cavs.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .cavs --fuzz=0 patching file cipher/dsa.c patching file tests/cavs_driver.pl patching file tests/cavs_tests.sh patching file tests/fipsdrv.c Patch #9 (libgcrypt-1.5.0-leak.patch): + echo 'Patch #9 (libgcrypt-1.5.0-leak.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .leak --fuzz=0 patching file cipher/elgamal.c Hunk #1 succeeded at 680 (offset 39 lines). patching file cipher/primegen.c patching file cipher/pubkey.c patching file src/hmac256.c Patch #11 (libgcrypt-1.5.1-use-poll.patch): + echo 'Patch #11 (libgcrypt-1.5.1-use-poll.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .use-poll --fuzz=0 patching file random/rndlinux.c Patch #12 (libgcrypt-1.5.2-aliasing.patch): + echo 'Patch #12 (libgcrypt-1.5.2-aliasing.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .aliasing --fuzz=0 patching file cipher/Makefile.am patching file cipher/Makefile.in Hunk #1 succeeded at 713 (offset 75 lines). Patch #13 (libgcrypt-1.5.2-mpicoder-gccopt.patch): + echo 'Patch #13 (libgcrypt-1.5.2-mpicoder-gccopt.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gccopt --fuzz=0 patching file mpi/mpicoder.c Patch #14 (libgcrypt-1.5.3-ecc-test-fix.patch): + echo 'Patch #14 (libgcrypt-1.5.3-ecc-test-fix.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .eccfix --fuzz=0 patching file tests/benchmark.c Patch #15 (libgcrypt-1.5.3-pbkdf-speedup.patch): + echo 'Patch #15 (libgcrypt-1.5.3-pbkdf-speedup.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .pbkdf-speedup --fuzz=0 patching file cipher/kdf.c Patch #16 (libgcrypt-1.5.3-whirlpool-bug.patch): + echo 'Patch #16 (libgcrypt-1.5.3-whirlpool-bug.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .whirlpool-bug --fuzz=0 patching file cipher/whirlpool.c + cp -f /builddir/build/SOURCES/ecc.c cipher/ecc.c + cp -f /builddir/build/SOURCES/curves.c tests/curves.c + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.8GW0UG + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.5.5 + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + '[' 1 = 1 ']' + '[' x '!=' x-specs=/usr/lib/rpm/redhat/redhat-hardened-ld ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./ltmain.sh + ./configure --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-static --enable-noexecstack --enable-hmac-binary-check '--enable-pubkey-ciphers=dsa elgamal rsa ecc' --disable-O-flag-munging checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes /builddir/build/BUILD/libgcrypt-1.5.5/missing: Unknown `--is-lightweight' option Try `/builddir/build/BUILD/libgcrypt-1.5.5/missing --help' for more information configure: WARNING: 'missing' script is too old or missing checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make sets $(MAKE)... (cached) yes checking for x86_64-redhat-linux-gnu-gcc... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking dependency style of gcc... none checking for library containing strerror... none required checking for gawk... (cached) gawk checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-redhat-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-redhat-linux-gnu-strip... no checking for strip... strip checking for x86_64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for x86_64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for x86_64-redhat-linux-gnu-windres... no checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking for uintptr_t... yes checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc md4 md5 rmd160 sha1 sha256 sha512 tiger whirlpool checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI assembler modules are requested... yes checking whether memory guard is requested... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether a -O flag munging is requested... no checking for x86_64-redhat-linux-gnu-gpg-error-config... no checking for gpg-error-config... /usr/bin/gpg-error-config checking for GPG Error - version >= 1.8... yes (1.27) checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for ANSI C header files... (cached) yes checking for unistd.h... (cached) yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/msg.h usability... yes checking sys/msg.h presence... yes checking for sys/msg.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking return type of signal handlers... void checking whether sys_siglist is declared... yes checking for pid_t... yes checking for byte typedef... no checking for ushort typedef... yes checking for ulong typedef... yes checking for u16 typedef... no checking for u32 typedef... no checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for socklen_t... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking for vprintf... yes checking for _doprnt... no checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for fcntl... yes checking for ftruncate... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for library containing dlopen... -ldl checking for random device... yes checking for _ prefix in compiled symbols... no checking for mpi assembler functions... done checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating config.h config.status: linking mpi/amd64/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking mpi/amd64/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking mpi/amd64/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking mpi/amd64/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking mpi/amd64/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking mpi/amd64/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking mpi/amd64/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking mpi/amd64/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.5.5 has been configured as follows: Revision: 4d9e959 (19870) Platform: GNU/Linux (x86_64-redhat-linux-gnu) Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea Enabled digest algorithms: crc md4 md5 rmd160 sha1 sha256 sha512 tiger whirlpool Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Using linux capabilities: no Try using Padlock crypto: yes Try using AES-NI crypto: yes + make -j2 make all-recursive make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5' Making all in compat make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/compat' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o compat.lo compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c compat.c -fPIC -DPIC -o .libs/compat.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libcompat.la compat.lo libtool: link: ar cru .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/compat' Making all in mpi make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpi-add.lo mpi-add.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpi-bit.lo mpi-bit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpi-cmp.lo mpi-cmp.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpi-div.lo mpi-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpi-gcd.lo mpi-gcd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpi-inline.lo mpi-inline.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpi-inv.lo mpi-inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpi-mul.lo mpi-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpi-mod.lo mpi-mod.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpi-pow.lo mpi-pow.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpi-mpow.lo mpi-mpow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpi-scan.lo mpi-scan.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpicoder.lo mpicoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpih-div.lo mpih-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o In file included from mpih-div.c:31:0: mpih-div.c: In function '_gcry_mpih_mod_1': mpi-internal.h:148:17: warning: variable '_ql' set but not used [-Wunused-but-set-variable] mpi_limb_t _q, _ql, _r; \ ^ mpih-div.c:98:3: note: in expansion of macro 'UDIV_QRNND_PREINV' UDIV_QRNND_PREINV(dummy, r, r, ^~~~~~~~~~~~~~~~~ mpi-internal.h:148:17: warning: variable '_ql' set but not used [-Wunused-but-set-variable] mpi_limb_t _q, _ql, _r; \ ^ mpih-div.c:104:6: note: in expansion of macro 'UDIV_QRNND_PREINV' UDIV_QRNND_PREINV(dummy, r, r, ^~~~~~~~~~~~~~~~~ mpi-internal.h:148:17: warning: variable '_ql' set but not used [-Wunused-but-set-variable] mpi_limb_t _q, _ql, _r; \ ^ mpih-div.c:134:3: note: in expansion of macro 'UDIV_QRNND_PREINV' UDIV_QRNND_PREINV(dummy, r, r, ^~~~~~~~~~~~~~~~~ mpih-div.c:51:9: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] int dummy; ^~~~~ In file included from mpih-div.c:31:0: mpih-div.c: In function '_gcry_mpih_divmod_1': mpi-internal.h:148:17: warning: variable '_ql' set but not used [-Wunused-but-set-variable] mpi_limb_t _q, _ql, _r; \ ^ mpih-div.c:444:3: note: in expansion of macro 'UDIV_QRNND_PREINV' UDIV_QRNND_PREINV( quot_ptr[i + 1], r, r, ^~~~~~~~~~~~~~~~~ mpi-internal.h:148:17: warning: variable '_ql' set but not used [-Wunused-but-set-variable] mpi_limb_t _q, _ql, _r; \ ^ mpih-div.c:450:6: note: in expansion of macro 'UDIV_QRNND_PREINV' UDIV_QRNND_PREINV( quot_ptr[0], r, r, ^~~~~~~~~~~~~~~~~ mpi-internal.h:148:17: warning: variable '_ql' set but not used [-Wunused-but-set-variable] mpi_limb_t _q, _ql, _r; \ ^ mpih-div.c:479:3: note: in expansion of macro 'UDIV_QRNND_PREINV' UDIV_QRNND_PREINV( quot_ptr[i], r, r, ^~~~~~~~~~~~~~~~~ mpih-div.c:399:9: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] int dummy; ^~~~~ /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpih-mul.lo mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpiutil.lo mpiutil.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o ec.lo ec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c ec.c -fPIC -DPIC -o .libs/ec.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o mpih-lshift-asm.lo mpih-lshift-asm.S /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c mpih-rshift-asm.S -fPIC -DPIC -o .libs/mpih-rshift-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -c mpih-lshift-asm.S -fPIC -DPIC -o .libs/mpih-lshift-asm.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpiutil.lo ec.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpiutil.o .libs/ec.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/mpi' Making all in cipher make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o cipher.lo cipher.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o pubkey.lo pubkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c pubkey.c -fPIC -DPIC -o .libs/pubkey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c cipher.c -fPIC -DPIC -o .libs/cipher.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o ac.lo ac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c ac.c -fPIC -DPIC -o .libs/ac.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o md.lo md.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c md.c -fPIC -DPIC -o .libs/md.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o kdf.lo kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c kdf.c -fPIC -DPIC -o .libs/kdf.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o hmac-tests.lo hmac-tests.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c hmac-tests.c -fPIC -DPIC -o .libs/hmac-tests.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o primegen.lo primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c primegen.c -fPIC -DPIC -o .libs/primegen.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o hash-common.lo hash-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c hash-common.c -fPIC -DPIC -o .libs/hash-common.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o arcfour.lo arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c arcfour.c -fPIC -DPIC -o .libs/arcfour.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o blowfish.lo blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c blowfish.c -fPIC -DPIC -o .libs/blowfish.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o cast5.lo cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c cast5.c -fPIC -DPIC -o .libs/cast5.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o des.lo des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c des.c -fPIC -DPIC -o .libs/des.o `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -fno-strict-aliasing -c ./rijndael.c ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -fno-strict-aliasing -c ./rijndael.c -fPIC -DPIC -o .libs/rijndael.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o twofish.lo twofish.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o serpent.lo serpent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c twofish.c -fPIC -DPIC -o .libs/twofish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c serpent.c -fPIC -DPIC -o .libs/serpent.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o rfc2268.lo rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o seed.lo seed.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c seed.c -fPIC -DPIC -o .libs/seed.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o camellia.lo camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c camellia.c -fPIC -DPIC -o .libs/camellia.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o camellia-glue.lo camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o idea.lo idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c idea.c -fPIC -DPIC -o .libs/idea.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o dsa.lo dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c dsa.c -fPIC -DPIC -o .libs/dsa.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o rsa.lo rsa.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o elgamal.lo elgamal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c rsa.c -fPIC -DPIC -o .libs/rsa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c elgamal.c -fPIC -DPIC -o .libs/elgamal.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o ecc.lo ecc.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o crc.lo crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c ecc.c -fPIC -DPIC -o .libs/ecc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c crc.c -fPIC -DPIC -o .libs/crc.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o md4.lo md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c md4.c -fPIC -DPIC -o .libs/md4.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c md5.c -fPIC -DPIC -o .libs/md5.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o sha256.lo sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c sha256.c -fPIC -DPIC -o .libs/sha256.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o sha512.lo sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c sha512.c -fPIC -DPIC -o .libs/sha512.o `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c ./tiger.c | cat ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c ./tiger.c -fPIC -DPIC -o .libs/tiger.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o whirlpool.lo whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o rmd160.lo rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c rmd160.c -fPIC -DPIC -o .libs/rmd160.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o sha1.lo sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c sha1.c -fPIC -DPIC -o .libs/sha1.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libcipher.la cipher.lo pubkey.lo ac.lo md.lo kdf.lo hmac-tests.lo primegen.lo hash-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo dsa.lo rsa.lo elgamal.lo ecc.lo crc.lo md4.lo md5.lo sha256.lo sha512.lo tiger.lo whirlpool.lo rmd160.lo sha1.lo libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/pubkey.o .libs/ac.o .libs/md.o .libs/kdf.o .libs/hmac-tests.o .libs/primegen.o .libs/hash-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/crc.o .libs/md4.o .libs/md5.o .libs/sha256.o .libs/sha512.o .libs/tiger.o .libs/whirlpool.o .libs/rmd160.o .libs/sha1.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/cipher' Making all in random make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o random.lo random.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o random-csprng.lo random-csprng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c random.c -fPIC -DPIC -o .libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o random-fips.lo random-fips.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c random-fips.c -fPIC -DPIC -o .libs/random-fips.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o rndhw.lo rndhw.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c rndhw.c -fPIC -DPIC -o .libs/rndhw.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o rndlinux.lo rndlinux.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c rndlinux.c -fPIC -DPIC -o .libs/rndlinux.o rndlinux.c: In function '_gcry_rndlinux_gather_random': rndlinux.c:111:10: warning: unused variable 'orig_length' [-Wunused-variable] size_t orig_length = length; ^~~~~~~~~~~ /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o librandom.la random.lo random-csprng.lo random-fips.lo rndhw.lo rndlinux.lo libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-fips.o .libs/rndhw.o .libs/rndlinux.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/random' Making all in src make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo './'`visibility.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo './'`misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo './'`global.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo './'`sexp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo './'`hwfeatures.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo './'`stdmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo './'`secmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo './'`missing-string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o libgcrypt_la-module.lo `test -f 'module.c' || echo './'`module.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c module.c -fPIC -DPIC -o .libs/libgcrypt_la-module.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo './'`fips.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o libgcrypt_la-hmac256.lo `test -f 'hmac256.c' || echo './'`hmac256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c hmac256.c -fPIC -DPIC -o .libs/libgcrypt_la-hmac256.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o libgcrypt_la-ath.lo `test -f 'ath.c' || echo './'`ath.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c ath.c -fPIC -DPIC -o .libs/libgcrypt_la-ath.o gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo './'`dumpsexp.c gcc -DHAVE_CONFIG_H -I. -I.. -DSTANDALONE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo './'`hmac256.c /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,--version-script=./libgcrypt.vers -version-info 19:4:8 -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libgcrypt.la -rpath /usr/lib64 libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-module.lo libgcrypt_la-fips.lo libgcrypt_la-hmac256.lo libgcrypt_la-ath.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -lgpg-error -ldl /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dumpsexp dumpsexp-dumpsexp.o libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-module.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-hmac256.o .libs/libgcrypt_la-ath.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -lgpg-error -ldl -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -m64 -mtune=generic -Wl,--version-script=./libgcrypt.vers -Wl,-z -Wl,relro -Wl,-soname -Wl,libgcrypt.so.11 -o .libs/libgcrypt.so.11.8.4 libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dumpsexp dumpsexp-dumpsexp.o /bin/sh ../libtool --tag=CC --mode=link gcc -DSTANDALONE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac256 hmac256-hmac256.o libtool: link: (cd ".libs" && rm -f "libgcrypt.so.11" && ln -s "libgcrypt.so.11.8.4" "libgcrypt.so.11") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.11.8.4" "libgcrypt.so") libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) libtool: link: gcc -DSTANDALONE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac256 hmac256-hmac256.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/src' Making all in doc make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/doc' make all-am make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/doc' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/doc' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/doc' Making all in tests make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o version.o version.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o t-mpi-bit.o t-mpi-bit.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o prime.o prime.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o register.o register.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o ac.o ac.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o ac-schemes.o ac-schemes.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o ac-data.o ac-data.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o basic.o basic.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o mpitests.o mpitests.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o tsexp.o tsexp.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o keygen.o keygen.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o pubkey.o pubkey.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o hmac.o hmac.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o keygrip.o keygrip.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o fips186-dsa.o fips186-dsa.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o aeswrap.o aeswrap.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o curves.o curves.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o t-kdf.o t-kdf.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o pkcs1v2.o pkcs1v2.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o random.o random.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o benchmark.o benchmark.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o fipsdrv.o fipsdrv.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o rsacvt.o rsacvt.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -c -o bench-slope.o bench-slope.c /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o version version.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/version version.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o prime prime.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/prime prime.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o register register.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ac ac.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/register register.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ac ac.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ac-schemes ac-schemes.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ac-data ac-data.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ac-schemes ac-schemes.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ac-data ac-data.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o basic basic.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o mpitests mpitests.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/basic basic.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/mpitests mpitests.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o tsexp tsexp.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keygen keygen.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/keygen keygen.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/tsexp tsexp.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pubkey pubkey.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac hmac.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/pubkey pubkey.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/hmac hmac.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keygrip keygrip.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/keygrip keygrip.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aeswrap aeswrap.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o curves curves.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/aeswrap aeswrap.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/curves curves.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-kdf t-kdf.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/t-kdf t-kdf.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o random random.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o benchmark benchmark.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/random random.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/benchmark benchmark.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fipsdrv fipsdrv.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o rsacvt rsacvt.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/rsacvt rsacvt.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bench-slope bench-slope.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/bench-slope bench-slope.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/usr/lib64 make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.wHYSaU + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64 ++ dirname /builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64 + cd libgcrypt-1.5.5 + install -D -m755 src/.libs/libgcrypt.so.11.8.4 /builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64//usr/lib64/libgcrypt.so.11.8.4 + ldconfig -nv /builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64//usr/lib64 /builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64//usr/lib64: libgcrypt.so.11 -> libgcrypt.so.11.8.4 (changed) + mkdir -p -m 755 /builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64/etc/gcrypt + /usr/lib/rpm/find-debuginfo.sh -j2 --strict-build-id -m -i --build-id-seed 1.5.5-6.fc27 --unique-debug-suffix -1.5.5-6.fc27.x86_64 --unique-debug-src-base compat-libgcrypt-1.5.5-6.fc27.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/libgcrypt-1.5.5 extracting debug info from /builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64/usr/lib64/libgcrypt.so.11.8.4 /usr/lib/rpm/sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. 3723 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/brp-python-hardlink + fipshmac /builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64/usr/lib64/libgcrypt.so.11 Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.uvBjI9 + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.5.5 + fipshmac src/.libs/libgcrypt.so.11 + make check Making check in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/compat' Making check in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/mpi' Making check in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/cipher' Making check in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/random' Making check in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/src' Making check in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/doc' make check-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/doc' Making check in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/tests' make check-TESTS make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5/tests' version:1.5.5: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:md4:md5:rmd160:sha1:sha256:sha512:tiger:whirlpool: rnd-mod:linux: mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S: hwflist: fips-mode:n:n: PASS: version PASS: t-mpi-bit PASS: prime PASS: register PASS: ac PASS: ac-schemes PASS: ac-data PASS: basic PASS: mpitests PASS: tsexp PASS: keygen PASS: pubkey PASS: hmac PASS: keygrip PASS: fips186-dsa PASS: aeswrap PASS: curves PASS: t-kdf PASS: pkcs1v2 PASS: random MD5 0ms 0ms 20ms 10ms 0ms SHA1 0ms 10ms 20ms 0ms 10ms RIPEMD160 0ms 10ms 20ms 10ms 0ms TIGER192 10ms 0ms 30ms 10ms 0ms SHA256 10ms 10ms 30ms 10ms 0ms SHA384 10ms 10ms 30ms 10ms 0ms SHA512 10ms 10ms 30ms 10ms 0ms SHA224 10ms 10ms 30ms 10ms 0ms MD4 0ms 10ms 20ms 0ms 0ms CRC32 0ms 0ms 20ms 0ms 10ms CRC32RFC1510 0ms 0ms 10ms 10ms 0ms CRC24RFC2440 10ms 20ms 20ms 20ms 10ms WHIRLPOOL 20ms 10ms 30ms 20ms 10ms TIGER 10ms 0ms 30ms 0ms 10ms TIGER2 0ms 10ms 20ms 10ms 0ms ECB/Stream CBC CFB OFB CTR --------------- --------------- --------------- --------------- --------------- IDEA 20ms 20ms 10ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 3DES 50ms 40ms 50ms 40ms 50ms 40ms 50ms 40ms 50ms 50ms CAST5 10ms 10ms 20ms 10ms 20ms 10ms 10ms 20ms 10ms 20ms BLOWFISH 10ms 20ms 10ms 20ms 10ms 10ms 20ms 10ms 20ms 10ms AES 10ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 10ms 0ms AES192 10ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 0ms AES256 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 0ms TWOFISH 10ms 10ms 10ms 10ms 10ms 10ms 10ms 0ms 20ms 10ms ARCFOUR 0ms 0ms DES 20ms 20ms 20ms 30ms 20ms 20ms 20ms 20ms 20ms 20ms TWOFISH128 10ms 10ms 10ms 10ms 10ms 10ms 10ms 0ms 20ms 10ms SERPENT128 20ms 10ms 20ms 20ms 10ms 20ms 20ms 20ms 20ms 20ms SERPENT192 20ms 20ms 10ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms SERPENT256 20ms 10ms 20ms 20ms 10ms 20ms 20ms 20ms 20ms 20ms RFC2268_40 30ms 20ms 20ms 20ms 30ms 20ms 30ms 20ms 30ms 20ms SEED 20ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 20ms CAMELLIA128 20ms 20ms 30ms 20ms 20ms 20ms 30ms 20ms 20ms 30ms CAMELLIA192 20ms 20ms 30ms 20ms 30ms 20ms 30ms 20ms 30ms 20ms CAMELLIA256 30ms 20ms 30ms 20ms 20ms 30ms 20ms 30ms 20ms 30ms Algorithm generate 100*sign 100*verify ------------------------------------------------ RSA 1024 bit 10ms 70ms 10ms RSA 2048 bit 80ms 460ms 10ms RSA 3072 bit 660ms 1260ms 20ms RSA 4096 bit 2460ms 3000ms 40ms DSA 1024/160 - 50ms 60ms DSA 2048/224 - 190ms 260ms DSA 3072/256 - 390ms 550ms ECDSA 256 bit 10ms 280ms 340ms ECDSA 384 bit 20ms 620ms 740ms powm 0ms 20ms 40ms random 0ms 0ms PASS: benchmark =================== All 21 tests passed =================== make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.5.5' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.5.5' + exit 0 Processing files: compat-libgcrypt-1.5.5-6.fc27.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.u4kxM9 + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.5.5 + LICENSEDIR=/builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64/usr/share/licenses/compat-libgcrypt + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64/usr/share/licenses/compat-libgcrypt + cp -pr COPYING.LIB /builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64/usr/share/licenses/compat-libgcrypt + exit 0 Provides: compat-libgcrypt = 1.5.5-6.fc27 compat-libgcrypt(x86-64) = 1.5.5-6.fc27 libgcrypt.so.11()(64bit) libgcrypt.so.11(GCRYPT_1.2)(64bit) Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.2.5)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) rtld(GNU_HASH) Processing files: compat-libgcrypt-debugsource-1.5.5-6.fc27.x86_64 Provides: compat-libgcrypt-debugsource = 1.5.5-6.fc27 compat-libgcrypt-debugsource(x86-64) = 1.5.5-6.fc27 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: compat-libgcrypt-debuginfo-1.5.5-6.fc27.x86_64 Provides: compat-libgcrypt-debuginfo = 1.5.5-6.fc27 compat-libgcrypt-debuginfo(x86-64) = 1.5.5-6.fc27 debuginfo(build-id) = a38534a4c5a45c918e64cdbebaefa154aa94f21d Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64 Wrote: /builddir/build/RPMS/compat-libgcrypt-1.5.5-6.fc27.x86_64.rpm Wrote: /builddir/build/RPMS/compat-libgcrypt-debugsource-1.5.5-6.fc27.x86_64.rpm Wrote: /builddir/build/RPMS/compat-libgcrypt-debuginfo-1.5.5-6.fc27.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.UnSofc + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.5.5 + /usr/bin/rm -rf /builddir/build/BUILDROOT/compat-libgcrypt-1.5.5-6.fc27.x86_64 + exit 0 Child return code was: 0