Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c14b' (ED25519) to the list of known hosts. Running: /usr/bin/copr-rpmbuild --verbose --drop-resultdir --build-id 4603856 --chroot fedora-rawhide-x86_64 --detached Version: 0.58 PID: 5056 Logging PID: 5057 Task: {'appstream': False, 'background': True, 'build_id': 4603856, 'buildroot_pkgs': [], 'chroot': 'fedora-rawhide-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': '17add6a8c7bb3e5b01b331e9fa4ec564084e8d40', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/nickc/mpb.3/libgcrypt', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'libgcrypt', 'package_version': '1.10.1-3', 'project_dirname': 'mpb.3', 'project_name': 'mpb.3', 'project_owner': 'nickc', 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/nickc/mpb.3/fedora-rawhide-x86_64/', 'id': 'copr_base', 'name': 'Copr repository'}], 'sandbox': 'nickc/mpb.3--nickc', 'source_json': {}, 'source_type': None, 'submitter': 'nickc', 'tags': [], 'task_id': '4603856-fedora-rawhide-x86_64', 'timeout': 108000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/nickc/mpb.3/libgcrypt /var/lib/copr-rpmbuild/workspace/workdir-36kqrxdf/libgcrypt --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/nickc/mpb.3/libgcrypt', '/var/lib/copr-rpmbuild/workspace/workdir-36kqrxdf/libgcrypt', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-36kqrxdf/libgcrypt'... Running: git checkout 17add6a8c7bb3e5b01b331e9fa4ec564084e8d40 cmd: ['git', 'checkout', '17add6a8c7bb3e5b01b331e9fa4ec564084e8d40'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-36kqrxdf/libgcrypt rc: 0 stdout: stderr: Note: switching to '17add6a8c7bb3e5b01b331e9fa4ec564084e8d40'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 17add6a automatic import of libgcrypt Running: copr-distgit-client sources /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-36kqrxdf/libgcrypt rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading libgcrypt-1.10.1.tar.bz2 INFO: Calling: curl -H Pragma: -o libgcrypt-1.10.1.tar.bz2 --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/nickc/mpb.3/libgcrypt/libgcrypt-1.10.1.tar.bz2/md5/8fadbe1fddafa341dce5ef3869f70e25/libgcrypt-1.10.1.tar.bz2 % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 3689k 100 3689k 0 0 19.6M 0 --:--:-- --:--:-- --:--:-- 19.6M INFO: Reading stdout from command: md5sum libgcrypt-1.10.1.tar.bz2 INFO: Downloading libgcrypt-1.10.1.tar.bz2.sig INFO: Calling: curl -H Pragma: -o libgcrypt-1.10.1.tar.bz2.sig --location --remote-time --show-error --fail https://copr-dist-git.fedorainfracloud.org/repo/pkgs/nickc/mpb.3/libgcrypt/libgcrypt-1.10.1.tar.bz2.sig/md5/d3fd3d0bc79c2438a17a8fb1292e580d/libgcrypt-1.10.1.tar.bz2.sig % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 119 100 119 0 0 1296 0 --:--:-- --:--:-- --:--:-- 1307 INFO: Reading stdout from command: md5sum libgcrypt-1.10.1.tar.bz2.sig Running (timeout=108000): unbuffer mock --buildsrpm --spec /var/lib/copr-rpmbuild/workspace/workdir-36kqrxdf/libgcrypt/libgcrypt.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-36kqrxdf/libgcrypt --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1657238885.815333 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.0 starting (python version = 3.10.4, NVR = mock-3.0-1.fc35)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-36kqrxdf/libgcrypt/libgcrypt.spec) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1657238885.815333/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.0 INFO: Mock Version: 3.0 Start(bootstrap): dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 11 MB/s | 2.8 MB 00:00 fedora 32 MB/s | 64 MB 00:01 Last metadata expiration check: 0:00:01 ago on Fri Jul 8 00:08:09 2022. Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: dnf noarch 4.13.0-2.fc37 fedora 453 k dnf-plugins-core noarch 4.2.1-2.fc37 fedora 34 k Installing dependencies: alternatives x86_64 1.19-2.fc36 fedora 36 k audit-libs x86_64 3.0.8-2.fc37 copr_base 116 k basesystem noarch 11-13.fc36 fedora 7.0 k bash x86_64 5.1.16-2.fc36 fedora 1.7 M bzip2-libs x86_64 1.0.8-11.fc36 fedora 41 k ca-certificates noarch 2021.2.52-3.fc36 fedora 367 k coreutils x86_64 9.1-2.fc37 fedora 1.1 M coreutils-common x86_64 9.1-2.fc37 fedora 2.0 M crypto-policies noarch 20220428-1.gitdfb10ea.fc37 fedora 62 k curl x86_64 7.84.0-1.fc37 fedora 313 k cyrus-sasl-lib x86_64 2.1.28-3.fc37 copr_base 793 k dbus-libs x86_64 1:1.14.0-1.fc37 copr_base 155 k dnf-data noarch 4.13.0-2.fc37 fedora 42 k elfutils-default-yama-scope noarch 0.187-5.fc37 fedora 17 k elfutils-libelf x86_64 0.187-5.fc37 fedora 197 k elfutils-libs x86_64 0.187-5.fc37 fedora 257 k expat x86_64 2.4.8-1.fc37 copr_base 110 k fedora-gpg-keys noarch 37-0.2 fedora 114 k fedora-release noarch 37-0.6 fedora 11 k fedora-release-common noarch 37-0.6 fedora 21 k fedora-release-identity-basic noarch 37-0.6 fedora 12 k fedora-repos noarch 37-0.2 fedora 10 k fedora-repos-rawhide noarch 37-0.2 fedora 9.8 k file-libs x86_64 5.41-6.fc37 copr_base 634 k filesystem x86_64 3.16-2.fc36 fedora 1.1 M findutils x86_64 1:4.9.0-1.fc36 fedora 483 k gawk x86_64 5.1.1-3.fc37 fedora 1.0 M gdbm-libs x86_64 1:1.23-1.fc37 fedora 56 k glib2 x86_64 2.73.1-2.fc37 fedora 2.7 M glibc x86_64 2.35.9000-28.fc37 fedora 2.1 M glibc-common x86_64 2.35.9000-28.fc37 fedora 348 k glibc-minimal-langpack x86_64 2.35.9000-28.fc37 fedora 75 k gmp x86_64 1:6.2.1-2.fc37 copr_base 315 k gnupg2 x86_64 2.3.6-2.fc37 fedora 2.5 M gnutls x86_64 3.7.6-4.fc37 fedora 1.1 M gpgme x86_64 1.17.0-3.fc37 fedora 210 k grep x86_64 3.7-2.fc36 fedora 263 k ima-evm-utils x86_64 1.4-5.fc36 fedora 63 k json-c x86_64 0.16-1.fc37 fedora 42 k keyutils-libs x86_64 1.6.1-4.fc36 fedora 31 k krb5-libs x86_64 1.19.2-11.fc37 fedora 723 k libacl x86_64 2.3.1-3.fc36 fedora 24 k libarchive x86_64 3.6.1-1.fc37 fedora 397 k libassuan x86_64 2.5.5-4.fc36 fedora 67 k libattr x86_64 2.5.1-4.fc36 fedora 18 k libb2 x86_64 0.98.1-6.fc37 copr_base 25 k libblkid x86_64 2.38-4.fc37 fedora 107 k libbrotli x86_64 1.0.9-8.fc37 fedora 315 k libcap x86_64 2.48-4.fc36 fedora 67 k libcap-ng x86_64 0.8.3-2.fc37 fedora 33 k libcom_err x86_64 1.46.5-2.fc36 fedora 25 k libcomps x86_64 0.1.18-3.fc37 fedora 76 k libcurl x86_64 7.84.0-1.fc37 fedora 306 k libdnf x86_64 0.67.0-3.fc37 fedora 662 k libevent x86_64 2.1.12-6.fc36 fedora 261 k libffi x86_64 3.4.2-8.fc36 fedora 37 k libfsverity x86_64 1.4-7.fc36 fedora 19 k libgcc x86_64 12.1.1-3.fc37 fedora 105 k libgcrypt x86_64 1.10.1-3.fc37 fedora 511 k libgomp x86_64 12.1.1-3.fc37 fedora 292 k libgpg-error x86_64 1.45-1.fc37 fedora 221 k libidn2 x86_64 2.3.2-4.fc36 fedora 103 k libksba x86_64 1.6.0-3.fc36 fedora 157 k libmodulemd x86_64 2.14.0-3.fc37 fedora 234 k libmount x86_64 2.38-4.fc37 fedora 135 k libnghttp2 x86_64 1.48.0-1.fc37 fedora 75 k libnsl2 x86_64 2.0.0-3.fc36 fedora 30 k libpsl x86_64 0.21.1-5.fc36 fedora 64 k librepo x86_64 1.14.3-2.fc37 fedora 94 k libreport-filesystem noarch 2.17.1-2.fc37 fedora 13 k libselinux x86_64 3.4-4.fc37 fedora 86 k libsemanage x86_64 3.4-3.fc37 fedora 120 k libsepol x86_64 3.4-2.fc37 fedora 322 k libsigsegv x86_64 2.14-2.fc36 fedora 27 k libsmartcols x86_64 2.38-4.fc37 fedora 64 k libsolv x86_64 0.7.22-2.fc37 fedora 405 k libssh x86_64 0.9.6-4.fc36 fedora 203 k libssh-config noarch 0.9.6-4.fc36 fedora 7.6 k libstdc++ x86_64 12.1.1-3.fc37 fedora 798 k libtasn1 x86_64 4.18.0-2.fc36 fedora 75 k libtirpc x86_64 1.3.2-1.rc1.fc36.1 fedora 94 k libunistring x86_64 1.0-1.fc36 fedora 551 k libuuid x86_64 2.38-4.fc37 fedora 28 k libverto x86_64 0.3.2-3.fc36 fedora 21 k libxcrypt x86_64 4.4.28-1.fc37 fedora 119 k libxml2 x86_64 2.9.14-2.fc37 fedora 753 k libyaml x86_64 0.2.5-7.fc36 fedora 60 k libzstd x86_64 1.5.2-2.fc37 fedora 294 k lua-libs x86_64 5.4.4-2.fc37 fedora 217 k lz4-libs x86_64 1.9.3-4.fc36 fedora 70 k mpdecimal x86_64 2.5.1-3.fc36 fedora 102 k mpfr x86_64 4.1.0-9.fc36 fedora 333 k ncurses-base noarch 6.3-2.20220501.fc37 fedora 61 k ncurses-libs x86_64 6.3-2.20220501.fc37 fedora 328 k nettle x86_64 3.8-1.fc37 fedora 414 k npth x86_64 1.6-8.fc36 fedora 24 k openldap x86_64 2.6.2-3.fc37 copr_base 254 k openssl-libs x86_64 1:3.0.3-1.fc37 fedora 2.1 M p11-kit x86_64 0.24.1-2.fc36 fedora 362 k p11-kit-trust x86_64 0.24.1-2.fc36 fedora 138 k pcre x86_64 8.45-1.fc36.1 fedora 203 k pcre2 x86_64 10.40-1.fc37 fedora 237 k pcre2-syntax noarch 10.40-1.fc37 fedora 143 k popt x86_64 1.19~rc1-2.fc37 fedora 58 k publicsuffix-list-dafsa noarch 20210518-4.fc36 fedora 58 k python-pip-wheel noarch 22.0.4-4.fc37 fedora 1.5 M python-setuptools-wheel noarch 62.6.0-1.fc37 fedora 712 k python3 x86_64 3.11.0~b3-6.fc37 fedora 26 k python3-dateutil noarch 1:2.8.2-3.fc37 fedora 350 k python3-dbus x86_64 1.2.18-4.fc37 copr_base 147 k python3-distro noarch 1.7.0-2.fc37 fedora 44 k python3-dnf noarch 4.13.0-2.fc37 fedora 570 k python3-dnf-plugins-core noarch 4.2.1-2.fc37 fedora 255 k python3-gpg x86_64 1.17.0-3.fc37 fedora 284 k python3-hawkey x86_64 0.67.0-3.fc37 fedora 108 k python3-libcomps x86_64 0.1.18-3.fc37 fedora 48 k python3-libdnf x86_64 0.67.0-3.fc37 fedora 811 k python3-libs x86_64 3.11.0~b3-6.fc37 fedora 9.3 M python3-rpm x86_64 4.18.0-0.beta1.1.fc37 fedora 93 k python3-six noarch 1.16.0-7.fc37 fedora 42 k readline x86_64 8.1-6.fc36 fedora 211 k rpm x86_64 4.18.0-0.beta1.1.fc37 fedora 541 k rpm-build-libs x86_64 4.18.0-0.beta1.1.fc37 fedora 94 k rpm-libs x86_64 4.18.0-0.beta1.1.fc37 fedora 319 k rpm-sign-libs x86_64 4.18.0-0.beta1.1.fc37 fedora 26 k sed x86_64 4.8-10.fc36 fedora 297 k setup noarch 2.13.10-1.fc37 fedora 143 k shadow-utils x86_64 2:4.11.1-2.fc37 fedora 1.1 M sqlite-libs x86_64 3.39.0-1.fc37 fedora 657 k systemd-libs x86_64 251.2-1.fc37 fedora 624 k tpm2-tss x86_64 3.2.0-1.fc37 fedora 596 k tzdata noarch 2022a-2.fc37 fedora 435 k xz-libs x86_64 5.2.5-9.fc37 fedora 92 k zchunk-libs x86_64 1.2.2-1.fc37 fedora 51 k zlib x86_64 1.2.11-31.fc36 fedora 91 k Transaction Summary ================================================================================ Install 137 Packages Total download size: 54 M Installed size: 193 M Downloading Packages: (1/137): audit-libs-3.0.8-2.fc37.x86_64.rpm 2.1 MB/s | 116 kB 00:00 (2/137): dbus-libs-1.14.0-1.fc37.x86_64.rpm 2.3 MB/s | 155 kB 00:00 (3/137): expat-2.4.8-1.fc37.x86_64.rpm 5.7 MB/s | 110 kB 00:00 (4/137): cyrus-sasl-lib-2.1.28-3.fc37.x86_64.rp 8.2 MB/s | 793 kB 00:00 (5/137): file-libs-5.41-6.fc37.x86_64.rpm 16 MB/s | 634 kB 00:00 (6/137): gmp-6.2.1-2.fc37.x86_64.rpm 8.7 MB/s | 315 kB 00:00 (7/137): libb2-0.98.1-6.fc37.x86_64.rpm 1.3 MB/s | 25 kB 00:00 (8/137): python3-dbus-1.2.18-4.fc37.x86_64.rpm 11 MB/s | 147 kB 00:00 (9/137): basesystem-11-13.fc36.noarch.rpm 195 kB/s | 7.0 kB 00:00 (10/137): alternatives-1.19-2.fc36.x86_64.rpm 757 kB/s | 36 kB 00:00 (11/137): bzip2-libs-1.0.8-11.fc36.x86_64.rpm 3.3 MB/s | 41 kB 00:00 (12/137): ca-certificates-2021.2.52-3.fc36.noar 11 MB/s | 367 kB 00:00 (13/137): bash-5.1.16-2.fc36.x86_64.rpm 28 MB/s | 1.7 MB 00:00 (14/137): openldap-2.6.2-3.fc37.x86_64.rpm 2.0 MB/s | 254 kB 00:00 (15/137): coreutils-9.1-2.fc37.x86_64.rpm 34 MB/s | 1.1 MB 00:00 (16/137): coreutils-common-9.1-2.fc37.x86_64.rp 59 MB/s | 2.0 MB 00:00 (17/137): curl-7.84.0-1.fc37.x86_64.rpm 13 MB/s | 313 kB 00:00 (18/137): dnf-4.13.0-2.fc37.noarch.rpm 30 MB/s | 453 kB 00:00 (19/137): dnf-data-4.13.0-2.fc37.noarch.rpm 4.7 MB/s | 42 kB 00:00 (20/137): dnf-plugins-core-4.2.1-2.fc37.noarch. 3.9 MB/s | 34 kB 00:00 (21/137): crypto-policies-20220428-1.gitdfb10ea 1.1 MB/s | 62 kB 00:00 (22/137): elfutils-default-yama-scope-0.187-5.f 1.8 MB/s | 17 kB 00:00 (23/137): elfutils-libelf-0.187-5.fc37.x86_64.r 19 MB/s | 197 kB 00:00 (24/137): fedora-release-37-0.6.noarch.rpm 1.3 MB/s | 11 kB 00:00 (25/137): elfutils-libs-0.187-5.fc37.x86_64.rpm 21 MB/s | 257 kB 00:00 (26/137): fedora-release-common-37-0.6.noarch.r 2.5 MB/s | 21 kB 00:00 (27/137): fedora-release-identity-basic-37-0.6. 1.4 MB/s | 12 kB 00:00 (28/137): fedora-gpg-keys-37-0.2.noarch.rpm 5.5 MB/s | 114 kB 00:00 (29/137): fedora-repos-37-0.2.noarch.rpm 1.2 MB/s | 10 kB 00:00 (30/137): fedora-repos-rawhide-37-0.2.noarch.rp 1.1 MB/s | 9.8 kB 00:00 (31/137): findutils-4.9.0-1.fc36.x86_64.rpm 34 MB/s | 483 kB 00:00 (32/137): gdbm-libs-1.23-1.fc37.x86_64.rpm 5.9 MB/s | 56 kB 00:00 (33/137): filesystem-3.16-2.fc36.x86_64.rpm 27 MB/s | 1.1 MB 00:00 (34/137): gawk-5.1.1-3.fc37.x86_64.rpm 24 MB/s | 1.0 MB 00:00 (35/137): glibc-common-2.35.9000-28.fc37.x86_64 16 MB/s | 348 kB 00:00 (36/137): glib2-2.73.1-2.fc37.x86_64.rpm 45 MB/s | 2.7 MB 00:00 (37/137): glibc-2.35.9000-28.fc37.x86_64.rpm 37 MB/s | 2.1 MB 00:00 (38/137): glibc-minimal-langpack-2.35.9000-28.f 2.8 MB/s | 75 kB 00:00 (39/137): gpgme-1.17.0-3.fc37.x86_64.rpm 6.6 MB/s | 210 kB 00:00 (40/137): gnutls-3.7.6-4.fc37.x86_64.rpm 30 MB/s | 1.1 MB 00:00 (41/137): gnupg2-2.3.6-2.fc37.x86_64.rpm 54 MB/s | 2.5 MB 00:00 (42/137): grep-3.7-2.fc36.x86_64.rpm 23 MB/s | 263 kB 00:00 (43/137): ima-evm-utils-1.4-5.fc36.x86_64.rpm 6.9 MB/s | 63 kB 00:00 (44/137): json-c-0.16-1.fc37.x86_64.rpm 4.7 MB/s | 42 kB 00:00 (45/137): keyutils-libs-1.6.1-4.fc36.x86_64.rpm 3.6 MB/s | 31 kB 00:00 (46/137): libacl-2.3.1-3.fc36.x86_64.rpm 2.7 MB/s | 24 kB 00:00 (47/137): libarchive-3.6.1-1.fc37.x86_64.rpm 28 MB/s | 397 kB 00:00 (48/137): krb5-libs-1.19.2-11.fc37.x86_64.rpm 32 MB/s | 723 kB 00:00 (49/137): libassuan-2.5.5-4.fc36.x86_64.rpm 7.2 MB/s | 67 kB 00:00 (50/137): libattr-2.5.1-4.fc36.x86_64.rpm 2.1 MB/s | 18 kB 00:00 (51/137): libblkid-2.38-4.fc37.x86_64.rpm 11 MB/s | 107 kB 00:00 (52/137): libbrotli-1.0.9-8.fc37.x86_64.rpm 25 MB/s | 315 kB 00:00 (53/137): libcap-2.48-4.fc36.x86_64.rpm 7.3 MB/s | 67 kB 00:00 (54/137): libcap-ng-0.8.3-2.fc37.x86_64.rpm 3.8 MB/s | 33 kB 00:00 (55/137): libcom_err-1.46.5-2.fc36.x86_64.rpm 2.9 MB/s | 25 kB 00:00 (56/137): libcomps-0.1.18-3.fc37.x86_64.rpm 8.3 MB/s | 76 kB 00:00 (57/137): libcurl-7.84.0-1.fc37.x86_64.rpm 22 MB/s | 306 kB 00:00 (58/137): libevent-2.1.12-6.fc36.x86_64.rpm 21 MB/s | 261 kB 00:00 (59/137): libdnf-0.67.0-3.fc37.x86_64.rpm 35 MB/s | 662 kB 00:00 (60/137): libffi-3.4.2-8.fc36.x86_64.rpm 4.1 MB/s | 37 kB 00:00 (61/137): libfsverity-1.4-7.fc36.x86_64.rpm 2.3 MB/s | 19 kB 00:00 (62/137): libgcc-12.1.1-3.fc37.x86_64.rpm 11 MB/s | 105 kB 00:00 (63/137): libgcrypt-1.10.1-3.fc37.x86_64.rpm 28 MB/s | 511 kB 00:00 (64/137): libgomp-12.1.1-3.fc37.x86_64.rpm 22 MB/s | 292 kB 00:00 (65/137): libgpg-error-1.45-1.fc37.x86_64.rpm 20 MB/s | 221 kB 00:00 (66/137): libidn2-2.3.2-4.fc36.x86_64.rpm 9.5 MB/s | 103 kB 00:00 (67/137): libksba-1.6.0-3.fc36.x86_64.rpm 15 MB/s | 157 kB 00:00 (68/137): libmodulemd-2.14.0-3.fc37.x86_64.rpm 20 MB/s | 234 kB 00:00 (69/137): libnghttp2-1.48.0-1.fc37.x86_64.rpm 7.8 MB/s | 75 kB 00:00 (70/137): libmount-2.38-4.fc37.x86_64.rpm 12 MB/s | 135 kB 00:00 (71/137): libnsl2-2.0.0-3.fc36.x86_64.rpm 3.5 MB/s | 30 kB 00:00 (72/137): libpsl-0.21.1-5.fc36.x86_64.rpm 7.0 MB/s | 64 kB 00:00 (73/137): libreport-filesystem-2.17.1-2.fc37.no 1.5 MB/s | 13 kB 00:00 (74/137): librepo-1.14.3-2.fc37.x86_64.rpm 9.4 MB/s | 94 kB 00:00 (75/137): libselinux-3.4-4.fc37.x86_64.rpm 9.4 MB/s | 86 kB 00:00 (76/137): libsemanage-3.4-3.fc37.x86_64.rpm 12 MB/s | 120 kB 00:00 (77/137): libsepol-3.4-2.fc37.x86_64.rpm 23 MB/s | 322 kB 00:00 (78/137): libsigsegv-2.14-2.fc36.x86_64.rpm 3.1 MB/s | 27 kB 00:00 (79/137): libsmartcols-2.38-4.fc37.x86_64.rpm 7.0 MB/s | 64 kB 00:00 (80/137): libssh-0.9.6-4.fc36.x86_64.rpm 17 MB/s | 203 kB 00:00 (81/137): libssh-config-0.9.6-4.fc36.noarch.rpm 818 kB/s | 7.6 kB 00:00 (82/137): libsolv-0.7.22-2.fc37.x86_64.rpm 25 MB/s | 405 kB 00:00 (83/137): libtasn1-4.18.0-2.fc36.x86_64.rpm 7.5 MB/s | 75 kB 00:00 (84/137): libtirpc-1.3.2-1.rc1.fc36.1.x86_64.rp 6.3 MB/s | 94 kB 00:00 (85/137): libstdc++-12.1.1-3.fc37.x86_64.rpm 44 MB/s | 798 kB 00:00 (86/137): libuuid-2.38-4.fc37.x86_64.rpm 2.9 MB/s | 28 kB 00:00 (87/137): libunistring-1.0-1.fc36.x86_64.rpm 34 MB/s | 551 kB 00:00 (88/137): libverto-0.3.2-3.fc36.x86_64.rpm 2.4 MB/s | 21 kB 00:00 (89/137): libxcrypt-4.4.28-1.fc37.x86_64.rpm 11 MB/s | 119 kB 00:00 (90/137): libyaml-0.2.5-7.fc36.x86_64.rpm 6.0 MB/s | 60 kB 00:00 (91/137): libxml2-2.9.14-2.fc37.x86_64.rpm 40 MB/s | 753 kB 00:00 (92/137): lua-libs-5.4.4-2.fc37.x86_64.rpm 18 MB/s | 217 kB 00:00 (93/137): libzstd-1.5.2-2.fc37.x86_64.rpm 21 MB/s | 294 kB 00:00 (94/137): lz4-libs-1.9.3-4.fc36.x86_64.rpm 7.6 MB/s | 70 kB 00:00 (95/137): mpdecimal-2.5.1-3.fc36.x86_64.rpm 9.8 MB/s | 102 kB 00:00 (96/137): mpfr-4.1.0-9.fc36.x86_64.rpm 24 MB/s | 333 kB 00:00 (97/137): ncurses-base-6.3-2.20220501.fc37.noar 6.2 MB/s | 61 kB 00:00 (98/137): ncurses-libs-6.3-2.20220501.fc37.x86_ 28 MB/s | 328 kB 00:00 (99/137): npth-1.6-8.fc36.x86_64.rpm 2.7 MB/s | 24 kB 00:00 (100/137): nettle-3.8-1.fc37.x86_64.rpm 27 MB/s | 414 kB 00:00 (101/137): p11-kit-0.24.1-2.fc36.x86_64.rpm 21 MB/s | 362 kB 00:00 (102/137): p11-kit-trust-0.24.1-2.fc36.x86_64.r 10 MB/s | 138 kB 00:00 (103/137): pcre-8.45-1.fc36.1.x86_64.rpm 13 MB/s | 203 kB 00:00 (104/137): openssl-libs-3.0.3-1.fc37.x86_64.rpm 56 MB/s | 2.1 MB 00:00 (105/137): pcre2-10.40-1.fc37.x86_64.rpm 13 MB/s | 237 kB 00:00 (106/137): pcre2-syntax-10.40-1.fc37.noarch.rpm 14 MB/s | 143 kB 00:00 (107/137): popt-1.19~rc1-2.fc37.x86_64.rpm 6.4 MB/s | 58 kB 00:00 (108/137): publicsuffix-list-dafsa-20210518-4.f 6.3 MB/s | 58 kB 00:00 (109/137): python3-3.11.0~b3-6.fc37.x86_64.rpm 1.7 MB/s | 26 kB 00:00 (110/137): python-setuptools-wheel-62.6.0-1.fc3 33 MB/s | 712 kB 00:00 (111/137): python-pip-wheel-22.0.4-4.fc37.noarc 46 MB/s | 1.5 MB 00:00 (112/137): python3-distro-1.7.0-2.fc37.noarch.r 4.7 MB/s | 44 kB 00:00 (113/137): python3-dateutil-2.8.2-3.fc37.noarch 22 MB/s | 350 kB 00:00 (114/137): python3-dnf-plugins-core-4.2.1-2.fc3 21 MB/s | 255 kB 00:00 (115/137): python3-gpg-1.17.0-3.fc37.x86_64.rpm 16 MB/s | 284 kB 00:00 (116/137): python3-dnf-4.13.0-2.fc37.noarch.rpm 29 MB/s | 570 kB 00:00 (117/137): python3-hawkey-0.67.0-3.fc37.x86_64. 11 MB/s | 108 kB 00:00 (118/137): python3-libcomps-0.1.18-3.fc37.x86_6 5.4 MB/s | 48 kB 00:00 (119/137): python3-rpm-4.18.0-0.beta1.1.fc37.x8 6.1 MB/s | 93 kB 00:00 (120/137): python3-libdnf-0.67.0-3.fc37.x86_64. 32 MB/s | 811 kB 00:00 (121/137): python3-six-1.16.0-7.fc37.noarch.rpm 3.5 MB/s | 42 kB 00:00 (122/137): readline-8.1-6.fc36.x86_64.rpm 13 MB/s | 211 kB 00:00 (123/137): rpm-build-libs-4.18.0-0.beta1.1.fc37 6.7 MB/s | 94 kB 00:00 (124/137): rpm-4.18.0-0.beta1.1.fc37.x86_64.rpm 20 MB/s | 541 kB 00:00 (125/137): rpm-libs-4.18.0-0.beta1.1.fc37.x86_6 18 MB/s | 319 kB 00:00 (126/137): rpm-sign-libs-4.18.0-0.beta1.1.fc37. 2.0 MB/s | 26 kB 00:00 (127/137): sed-4.8-10.fc36.x86_64.rpm 18 MB/s | 297 kB 00:00 (128/137): setup-2.13.10-1.fc37.noarch.rpm 7.7 MB/s | 143 kB 00:00 (129/137): shadow-utils-4.11.1-2.fc37.x86_64.rp 29 MB/s | 1.1 MB 00:00 (130/137): sqlite-libs-3.39.0-1.fc37.x86_64.rpm 18 MB/s | 657 kB 00:00 (131/137): python3-libs-3.11.0~b3-6.fc37.x86_64 66 MB/s | 9.3 MB 00:00 (132/137): systemd-libs-251.2-1.fc37.x86_64.rpm 30 MB/s | 624 kB 00:00 (133/137): tpm2-tss-3.2.0-1.fc37.x86_64.rpm 22 MB/s | 596 kB 00:00 (134/137): tzdata-2022a-2.fc37.noarch.rpm 30 MB/s | 435 kB 00:00 (135/137): xz-libs-5.2.5-9.fc37.x86_64.rpm 8.8 MB/s | 92 kB 00:00 (136/137): zchunk-libs-1.2.2-1.fc37.x86_64.rpm 5.3 MB/s | 51 kB 00:00 (137/137): zlib-1.2.11-31.fc36.x86_64.rpm 8.6 MB/s | 91 kB 00:00 -------------------------------------------------------------------------------- Total 56 MB/s | 54 MB 00:00 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary (0x5323552A) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x38AB71F4: Userid : "Fedora (36) " Fingerprint: 53DE D2CB 922D 8B8D 9E63 FD18 999F 7CBF 38AB 71F4 From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-36-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.fc36.x86_64 1/1 Preparing : 1/1 Installing : libgcc-12.1.1-3.fc37.x86_64 1/137 Running scriptlet: libgcc-12.1.1-3.fc37.x86_64 1/137 Installing : crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 2/137 Running scriptlet: crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 2/137 Installing : tzdata-2022a-2.fc37.noarch 3/137 Installing : fedora-release-identity-basic-37-0.6.noarch 4/137 Installing : python-setuptools-wheel-62.6.0-1.fc37.noarch 5/137 Installing : publicsuffix-list-dafsa-20210518-4.fc36.noarch 6/137 Installing : pcre2-syntax-10.40-1.fc37.noarch 7/137 Installing : ncurses-base-6.3-2.20220501.fc37.noarch 8/137 Installing : libssh-config-0.9.6-4.fc36.noarch 9/137 Installing : libreport-filesystem-2.17.1-2.fc37.noarch 10/137 Installing : dnf-data-4.13.0-2.fc37.noarch 11/137 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : fedora-gpg-keys-37-0.2.noarch 12/137 Installing : fedora-release-37-0.6.noarch 13/137 Installing : fedora-release-common-37-0.6.noarch 14/137 Installing : fedora-repos-rawhide-37-0.2.noarch 15/137 Installing : fedora-repos-37-0.2.noarch 16/137 Installing : setup-2.13.10-1.fc37.noarch 17/137 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.10-1.fc37.noarch 17/137 Installing : filesystem-3.16-2.fc36.x86_64 18/137 Installing : basesystem-11-13.fc36.noarch 19/137 Installing : glibc-minimal-langpack-2.35.9000-28.fc37.x86_64 20/137 Installing : glibc-common-2.35.9000-28.fc37.x86_64 21/137 Running scriptlet: glibc-2.35.9000-28.fc37.x86_64 22/137 Installing : glibc-2.35.9000-28.fc37.x86_64 22/137 Running scriptlet: glibc-2.35.9000-28.fc37.x86_64 22/137 Installing : ncurses-libs-6.3-2.20220501.fc37.x86_64 23/137 Installing : bash-5.1.16-2.fc36.x86_64 24/137 Running scriptlet: bash-5.1.16-2.fc36.x86_64 24/137 Installing : zlib-1.2.11-31.fc36.x86_64 25/137 Installing : bzip2-libs-1.0.8-11.fc36.x86_64 26/137 Installing : xz-libs-5.2.5-9.fc37.x86_64 27/137 Installing : libzstd-1.5.2-2.fc37.x86_64 28/137 Installing : sqlite-libs-3.39.0-1.fc37.x86_64 29/137 Installing : libcap-2.48-4.fc36.x86_64 30/137 Installing : gmp-1:6.2.1-2.fc37.x86_64 31/137 Installing : libgpg-error-1.45-1.fc37.x86_64 32/137 Installing : popt-1.19~rc1-2.fc37.x86_64 33/137 Installing : libxml2-2.9.14-2.fc37.x86_64 34/137 Installing : libstdc++-12.1.1-3.fc37.x86_64 35/137 Installing : lua-libs-5.4.4-2.fc37.x86_64 36/137 Installing : file-libs-5.41-6.fc37.x86_64 37/137 Installing : elfutils-libelf-0.187-5.fc37.x86_64 38/137 Installing : readline-8.1-6.fc36.x86_64 39/137 Installing : libattr-2.5.1-4.fc36.x86_64 40/137 Installing : libacl-2.3.1-3.fc36.x86_64 41/137 Installing : libffi-3.4.2-8.fc36.x86_64 42/137 Installing : p11-kit-0.24.1-2.fc36.x86_64 43/137 Installing : libunistring-1.0-1.fc36.x86_64 44/137 Installing : libidn2-2.3.2-4.fc36.x86_64 45/137 Installing : libuuid-2.38-4.fc37.x86_64 46/137 Installing : libxcrypt-4.4.28-1.fc37.x86_64 47/137 Installing : libassuan-2.5.5-4.fc36.x86_64 48/137 Installing : libgcrypt-1.10.1-3.fc37.x86_64 49/137 Installing : expat-2.4.8-1.fc37.x86_64 50/137 Installing : gdbm-libs-1:1.23-1.fc37.x86_64 51/137 Installing : json-c-0.16-1.fc37.x86_64 52/137 Installing : keyutils-libs-1.6.1-4.fc36.x86_64 53/137 Installing : libcom_err-1.46.5-2.fc36.x86_64 54/137 Installing : libgomp-12.1.1-3.fc37.x86_64 55/137 Installing : libsepol-3.4-2.fc37.x86_64 56/137 Installing : libsmartcols-2.38-4.fc37.x86_64 57/137 Installing : libtasn1-4.18.0-2.fc36.x86_64 58/137 Installing : lz4-libs-1.9.3-4.fc36.x86_64 59/137 Installing : pcre-8.45-1.fc36.1.x86_64 60/137 Installing : grep-3.7-2.fc36.x86_64 61/137 Installing : systemd-libs-251.2-1.fc37.x86_64 62/137 Installing : dbus-libs-1:1.14.0-1.fc37.x86_64 63/137 Installing : libb2-0.98.1-6.fc37.x86_64 64/137 Installing : cyrus-sasl-lib-2.1.28-3.fc37.x86_64 65/137 Installing : libcomps-0.1.18-3.fc37.x86_64 66/137 Installing : libblkid-2.38-4.fc37.x86_64 67/137 Installing : libpsl-0.21.1-5.fc36.x86_64 68/137 Installing : mpdecimal-2.5.1-3.fc36.x86_64 69/137 Installing : libksba-1.6.0-3.fc36.x86_64 70/137 Installing : mpfr-4.1.0-9.fc36.x86_64 71/137 Installing : nettle-3.8-1.fc37.x86_64 72/137 Installing : elfutils-default-yama-scope-0.187-5.fc37.noarch 73/137 Running scriptlet: elfutils-default-yama-scope-0.187-5.fc37.noarch 73/137 Installing : elfutils-libs-0.187-5.fc37.x86_64 74/137 Installing : alternatives-1.19-2.fc36.x86_64 75/137 Installing : p11-kit-trust-0.24.1-2.fc36.x86_64 76/137 Running scriptlet: p11-kit-trust-0.24.1-2.fc36.x86_64 76/137 Installing : gnutls-3.7.6-4.fc37.x86_64 77/137 Installing : libbrotli-1.0.9-8.fc37.x86_64 78/137 Installing : libcap-ng-0.8.3-2.fc37.x86_64 79/137 Installing : audit-libs-3.0.8-2.fc37.x86_64 80/137 Installing : libnghttp2-1.48.0-1.fc37.x86_64 81/137 Installing : libsigsegv-2.14-2.fc36.x86_64 82/137 Installing : gawk-5.1.1-3.fc37.x86_64 83/137 Installing : libverto-0.3.2-3.fc36.x86_64 84/137 Installing : libyaml-0.2.5-7.fc36.x86_64 85/137 Installing : npth-1.6-8.fc36.x86_64 86/137 Installing : pcre2-10.40-1.fc37.x86_64 87/137 Installing : libselinux-3.4-4.fc37.x86_64 88/137 Installing : sed-4.8-10.fc36.x86_64 89/137 Installing : findutils-1:4.9.0-1.fc36.x86_64 90/137 Installing : libmount-2.38-4.fc37.x86_64 91/137 Installing : glib2-2.73.1-2.fc37.x86_64 92/137 Installing : libsemanage-3.4-3.fc37.x86_64 93/137 Installing : shadow-utils-2:4.11.1-2.fc37.x86_64 94/137 Installing : coreutils-common-9.1-2.fc37.x86_64 95/137 Installing : openssl-libs-1:3.0.3-1.fc37.x86_64 96/137 Installing : coreutils-9.1-2.fc37.x86_64 97/137 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 98/137 Installing : ca-certificates-2021.2.52-3.fc36.noarch 98/137 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 98/137 Installing : krb5-libs-1.19.2-11.fc37.x86_64 99/137 Installing : libtirpc-1.3.2-1.rc1.fc36.1.x86_64 100/137 Installing : libfsverity-1.4-7.fc36.x86_64 101/137 Installing : zchunk-libs-1.2.2-1.fc37.x86_64 102/137 Installing : libnsl2-2.0.0-3.fc36.x86_64 103/137 Installing : libssh-0.9.6-4.fc36.x86_64 104/137 Installing : python-pip-wheel-22.0.4-4.fc37.noarch 105/137 Installing : python3-3.11.0~b3-6.fc37.x86_64 106/137 Installing : python3-libs-3.11.0~b3-6.fc37.x86_64 107/137 Installing : python3-dbus-1.2.18-4.fc37.x86_64 108/137 Installing : python3-libcomps-0.1.18-3.fc37.x86_64 109/137 Installing : python3-distro-1.7.0-2.fc37.noarch 110/137 Installing : python3-six-1.16.0-7.fc37.noarch 111/137 Installing : python3-dateutil-1:2.8.2-3.fc37.noarch 112/137 Installing : libarchive-3.6.1-1.fc37.x86_64 113/137 Installing : libevent-2.1.12-6.fc36.x86_64 114/137 Installing : openldap-2.6.2-3.fc37.x86_64 115/137 Installing : libcurl-7.84.0-1.fc37.x86_64 116/137 Installing : gnupg2-2.3.6-2.fc37.x86_64 117/137 Installing : gpgme-1.17.0-3.fc37.x86_64 118/137 Installing : librepo-1.14.3-2.fc37.x86_64 119/137 Installing : python3-gpg-1.17.0-3.fc37.x86_64 120/137 Installing : curl-7.84.0-1.fc37.x86_64 121/137 Running scriptlet: rpm-4.18.0-0.beta1.1.fc37.x86_64 122/137 Installing : rpm-4.18.0-0.beta1.1.fc37.x86_64 122/137 Installing : rpm-libs-4.18.0-0.beta1.1.fc37.x86_64 123/137 Installing : libmodulemd-2.14.0-3.fc37.x86_64 124/137 Installing : libsolv-0.7.22-2.fc37.x86_64 125/137 Installing : libdnf-0.67.0-3.fc37.x86_64 126/137 Installing : python3-libdnf-0.67.0-3.fc37.x86_64 127/137 Installing : python3-hawkey-0.67.0-3.fc37.x86_64 128/137 Installing : rpm-build-libs-4.18.0-0.beta1.1.fc37.x86_64 129/137 Running scriptlet: tpm2-tss-3.2.0-1.fc37.x86_64 130/137 useradd warning: tss's uid 59 outside of the SYS_UID_MIN 201 and SYS_UID_MAX 999 range. Installing : tpm2-tss-3.2.0-1.fc37.x86_64 130/137 Installing : ima-evm-utils-1.4-5.fc36.x86_64 131/137 Installing : rpm-sign-libs-4.18.0-0.beta1.1.fc37.x86_64 132/137 Installing : python3-rpm-4.18.0-0.beta1.1.fc37.x86_64 133/137 Installing : python3-dnf-4.13.0-2.fc37.noarch 134/137 Installing : python3-dnf-plugins-core-4.2.1-2.fc37.noarch 135/137 Installing : dnf-plugins-core-4.2.1-2.fc37.noarch 136/137 Installing : dnf-4.13.0-2.fc37.noarch 137/137 Running scriptlet: dnf-4.13.0-2.fc37.noarch 137/137 Running scriptlet: filesystem-3.16-2.fc36.x86_64 137/137 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 137/137 Running scriptlet: rpm-4.18.0-0.beta1.1.fc37.x86_64 137/137 Running scriptlet: dnf-4.13.0-2.fc37.noarch 137/137 Verifying : audit-libs-3.0.8-2.fc37.x86_64 1/137 Verifying : cyrus-sasl-lib-2.1.28-3.fc37.x86_64 2/137 Verifying : dbus-libs-1:1.14.0-1.fc37.x86_64 3/137 Verifying : expat-2.4.8-1.fc37.x86_64 4/137 Verifying : file-libs-5.41-6.fc37.x86_64 5/137 Verifying : gmp-1:6.2.1-2.fc37.x86_64 6/137 Verifying : libb2-0.98.1-6.fc37.x86_64 7/137 Verifying : openldap-2.6.2-3.fc37.x86_64 8/137 Verifying : python3-dbus-1.2.18-4.fc37.x86_64 9/137 Verifying : alternatives-1.19-2.fc36.x86_64 10/137 Verifying : basesystem-11-13.fc36.noarch 11/137 Verifying : bash-5.1.16-2.fc36.x86_64 12/137 Verifying : bzip2-libs-1.0.8-11.fc36.x86_64 13/137 Verifying : ca-certificates-2021.2.52-3.fc36.noarch 14/137 Verifying : coreutils-9.1-2.fc37.x86_64 15/137 Verifying : coreutils-common-9.1-2.fc37.x86_64 16/137 Verifying : crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 17/137 Verifying : curl-7.84.0-1.fc37.x86_64 18/137 Verifying : dnf-4.13.0-2.fc37.noarch 19/137 Verifying : dnf-data-4.13.0-2.fc37.noarch 20/137 Verifying : dnf-plugins-core-4.2.1-2.fc37.noarch 21/137 Verifying : elfutils-default-yama-scope-0.187-5.fc37.noarch 22/137 Verifying : elfutils-libelf-0.187-5.fc37.x86_64 23/137 Verifying : elfutils-libs-0.187-5.fc37.x86_64 24/137 Verifying : fedora-gpg-keys-37-0.2.noarch 25/137 Verifying : fedora-release-37-0.6.noarch 26/137 Verifying : fedora-release-common-37-0.6.noarch 27/137 Verifying : fedora-release-identity-basic-37-0.6.noarch 28/137 Verifying : fedora-repos-37-0.2.noarch 29/137 Verifying : fedora-repos-rawhide-37-0.2.noarch 30/137 Verifying : filesystem-3.16-2.fc36.x86_64 31/137 Verifying : findutils-1:4.9.0-1.fc36.x86_64 32/137 Verifying : gawk-5.1.1-3.fc37.x86_64 33/137 Verifying : gdbm-libs-1:1.23-1.fc37.x86_64 34/137 Verifying : glib2-2.73.1-2.fc37.x86_64 35/137 Verifying : glibc-2.35.9000-28.fc37.x86_64 36/137 Verifying : glibc-common-2.35.9000-28.fc37.x86_64 37/137 Verifying : glibc-minimal-langpack-2.35.9000-28.fc37.x86_64 38/137 Verifying : gnupg2-2.3.6-2.fc37.x86_64 39/137 Verifying : gnutls-3.7.6-4.fc37.x86_64 40/137 Verifying : gpgme-1.17.0-3.fc37.x86_64 41/137 Verifying : grep-3.7-2.fc36.x86_64 42/137 Verifying : ima-evm-utils-1.4-5.fc36.x86_64 43/137 Verifying : json-c-0.16-1.fc37.x86_64 44/137 Verifying : keyutils-libs-1.6.1-4.fc36.x86_64 45/137 Verifying : krb5-libs-1.19.2-11.fc37.x86_64 46/137 Verifying : libacl-2.3.1-3.fc36.x86_64 47/137 Verifying : libarchive-3.6.1-1.fc37.x86_64 48/137 Verifying : libassuan-2.5.5-4.fc36.x86_64 49/137 Verifying : libattr-2.5.1-4.fc36.x86_64 50/137 Verifying : libblkid-2.38-4.fc37.x86_64 51/137 Verifying : libbrotli-1.0.9-8.fc37.x86_64 52/137 Verifying : libcap-2.48-4.fc36.x86_64 53/137 Verifying : libcap-ng-0.8.3-2.fc37.x86_64 54/137 Verifying : libcom_err-1.46.5-2.fc36.x86_64 55/137 Verifying : libcomps-0.1.18-3.fc37.x86_64 56/137 Verifying : libcurl-7.84.0-1.fc37.x86_64 57/137 Verifying : libdnf-0.67.0-3.fc37.x86_64 58/137 Verifying : libevent-2.1.12-6.fc36.x86_64 59/137 Verifying : libffi-3.4.2-8.fc36.x86_64 60/137 Verifying : libfsverity-1.4-7.fc36.x86_64 61/137 Verifying : libgcc-12.1.1-3.fc37.x86_64 62/137 Verifying : libgcrypt-1.10.1-3.fc37.x86_64 63/137 Verifying : libgomp-12.1.1-3.fc37.x86_64 64/137 Verifying : libgpg-error-1.45-1.fc37.x86_64 65/137 Verifying : libidn2-2.3.2-4.fc36.x86_64 66/137 Verifying : libksba-1.6.0-3.fc36.x86_64 67/137 Verifying : libmodulemd-2.14.0-3.fc37.x86_64 68/137 Verifying : libmount-2.38-4.fc37.x86_64 69/137 Verifying : libnghttp2-1.48.0-1.fc37.x86_64 70/137 Verifying : libnsl2-2.0.0-3.fc36.x86_64 71/137 Verifying : libpsl-0.21.1-5.fc36.x86_64 72/137 Verifying : librepo-1.14.3-2.fc37.x86_64 73/137 Verifying : libreport-filesystem-2.17.1-2.fc37.noarch 74/137 Verifying : libselinux-3.4-4.fc37.x86_64 75/137 Verifying : libsemanage-3.4-3.fc37.x86_64 76/137 Verifying : libsepol-3.4-2.fc37.x86_64 77/137 Verifying : libsigsegv-2.14-2.fc36.x86_64 78/137 Verifying : libsmartcols-2.38-4.fc37.x86_64 79/137 Verifying : libsolv-0.7.22-2.fc37.x86_64 80/137 Verifying : libssh-0.9.6-4.fc36.x86_64 81/137 Verifying : libssh-config-0.9.6-4.fc36.noarch 82/137 Verifying : libstdc++-12.1.1-3.fc37.x86_64 83/137 Verifying : libtasn1-4.18.0-2.fc36.x86_64 84/137 Verifying : libtirpc-1.3.2-1.rc1.fc36.1.x86_64 85/137 Verifying : libunistring-1.0-1.fc36.x86_64 86/137 Verifying : libuuid-2.38-4.fc37.x86_64 87/137 Verifying : libverto-0.3.2-3.fc36.x86_64 88/137 Verifying : libxcrypt-4.4.28-1.fc37.x86_64 89/137 Verifying : libxml2-2.9.14-2.fc37.x86_64 90/137 Verifying : libyaml-0.2.5-7.fc36.x86_64 91/137 Verifying : libzstd-1.5.2-2.fc37.x86_64 92/137 Verifying : lua-libs-5.4.4-2.fc37.x86_64 93/137 Verifying : lz4-libs-1.9.3-4.fc36.x86_64 94/137 Verifying : mpdecimal-2.5.1-3.fc36.x86_64 95/137 Verifying : mpfr-4.1.0-9.fc36.x86_64 96/137 Verifying : ncurses-base-6.3-2.20220501.fc37.noarch 97/137 Verifying : ncurses-libs-6.3-2.20220501.fc37.x86_64 98/137 Verifying : nettle-3.8-1.fc37.x86_64 99/137 Verifying : npth-1.6-8.fc36.x86_64 100/137 Verifying : openssl-libs-1:3.0.3-1.fc37.x86_64 101/137 Verifying : p11-kit-0.24.1-2.fc36.x86_64 102/137 Verifying : p11-kit-trust-0.24.1-2.fc36.x86_64 103/137 Verifying : pcre-8.45-1.fc36.1.x86_64 104/137 Verifying : pcre2-10.40-1.fc37.x86_64 105/137 Verifying : pcre2-syntax-10.40-1.fc37.noarch 106/137 Verifying : popt-1.19~rc1-2.fc37.x86_64 107/137 Verifying : publicsuffix-list-dafsa-20210518-4.fc36.noarch 108/137 Verifying : python-pip-wheel-22.0.4-4.fc37.noarch 109/137 Verifying : python-setuptools-wheel-62.6.0-1.fc37.noarch 110/137 Verifying : python3-3.11.0~b3-6.fc37.x86_64 111/137 Verifying : python3-dateutil-1:2.8.2-3.fc37.noarch 112/137 Verifying : python3-distro-1.7.0-2.fc37.noarch 113/137 Verifying : python3-dnf-4.13.0-2.fc37.noarch 114/137 Verifying : python3-dnf-plugins-core-4.2.1-2.fc37.noarch 115/137 Verifying : python3-gpg-1.17.0-3.fc37.x86_64 116/137 Verifying : python3-hawkey-0.67.0-3.fc37.x86_64 117/137 Verifying : python3-libcomps-0.1.18-3.fc37.x86_64 118/137 Verifying : python3-libdnf-0.67.0-3.fc37.x86_64 119/137 Verifying : python3-libs-3.11.0~b3-6.fc37.x86_64 120/137 Verifying : python3-rpm-4.18.0-0.beta1.1.fc37.x86_64 121/137 Verifying : python3-six-1.16.0-7.fc37.noarch 122/137 Verifying : readline-8.1-6.fc36.x86_64 123/137 Verifying : rpm-4.18.0-0.beta1.1.fc37.x86_64 124/137 Verifying : rpm-build-libs-4.18.0-0.beta1.1.fc37.x86_64 125/137 Verifying : rpm-libs-4.18.0-0.beta1.1.fc37.x86_64 126/137 Verifying : rpm-sign-libs-4.18.0-0.beta1.1.fc37.x86_64 127/137 Verifying : sed-4.8-10.fc36.x86_64 128/137 Verifying : setup-2.13.10-1.fc37.noarch 129/137 Verifying : shadow-utils-2:4.11.1-2.fc37.x86_64 130/137 Verifying : sqlite-libs-3.39.0-1.fc37.x86_64 131/137 Verifying : systemd-libs-251.2-1.fc37.x86_64 132/137 Verifying : tpm2-tss-3.2.0-1.fc37.x86_64 133/137 Verifying : tzdata-2022a-2.fc37.noarch 134/137 Verifying : xz-libs-5.2.5-9.fc37.x86_64 135/137 Verifying : zchunk-libs-1.2.2-1.fc37.x86_64 136/137 Verifying : zlib-1.2.11-31.fc36.x86_64 137/137 Installed products updated. Installed: alternatives-1.19-2.fc36.x86_64 audit-libs-3.0.8-2.fc37.x86_64 basesystem-11-13.fc36.noarch bash-5.1.16-2.fc36.x86_64 bzip2-libs-1.0.8-11.fc36.x86_64 ca-certificates-2021.2.52-3.fc36.noarch coreutils-9.1-2.fc37.x86_64 coreutils-common-9.1-2.fc37.x86_64 crypto-policies-20220428-1.gitdfb10ea.fc37.noarch curl-7.84.0-1.fc37.x86_64 cyrus-sasl-lib-2.1.28-3.fc37.x86_64 dbus-libs-1:1.14.0-1.fc37.x86_64 dnf-4.13.0-2.fc37.noarch dnf-data-4.13.0-2.fc37.noarch dnf-plugins-core-4.2.1-2.fc37.noarch elfutils-default-yama-scope-0.187-5.fc37.noarch elfutils-libelf-0.187-5.fc37.x86_64 elfutils-libs-0.187-5.fc37.x86_64 expat-2.4.8-1.fc37.x86_64 fedora-gpg-keys-37-0.2.noarch fedora-release-37-0.6.noarch fedora-release-common-37-0.6.noarch fedora-release-identity-basic-37-0.6.noarch fedora-repos-37-0.2.noarch fedora-repos-rawhide-37-0.2.noarch file-libs-5.41-6.fc37.x86_64 filesystem-3.16-2.fc36.x86_64 findutils-1:4.9.0-1.fc36.x86_64 gawk-5.1.1-3.fc37.x86_64 gdbm-libs-1:1.23-1.fc37.x86_64 glib2-2.73.1-2.fc37.x86_64 glibc-2.35.9000-28.fc37.x86_64 glibc-common-2.35.9000-28.fc37.x86_64 glibc-minimal-langpack-2.35.9000-28.fc37.x86_64 gmp-1:6.2.1-2.fc37.x86_64 gnupg2-2.3.6-2.fc37.x86_64 gnutls-3.7.6-4.fc37.x86_64 gpgme-1.17.0-3.fc37.x86_64 grep-3.7-2.fc36.x86_64 ima-evm-utils-1.4-5.fc36.x86_64 json-c-0.16-1.fc37.x86_64 keyutils-libs-1.6.1-4.fc36.x86_64 krb5-libs-1.19.2-11.fc37.x86_64 libacl-2.3.1-3.fc36.x86_64 libarchive-3.6.1-1.fc37.x86_64 libassuan-2.5.5-4.fc36.x86_64 libattr-2.5.1-4.fc36.x86_64 libb2-0.98.1-6.fc37.x86_64 libblkid-2.38-4.fc37.x86_64 libbrotli-1.0.9-8.fc37.x86_64 libcap-2.48-4.fc36.x86_64 libcap-ng-0.8.3-2.fc37.x86_64 libcom_err-1.46.5-2.fc36.x86_64 libcomps-0.1.18-3.fc37.x86_64 libcurl-7.84.0-1.fc37.x86_64 libdnf-0.67.0-3.fc37.x86_64 libevent-2.1.12-6.fc36.x86_64 libffi-3.4.2-8.fc36.x86_64 libfsverity-1.4-7.fc36.x86_64 libgcc-12.1.1-3.fc37.x86_64 libgcrypt-1.10.1-3.fc37.x86_64 libgomp-12.1.1-3.fc37.x86_64 libgpg-error-1.45-1.fc37.x86_64 libidn2-2.3.2-4.fc36.x86_64 libksba-1.6.0-3.fc36.x86_64 libmodulemd-2.14.0-3.fc37.x86_64 libmount-2.38-4.fc37.x86_64 libnghttp2-1.48.0-1.fc37.x86_64 libnsl2-2.0.0-3.fc36.x86_64 libpsl-0.21.1-5.fc36.x86_64 librepo-1.14.3-2.fc37.x86_64 libreport-filesystem-2.17.1-2.fc37.noarch libselinux-3.4-4.fc37.x86_64 libsemanage-3.4-3.fc37.x86_64 libsepol-3.4-2.fc37.x86_64 libsigsegv-2.14-2.fc36.x86_64 libsmartcols-2.38-4.fc37.x86_64 libsolv-0.7.22-2.fc37.x86_64 libssh-0.9.6-4.fc36.x86_64 libssh-config-0.9.6-4.fc36.noarch libstdc++-12.1.1-3.fc37.x86_64 libtasn1-4.18.0-2.fc36.x86_64 libtirpc-1.3.2-1.rc1.fc36.1.x86_64 libunistring-1.0-1.fc36.x86_64 libuuid-2.38-4.fc37.x86_64 libverto-0.3.2-3.fc36.x86_64 libxcrypt-4.4.28-1.fc37.x86_64 libxml2-2.9.14-2.fc37.x86_64 libyaml-0.2.5-7.fc36.x86_64 libzstd-1.5.2-2.fc37.x86_64 lua-libs-5.4.4-2.fc37.x86_64 lz4-libs-1.9.3-4.fc36.x86_64 mpdecimal-2.5.1-3.fc36.x86_64 mpfr-4.1.0-9.fc36.x86_64 ncurses-base-6.3-2.20220501.fc37.noarch ncurses-libs-6.3-2.20220501.fc37.x86_64 nettle-3.8-1.fc37.x86_64 npth-1.6-8.fc36.x86_64 openldap-2.6.2-3.fc37.x86_64 openssl-libs-1:3.0.3-1.fc37.x86_64 p11-kit-0.24.1-2.fc36.x86_64 p11-kit-trust-0.24.1-2.fc36.x86_64 pcre-8.45-1.fc36.1.x86_64 pcre2-10.40-1.fc37.x86_64 pcre2-syntax-10.40-1.fc37.noarch popt-1.19~rc1-2.fc37.x86_64 publicsuffix-list-dafsa-20210518-4.fc36.noarch python-pip-wheel-22.0.4-4.fc37.noarch python-setuptools-wheel-62.6.0-1.fc37.noarch python3-3.11.0~b3-6.fc37.x86_64 python3-dateutil-1:2.8.2-3.fc37.noarch python3-dbus-1.2.18-4.fc37.x86_64 python3-distro-1.7.0-2.fc37.noarch python3-dnf-4.13.0-2.fc37.noarch python3-dnf-plugins-core-4.2.1-2.fc37.noarch python3-gpg-1.17.0-3.fc37.x86_64 python3-hawkey-0.67.0-3.fc37.x86_64 python3-libcomps-0.1.18-3.fc37.x86_64 python3-libdnf-0.67.0-3.fc37.x86_64 python3-libs-3.11.0~b3-6.fc37.x86_64 python3-rpm-4.18.0-0.beta1.1.fc37.x86_64 python3-six-1.16.0-7.fc37.noarch readline-8.1-6.fc36.x86_64 rpm-4.18.0-0.beta1.1.fc37.x86_64 rpm-build-libs-4.18.0-0.beta1.1.fc37.x86_64 rpm-libs-4.18.0-0.beta1.1.fc37.x86_64 rpm-sign-libs-4.18.0-0.beta1.1.fc37.x86_64 sed-4.8-10.fc36.x86_64 setup-2.13.10-1.fc37.noarch shadow-utils-2:4.11.1-2.fc37.x86_64 sqlite-libs-3.39.0-1.fc37.x86_64 systemd-libs-251.2-1.fc37.x86_64 tpm2-tss-3.2.0-1.fc37.x86_64 tzdata-2022a-2.fc37.noarch xz-libs-5.2.5-9.fc37.x86_64 zchunk-libs-1.2.2-1.fc37.x86_64 zlib-1.2.11-31.fc36.x86_64 Complete! Finish(bootstrap): dnf install Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1657238885.815333/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.0 INFO: Mock Version: 3.0 Start: dnf install No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 8.7 MB/s | 2.8 MB 00:00 fedora 23 MB/s | 64 MB 00:02 Last metadata expiration check: 0:00:01 ago on Fri Jul 8 00:08:43 2022. Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash x86_64 5.1.16-2.fc36 fedora 1.7 M bzip2 x86_64 1.0.8-11.fc36 fedora 52 k coreutils x86_64 9.1-2.fc37 fedora 1.1 M cpio x86_64 2.13-12.fc36 fedora 270 k diffutils x86_64 3.8-2.fc36 fedora 370 k fedora-release-common noarch 37-0.6 fedora 21 k findutils x86_64 1:4.9.0-1.fc36 fedora 483 k gawk x86_64 5.1.1-3.fc37 fedora 1.0 M glibc-minimal-langpack x86_64 2.35.9000-28.fc37 fedora 75 k grep x86_64 3.7-2.fc36 fedora 263 k gzip x86_64 1.12-1.fc37 fedora 159 k info x86_64 6.8-3.fc36 fedora 225 k patch x86_64 2.7.6-16.fc36 fedora 124 k redhat-rpm-config noarch 226-1.fc37 fedora 74 k rpm-build x86_64 4.18.0-0.beta1.1.fc37 fedora 69 k sed x86_64 4.8-10.fc36 fedora 297 k shadow-utils x86_64 2:4.11.1-2.fc37 fedora 1.1 M tar x86_64 2:1.34-3.fc36 fedora 877 k unzip x86_64 6.0-57.fc36 fedora 182 k util-linux x86_64 2.38-4.fc37 fedora 2.3 M which x86_64 2.21-33.fc37 fedora 42 k xz x86_64 5.2.5-9.fc37 fedora 214 k Installing dependencies: alternatives x86_64 1.19-2.fc36 fedora 36 k ansible-srpm-macros noarch 1-5.fc37 fedora 7.4 k audit-libs x86_64 3.0.8-2.fc37 copr_base 116 k authselect x86_64 1.4.0-1.fc37 copr_base 140 k authselect-libs x86_64 1.4.0-1.fc37 copr_base 235 k basesystem noarch 11-13.fc36 fedora 7.0 k binutils x86_64 2.38-17.fc37 fedora 5.4 M binutils-gold x86_64 2.38-17.fc37 fedora 777 k bzip2-libs x86_64 1.0.8-11.fc36 fedora 41 k ca-certificates noarch 2021.2.52-3.fc36 fedora 367 k coreutils-common x86_64 9.1-2.fc37 fedora 2.0 M cracklib x86_64 2.9.6-28.fc36 fedora 81 k crypto-policies noarch 20220428-1.gitdfb10ea.fc37 fedora 62 k curl x86_64 7.84.0-1.fc37 fedora 313 k cyrus-sasl-lib x86_64 2.1.28-3.fc37 copr_base 793 k debugedit x86_64 5.0-4.fc37 fedora 77 k dwz x86_64 0.14-6.fc37 fedora 129 k ed x86_64 1.18-1.fc37 fedora 78 k efi-srpm-macros noarch 5-5.fc36 fedora 22 k elfutils x86_64 0.187-5.fc37 fedora 522 k elfutils-debuginfod-client x86_64 0.187-5.fc37 fedora 39 k elfutils-default-yama-scope noarch 0.187-5.fc37 fedora 17 k elfutils-libelf x86_64 0.187-5.fc37 fedora 197 k elfutils-libs x86_64 0.187-5.fc37 fedora 257 k fedora-gpg-keys noarch 37-0.2 fedora 114 k fedora-release noarch 37-0.6 fedora 11 k fedora-release-identity-basic noarch 37-0.6 fedora 12 k fedora-repos noarch 37-0.2 fedora 10 k fedora-repos-rawhide noarch 37-0.2 fedora 9.8 k file x86_64 5.41-6.fc37 copr_base 48 k file-libs x86_64 5.41-6.fc37 copr_base 634 k filesystem x86_64 3.16-2.fc36 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-7.fc36 fedora 27 k fpc-srpm-macros noarch 1.3-5.fc36 fedora 7.6 k gdb-minimal x86_64 12.1-3.fc37 fedora 3.9 M gdbm-libs x86_64 1:1.23-1.fc37 fedora 56 k ghc-srpm-macros noarch 1.5.0-6.fc36 fedora 7.7 k glibc x86_64 2.35.9000-28.fc37 fedora 2.1 M glibc-common x86_64 2.35.9000-28.fc37 fedora 348 k glibc-gconv-extra x86_64 2.35.9000-28.fc37 fedora 1.6 M gmp x86_64 1:6.2.1-2.fc37 copr_base 315 k gnat-srpm-macros noarch 4-15.fc36 fedora 8.2 k go-srpm-macros noarch 3.0.15-2.fc37 fedora 26 k kernel-srpm-macros noarch 1.0-14.fc36 fedora 9.1 k keyutils-libs x86_64 1.6.1-4.fc36 fedora 31 k krb5-libs x86_64 1.19.2-11.fc37 fedora 723 k libacl x86_64 2.3.1-3.fc36 fedora 24 k libarchive x86_64 3.6.1-1.fc37 fedora 397 k libattr x86_64 2.5.1-4.fc36 fedora 18 k libblkid x86_64 2.38-4.fc37 fedora 107 k libbrotli x86_64 1.0.9-8.fc37 fedora 315 k libcap x86_64 2.48-4.fc36 fedora 67 k libcap-ng x86_64 0.8.3-2.fc37 fedora 33 k libcom_err x86_64 1.46.5-2.fc36 fedora 25 k libcurl x86_64 7.84.0-1.fc37 fedora 306 k libdb x86_64 5.3.28-52.fc37 copr_base 761 k libeconf x86_64 0.4.0-3.fc36 fedora 27 k libevent x86_64 2.1.12-6.fc36 fedora 261 k libfdisk x86_64 2.38-4.fc37 fedora 160 k libffi x86_64 3.4.2-8.fc36 fedora 37 k libgcc x86_64 12.1.1-3.fc37 fedora 105 k libgcrypt x86_64 1.10.1-3.fc37 fedora 511 k libgomp x86_64 12.1.1-3.fc37 fedora 292 k libgpg-error x86_64 1.45-1.fc37 fedora 221 k libidn2 x86_64 2.3.2-4.fc36 fedora 103 k libmount x86_64 2.38-4.fc37 fedora 135 k libnghttp2 x86_64 1.48.0-1.fc37 fedora 75 k libnsl2 x86_64 2.0.0-3.fc36 fedora 30 k libpkgconf x86_64 1.8.0-2.fc36 fedora 36 k libpsl x86_64 0.21.1-5.fc36 fedora 64 k libpwquality x86_64 1.4.4-10.fc37 fedora 105 k libselinux x86_64 3.4-4.fc37 fedora 86 k libsemanage x86_64 3.4-3.fc37 fedora 120 k libsepol x86_64 3.4-2.fc37 fedora 322 k libsigsegv x86_64 2.14-2.fc36 fedora 27 k libsmartcols x86_64 2.38-4.fc37 fedora 64 k libssh x86_64 0.9.6-4.fc36 fedora 203 k libssh-config noarch 0.9.6-4.fc36 fedora 7.6 k libstdc++ x86_64 12.1.1-3.fc37 fedora 798 k libtasn1 x86_64 4.18.0-2.fc36 fedora 75 k libtirpc x86_64 1.3.2-1.rc1.fc36.1 fedora 94 k libunistring x86_64 1.0-1.fc36 fedora 551 k libutempter x86_64 1.2.1-6.fc36 fedora 26 k libuuid x86_64 2.38-4.fc37 fedora 28 k libverto x86_64 0.3.2-3.fc36 fedora 21 k libxcrypt x86_64 4.4.28-1.fc37 fedora 119 k libxml2 x86_64 2.9.14-2.fc37 fedora 753 k libzstd x86_64 1.5.2-2.fc37 fedora 294 k lua-libs x86_64 5.4.4-2.fc37 fedora 217 k lua-srpm-macros noarch 1-6.fc36 fedora 8.5 k lz4-libs x86_64 1.9.3-4.fc36 fedora 70 k mpfr x86_64 4.1.0-9.fc36 fedora 333 k ncurses-base noarch 6.3-2.20220501.fc37 fedora 61 k ncurses-libs x86_64 6.3-2.20220501.fc37 fedora 328 k nim-srpm-macros noarch 3-6.fc36 fedora 8.3 k ocaml-srpm-macros noarch 7-1.fc37 fedora 13 k openblas-srpm-macros noarch 2-11.fc36 fedora 7.4 k openldap x86_64 2.6.2-3.fc37 copr_base 254 k openssl-libs x86_64 1:3.0.3-1.fc37 fedora 2.1 M p11-kit x86_64 0.24.1-2.fc36 fedora 362 k p11-kit-trust x86_64 0.24.1-2.fc36 fedora 138 k package-notes-srpm-macros noarch 0.4-14.fc36 fedora 11 k pam x86_64 1.5.2-12.fc37 fedora 519 k pam-libs x86_64 1.5.2-12.fc37 fedora 59 k pcre x86_64 8.45-1.fc36.1 fedora 203 k pcre2 x86_64 10.40-1.fc37 fedora 237 k pcre2-syntax noarch 10.40-1.fc37 fedora 143 k perl-srpm-macros noarch 1-45.fc37 fedora 8.4 k pkgconf x86_64 1.8.0-2.fc36 fedora 41 k pkgconf-m4 noarch 1.8.0-2.fc36 fedora 14 k pkgconf-pkg-config x86_64 1.8.0-2.fc36 fedora 10 k popt x86_64 1.19~rc1-2.fc37 fedora 58 k publicsuffix-list-dafsa noarch 20210518-4.fc36 fedora 58 k python-srpm-macros noarch 3.11-1.fc37 fedora 25 k qt5-srpm-macros noarch 5.15.4-1.fc37 fedora 7.9 k readline x86_64 8.1-6.fc36 fedora 211 k rpm x86_64 4.18.0-0.beta1.1.fc37 fedora 541 k rpm-build-libs x86_64 4.18.0-0.beta1.1.fc37 fedora 94 k rpm-libs x86_64 4.18.0-0.beta1.1.fc37 fedora 319 k rpmautospec-rpm-macros noarch 0.2.8-2.fc37 fedora 8.7 k rust-srpm-macros noarch 21-1.fc37 fedora 9.2 k setup noarch 2.13.10-1.fc37 fedora 143 k sqlite-libs x86_64 3.39.0-1.fc37 fedora 657 k systemd-libs x86_64 251.2-1.fc37 fedora 624 k tzdata noarch 2022a-2.fc37 fedora 435 k util-linux-core x86_64 2.38-4.fc37 fedora 454 k xxhash-libs x86_64 0.8.1-2.fc36 fedora 42 k xz-libs x86_64 5.2.5-9.fc37 fedora 92 k zip x86_64 3.0-32.fc36 fedora 260 k zlib x86_64 1.2.11-31.fc36 fedora 91 k zstd x86_64 1.5.2-2.fc37 fedora 448 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 153 Packages Total download size: 51 M Installed size: 177 M Downloading Packages: (1/153): audit-libs-3.0.8-2.fc37.x86_64.rpm 836 kB/s | 116 kB 00:00 (2/153): authselect-1.4.0-1.fc37.x86_64.rpm 969 kB/s | 140 kB 00:00 (3/153): authselect-libs-1.4.0-1.fc37.x86_64.rp 1.3 MB/s | 235 kB 00:00 (4/153): cyrus-sasl-lib-2.1.28-3.fc37.x86_64.rp 23 MB/s | 793 kB 00:00 (5/153): file-5.41-6.fc37.x86_64.rpm 1.6 MB/s | 48 kB 00:00 (6/153): file-libs-5.41-6.fc37.x86_64.rpm 41 MB/s | 634 kB 00:00 (7/153): gmp-6.2.1-2.fc37.x86_64.rpm 19 MB/s | 315 kB 00:00 (8/153): libdb-5.3.28-52.fc37.x86_64.rpm 31 MB/s | 761 kB 00:00 (9/153): openldap-2.6.2-3.fc37.x86_64.rpm 15 MB/s | 254 kB 00:00 (10/153): ansible-srpm-macros-1-5.fc37.noarch.r 43 kB/s | 7.4 kB 00:00 (11/153): basesystem-11-13.fc36.noarch.rpm 36 kB/s | 7.0 kB 00:00 (12/153): alternatives-1.19-2.fc36.x86_64.rpm 165 kB/s | 36 kB 00:00 (13/153): binutils-gold-2.38-17.fc37.x86_64.rpm 5.8 MB/s | 777 kB 00:00 (14/153): bash-5.1.16-2.fc36.x86_64.rpm 8.9 MB/s | 1.7 MB 00:00 (15/153): bzip2-libs-1.0.8-11.fc36.x86_64.rpm 1.8 MB/s | 41 kB 00:00 (16/153): bzip2-1.0.8-11.fc36.x86_64.rpm 1.2 MB/s | 52 kB 00:00 (17/153): ca-certificates-2021.2.52-3.fc36.noar 11 MB/s | 367 kB 00:00 (18/153): binutils-2.38-17.fc37.x86_64.rpm 18 MB/s | 5.4 MB 00:00 (19/153): coreutils-9.1-2.fc37.x86_64.rpm 8.3 MB/s | 1.1 MB 00:00 (20/153): cracklib-2.9.6-28.fc36.x86_64.rpm 2.3 MB/s | 81 kB 00:00 (21/153): cpio-2.13-12.fc36.x86_64.rpm 4.8 MB/s | 270 kB 00:00 (22/153): crypto-policies-20220428-1.gitdfb10ea 2.7 MB/s | 62 kB 00:00 (23/153): curl-7.84.0-1.fc37.x86_64.rpm 12 MB/s | 313 kB 00:00 (24/153): diffutils-3.8-2.fc36.x86_64.rpm 13 MB/s | 370 kB 00:00 (25/153): debugedit-5.0-4.fc37.x86_64.rpm 1.8 MB/s | 77 kB 00:00 (26/153): dwz-0.14-6.fc37.x86_64.rpm 5.5 MB/s | 129 kB 00:00 (27/153): ed-1.18-1.fc37.x86_64.rpm 2.1 MB/s | 78 kB 00:00 (28/153): efi-srpm-macros-5-5.fc36.noarch.rpm 961 kB/s | 22 kB 00:00 (29/153): elfutils-debuginfod-client-0.187-5.fc 1.6 MB/s | 39 kB 00:00 (30/153): elfutils-0.187-5.fc37.x86_64.rpm 9.4 MB/s | 522 kB 00:00 (31/153): elfutils-default-yama-scope-0.187-5.f 590 kB/s | 17 kB 00:00 (32/153): elfutils-libelf-0.187-5.fc37.x86_64.r 6.5 MB/s | 197 kB 00:00 (33/153): elfutils-libs-0.187-5.fc37.x86_64.rpm 9.3 MB/s | 257 kB 00:00 (34/153): fedora-gpg-keys-37-0.2.noarch.rpm 4.0 MB/s | 114 kB 00:00 (35/153): fedora-release-37-0.6.noarch.rpm 439 kB/s | 11 kB 00:00 (36/153): fedora-release-common-37-0.6.noarch.r 861 kB/s | 21 kB 00:00 (37/153): fedora-release-identity-basic-37-0.6. 505 kB/s | 12 kB 00:00 (38/153): coreutils-common-9.1-2.fc37.x86_64.rp 5.0 MB/s | 2.0 MB 00:00 (39/153): fedora-repos-37-0.2.noarch.rpm 379 kB/s | 10 kB 00:00 (40/153): fedora-repos-rawhide-37-0.2.noarch.rp 372 kB/s | 9.8 kB 00:00 (41/153): fonts-srpm-macros-2.0.5-7.fc36.noarch 1.0 MB/s | 27 kB 00:00 (42/153): fpc-srpm-macros-1.3-5.fc36.noarch.rpm 352 kB/s | 7.6 kB 00:00 (43/153): filesystem-3.16-2.fc36.x86_64.rpm 16 MB/s | 1.1 MB 00:00 (44/153): gawk-5.1.1-3.fc37.x86_64.rpm 31 MB/s | 1.0 MB 00:00 (45/153): findutils-4.9.0-1.fc36.x86_64.rpm 4.6 MB/s | 483 kB 00:00 (46/153): gdbm-libs-1.23-1.fc37.x86_64.rpm 2.4 MB/s | 56 kB 00:00 (47/153): ghc-srpm-macros-1.5.0-6.fc36.noarch.r 303 kB/s | 7.7 kB 00:00 (48/153): glibc-2.35.9000-28.fc37.x86_64.rpm 16 MB/s | 2.1 MB 00:00 (49/153): gdb-minimal-12.1-3.fc37.x86_64.rpm 18 MB/s | 3.9 MB 00:00 (50/153): glibc-minimal-langpack-2.35.9000-28.f 3.2 MB/s | 75 kB 00:00 (51/153): gnat-srpm-macros-4-15.fc36.noarch.rpm 383 kB/s | 8.2 kB 00:00 (52/153): glibc-common-2.35.9000-28.fc37.x86_64 1.6 MB/s | 348 kB 00:00 (53/153): go-srpm-macros-3.0.15-2.fc37.noarch.r 1.2 MB/s | 26 kB 00:00 (54/153): gzip-1.12-1.fc37.x86_64.rpm 2.6 MB/s | 159 kB 00:00 (55/153): grep-3.7-2.fc36.x86_64.rpm 2.1 MB/s | 263 kB 00:00 (56/153): info-6.8-3.fc36.x86_64.rpm 4.4 MB/s | 225 kB 00:00 (57/153): keyutils-libs-1.6.1-4.fc36.x86_64.rpm 1.4 MB/s | 31 kB 00:00 (58/153): kernel-srpm-macros-1.0-14.fc36.noarch 377 kB/s | 9.1 kB 00:00 (59/153): libacl-2.3.1-3.fc36.x86_64.rpm 1.1 MB/s | 24 kB 00:00 (60/153): glibc-gconv-extra-2.35.9000-28.fc37.x 5.5 MB/s | 1.6 MB 00:00 (61/153): libarchive-3.6.1-1.fc37.x86_64.rpm 12 MB/s | 397 kB 00:00 (62/153): libattr-2.5.1-4.fc36.x86_64.rpm 792 kB/s | 18 kB 00:00 (63/153): libblkid-2.38-4.fc37.x86_64.rpm 4.3 MB/s | 107 kB 00:00 (64/153): libcap-2.48-4.fc36.x86_64.rpm 2.8 MB/s | 67 kB 00:00 (65/153): libbrotli-1.0.9-8.fc37.x86_64.rpm 5.8 MB/s | 315 kB 00:00 (66/153): libcap-ng-0.8.3-2.fc37.x86_64.rpm 1.5 MB/s | 33 kB 00:00 (67/153): libcom_err-1.46.5-2.fc36.x86_64.rpm 1.0 MB/s | 25 kB 00:00 (68/153): libcurl-7.84.0-1.fc37.x86_64.rpm 10 MB/s | 306 kB 00:00 (69/153): krb5-libs-1.19.2-11.fc37.x86_64.rpm 4.2 MB/s | 723 kB 00:00 (70/153): libeconf-0.4.0-3.fc36.x86_64.rpm 744 kB/s | 27 kB 00:00 (71/153): libevent-2.1.12-6.fc36.x86_64.rpm 9.0 MB/s | 261 kB 00:00 (72/153): libffi-3.4.2-8.fc36.x86_64.rpm 1.5 MB/s | 37 kB 00:00 (73/153): libgcc-12.1.1-3.fc37.x86_64.rpm 4.3 MB/s | 105 kB 00:00 (74/153): libgomp-12.1.1-3.fc37.x86_64.rpm 9.9 MB/s | 292 kB 00:00 (75/153): libfdisk-2.38-4.fc37.x86_64.rpm 1.8 MB/s | 160 kB 00:00 (76/153): libgpg-error-1.45-1.fc37.x86_64.rpm 8.0 MB/s | 221 kB 00:00 (77/153): libgcrypt-1.10.1-3.fc37.x86_64.rpm 7.5 MB/s | 511 kB 00:00 (78/153): libmount-2.38-4.fc37.x86_64.rpm 5.3 MB/s | 135 kB 00:00 (79/153): libidn2-2.3.2-4.fc36.x86_64.rpm 2.7 MB/s | 103 kB 00:00 (80/153): libnghttp2-1.48.0-1.fc37.x86_64.rpm 2.7 MB/s | 75 kB 00:00 (81/153): libpkgconf-1.8.0-2.fc36.x86_64.rpm 1.6 MB/s | 36 kB 00:00 (82/153): libnsl2-2.0.0-3.fc36.x86_64.rpm 1.2 MB/s | 30 kB 00:00 (83/153): libpsl-0.21.1-5.fc36.x86_64.rpm 2.4 MB/s | 64 kB 00:00 (84/153): libselinux-3.4-4.fc37.x86_64.rpm 2.5 MB/s | 86 kB 00:00 (85/153): libpwquality-1.4.4-10.fc37.x86_64.rpm 2.7 MB/s | 105 kB 00:00 (86/153): libsemanage-3.4-3.fc37.x86_64.rpm 3.8 MB/s | 120 kB 00:00 (87/153): libsigsegv-2.14-2.fc36.x86_64.rpm 1.2 MB/s | 27 kB 00:00 (88/153): libsmartcols-2.38-4.fc37.x86_64.rpm 2.4 MB/s | 64 kB 00:00 (89/153): libssh-0.9.6-4.fc36.x86_64.rpm 7.5 MB/s | 203 kB 00:00 (90/153): libssh-config-0.9.6-4.fc36.noarch.rpm 345 kB/s | 7.6 kB 00:00 (91/153): libsepol-3.4-2.fc37.x86_64.rpm 5.0 MB/s | 322 kB 00:00 (92/153): libtasn1-4.18.0-2.fc36.x86_64.rpm 2.7 MB/s | 75 kB 00:00 (93/153): libstdc++-12.1.1-3.fc37.x86_64.rpm 18 MB/s | 798 kB 00:00 (94/153): libtirpc-1.3.2-1.rc1.fc36.1.x86_64.rp 2.8 MB/s | 94 kB 00:00 (95/153): libuuid-2.38-4.fc37.x86_64.rpm 1.1 MB/s | 28 kB 00:00 (96/153): libutempter-1.2.1-6.fc36.x86_64.rpm 551 kB/s | 26 kB 00:00 (97/153): libverto-0.3.2-3.fc36.x86_64.rpm 903 kB/s | 21 kB 00:00 (98/153): libunistring-1.0-1.fc36.x86_64.rpm 8.6 MB/s | 551 kB 00:00 (99/153): libxcrypt-4.4.28-1.fc37.x86_64.rpm 4.8 MB/s | 119 kB 00:00 (100/153): libzstd-1.5.2-2.fc37.x86_64.rpm 6.8 MB/s | 294 kB 00:00 (101/153): lua-libs-5.4.4-2.fc37.x86_64.rpm 7.9 MB/s | 217 kB 00:00 (102/153): lua-srpm-macros-1-6.fc36.noarch.rpm 394 kB/s | 8.5 kB 00:00 (103/153): lz4-libs-1.9.3-4.fc36.x86_64.rpm 3.0 MB/s | 70 kB 00:00 (104/153): ncurses-base-6.3-2.20220501.fc37.noa 2.7 MB/s | 61 kB 00:00 (105/153): libxml2-2.9.14-2.fc37.x86_64.rpm 7.5 MB/s | 753 kB 00:00 (106/153): mpfr-4.1.0-9.fc36.x86_64.rpm 7.3 MB/s | 333 kB 00:00 (107/153): nim-srpm-macros-3-6.fc36.noarch.rpm 384 kB/s | 8.3 kB 00:00 (108/153): ncurses-libs-6.3-2.20220501.fc37.x86 11 MB/s | 328 kB 00:00 (109/153): ocaml-srpm-macros-7-1.fc37.noarch.rp 611 kB/s | 13 kB 00:00 (110/153): openblas-srpm-macros-2-11.fc36.noarc 340 kB/s | 7.4 kB 00:00 (111/153): p11-kit-trust-0.24.1-2.fc36.x86_64.r 4.1 MB/s | 138 kB 00:00 (112/153): p11-kit-0.24.1-2.fc36.x86_64.rpm 7.3 MB/s | 362 kB 00:00 (113/153): package-notes-srpm-macros-0.4-14.fc3 410 kB/s | 11 kB 00:00 (114/153): openssl-libs-3.0.3-1.fc37.x86_64.rpm 27 MB/s | 2.1 MB 00:00 (115/153): patch-2.7.6-16.fc36.x86_64.rpm 2.8 MB/s | 124 kB 00:00 (116/153): pam-libs-1.5.2-12.fc37.x86_64.rpm 1.1 MB/s | 59 kB 00:00 (117/153): pam-1.5.2-12.fc37.x86_64.rpm 6.9 MB/s | 519 kB 00:00 (118/153): pcre-8.45-1.fc36.1.x86_64.rpm 7.6 MB/s | 203 kB 00:00 (119/153): pcre2-syntax-10.40-1.fc37.noarch.rpm 4.7 MB/s | 143 kB 00:00 (120/153): pcre2-10.40-1.fc37.x86_64.rpm 5.6 MB/s | 237 kB 00:00 (121/153): perl-srpm-macros-1-45.fc37.noarch.rp 381 kB/s | 8.4 kB 00:00 (122/153): pkgconf-1.8.0-2.fc36.x86_64.rpm 1.8 MB/s | 41 kB 00:00 (123/153): pkgconf-pkg-config-1.8.0-2.fc36.x86_ 479 kB/s | 10 kB 00:00 (124/153): pkgconf-m4-1.8.0-2.fc36.noarch.rpm 646 kB/s | 14 kB 00:00 (125/153): popt-1.19~rc1-2.fc37.x86_64.rpm 2.3 MB/s | 58 kB 00:00 (126/153): publicsuffix-list-dafsa-20210518-4.f 2.6 MB/s | 58 kB 00:00 (127/153): python-srpm-macros-3.11-1.fc37.noarc 1.1 MB/s | 25 kB 00:00 (128/153): qt5-srpm-macros-5.15.4-1.fc37.noarch 365 kB/s | 7.9 kB 00:00 (129/153): readline-8.1-6.fc36.x86_64.rpm 7.8 MB/s | 211 kB 00:00 (130/153): redhat-rpm-config-226-1.fc37.noarch. 2.6 MB/s | 74 kB 00:00 (131/153): rpm-build-libs-4.18.0-0.beta1.1.fc37 3.2 MB/s | 94 kB 00:00 (132/153): rpm-4.18.0-0.beta1.1.fc37.x86_64.rpm 9.8 MB/s | 541 kB 00:00 (133/153): rpm-build-4.18.0-0.beta1.1.fc37.x86_ 1.4 MB/s | 69 kB 00:00 (134/153): rpmautospec-rpm-macros-0.2.8-2.fc37. 401 kB/s | 8.7 kB 00:00 (135/153): rust-srpm-macros-21-1.fc37.noarch.rp 435 kB/s | 9.2 kB 00:00 (136/153): rpm-libs-4.18.0-0.beta1.1.fc37.x86_6 6.4 MB/s | 319 kB 00:00 (137/153): setup-2.13.10-1.fc37.noarch.rpm 5.7 MB/s | 143 kB 00:00 (138/153): sed-4.8-10.fc36.x86_64.rpm 7.5 MB/s | 297 kB 00:00 (139/153): sqlite-libs-3.39.0-1.fc37.x86_64.rpm 17 MB/s | 657 kB 00:00 (140/153): systemd-libs-251.2-1.fc37.x86_64.rpm 11 MB/s | 624 kB 00:00 (141/153): shadow-utils-4.11.1-2.fc37.x86_64.rp 11 MB/s | 1.1 MB 00:00 (142/153): tar-1.34-3.fc36.x86_64.rpm 12 MB/s | 877 kB 00:00 (143/153): tzdata-2022a-2.fc37.noarch.rpm 9.4 MB/s | 435 kB 00:00 (144/153): unzip-6.0-57.fc36.x86_64.rpm 3.5 MB/s | 182 kB 00:00 (145/153): which-2.21-33.fc37.x86_64.rpm 1.7 MB/s | 42 kB 00:00 (146/153): util-linux-core-2.38-4.fc37.x86_64.r 6.9 MB/s | 454 kB 00:00 (147/153): xxhash-libs-0.8.1-2.fc36.x86_64.rpm 1.2 MB/s | 42 kB 00:00 (148/153): util-linux-2.38-4.fc37.x86_64.rpm 21 MB/s | 2.3 MB 00:00 (149/153): xz-libs-5.2.5-9.fc37.x86_64.rpm 3.3 MB/s | 92 kB 00:00 (150/153): xz-5.2.5-9.fc37.x86_64.rpm 4.0 MB/s | 214 kB 00:00 (151/153): zip-3.0-32.fc36.x86_64.rpm 9.6 MB/s | 260 kB 00:00 (152/153): zlib-1.2.11-31.fc36.x86_64.rpm 3.4 MB/s | 91 kB 00:00 (153/153): zstd-1.5.2-2.fc37.x86_64.rpm 5.8 MB/s | 448 kB 00:00 -------------------------------------------------------------------------------- Total 18 MB/s | 51 MB 00:02 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x5323552A: Userid : "Fedora (37) " Fingerprint: ACB5 EE4E 831C 74BB 7C16 8D27 F55A D3FB 5323 552A From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary Key imported successfully fedora 1.6 MB/s | 1.6 kB 00:00 GPG key at file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-37-primary (0x5323552A) is already installed fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x38AB71F4: Userid : "Fedora (36) " Fingerprint: 53DE D2CB 922D 8B8D 9E63 FD18 999F 7CBF 38AB 71F4 From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-36-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.fc36.x86_64 1/1 Preparing : 1/1 Installing : libgcc-12.1.1-3.fc37.x86_64 1/153 Running scriptlet: libgcc-12.1.1-3.fc37.x86_64 1/153 Installing : crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 2/153 Running scriptlet: crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 2/153 Installing : fedora-release-identity-basic-37-0.6.noarch 3/153 Installing : tzdata-2022a-2.fc37.noarch 4/153 Installing : rust-srpm-macros-21-1.fc37.noarch 5/153 Installing : qt5-srpm-macros-5.15.4-1.fc37.noarch 6/153 Installing : publicsuffix-list-dafsa-20210518-4.fc36.noarch 7/153 Installing : pkgconf-m4-1.8.0-2.fc36.noarch 8/153 Installing : perl-srpm-macros-1-45.fc37.noarch 9/153 Installing : pcre2-syntax-10.40-1.fc37.noarch 10/153 Installing : openblas-srpm-macros-2-11.fc36.noarch 11/153 Installing : ocaml-srpm-macros-7-1.fc37.noarch 12/153 Installing : nim-srpm-macros-3-6.fc36.noarch 13/153 Installing : ncurses-base-6.3-2.20220501.fc37.noarch 14/153 Installing : libssh-config-0.9.6-4.fc36.noarch 15/153 Installing : kernel-srpm-macros-1.0-14.fc36.noarch 16/153 Installing : gnat-srpm-macros-4-15.fc36.noarch 17/153 Installing : ghc-srpm-macros-1.5.0-6.fc36.noarch 18/153 Installing : fpc-srpm-macros-1.3-5.fc36.noarch 19/153 Installing : fedora-gpg-keys-37-0.2.noarch 20/153 Installing : fedora-release-37-0.6.noarch 21/153 Installing : fedora-release-common-37-0.6.noarch 22/153 Installing : fedora-repos-rawhide-37-0.2.noarch 23/153 Installing : fedora-repos-37-0.2.noarch 24/153 Installing : setup-2.13.10-1.fc37.noarch 25/153 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.10-1.fc37.noarch 25/153 Installing : filesystem-3.16-2.fc36.x86_64 26/153 Installing : basesystem-11-13.fc36.noarch 27/153 Installing : glibc-gconv-extra-2.35.9000-28.fc37.x86_64 28/153 Running scriptlet: glibc-gconv-extra-2.35.9000-28.fc37.x86_64 28/153 Installing : glibc-minimal-langpack-2.35.9000-28.fc37.x86_64 29/153 Installing : glibc-common-2.35.9000-28.fc37.x86_64 30/153 Running scriptlet: glibc-2.35.9000-28.fc37.x86_64 31/153 Installing : glibc-2.35.9000-28.fc37.x86_64 31/153 Running scriptlet: glibc-2.35.9000-28.fc37.x86_64 31/153 Installing : ncurses-libs-6.3-2.20220501.fc37.x86_64 32/153 Installing : bash-5.1.16-2.fc36.x86_64 33/153 Running scriptlet: bash-5.1.16-2.fc36.x86_64 33/153 Installing : zlib-1.2.11-31.fc36.x86_64 34/153 Installing : xz-libs-5.2.5-9.fc37.x86_64 35/153 Installing : bzip2-libs-1.0.8-11.fc36.x86_64 36/153 Installing : elfutils-libelf-0.187-5.fc37.x86_64 37/153 Installing : libstdc++-12.1.1-3.fc37.x86_64 38/153 Installing : libuuid-2.38-4.fc37.x86_64 39/153 Installing : libzstd-1.5.2-2.fc37.x86_64 40/153 Installing : popt-1.19~rc1-2.fc37.x86_64 41/153 Installing : libblkid-2.38-4.fc37.x86_64 42/153 Installing : readline-8.1-6.fc36.x86_64 43/153 Installing : gmp-1:6.2.1-2.fc37.x86_64 44/153 Installing : libattr-2.5.1-4.fc36.x86_64 45/153 Installing : libacl-2.3.1-3.fc36.x86_64 46/153 Installing : libcap-2.48-4.fc36.x86_64 47/153 Installing : libxcrypt-4.4.28-1.fc37.x86_64 48/153 Installing : lz4-libs-1.9.3-4.fc36.x86_64 49/153 Installing : mpfr-4.1.0-9.fc36.x86_64 50/153 Installing : dwz-0.14-6.fc37.x86_64 51/153 Installing : unzip-6.0-57.fc36.x86_64 52/153 Installing : file-libs-5.41-6.fc37.x86_64 53/153 Installing : file-5.41-6.fc37.x86_64 54/153 Installing : sqlite-libs-3.39.0-1.fc37.x86_64 55/153 Installing : alternatives-1.19-2.fc36.x86_64 56/153 Installing : libcap-ng-0.8.3-2.fc37.x86_64 57/153 Installing : audit-libs-3.0.8-2.fc37.x86_64 58/153 Installing : libcom_err-1.46.5-2.fc36.x86_64 59/153 Installing : libsepol-3.4-2.fc37.x86_64 60/153 Installing : libsmartcols-2.38-4.fc37.x86_64 61/153 Installing : libunistring-1.0-1.fc36.x86_64 62/153 Installing : libidn2-2.3.2-4.fc36.x86_64 63/153 Installing : lua-libs-5.4.4-2.fc37.x86_64 64/153 Installing : libpsl-0.21.1-5.fc36.x86_64 65/153 Installing : zip-3.0-32.fc36.x86_64 66/153 Installing : zstd-1.5.2-2.fc37.x86_64 67/153 Installing : libfdisk-2.38-4.fc37.x86_64 68/153 Installing : bzip2-1.0.8-11.fc36.x86_64 69/153 Installing : libxml2-2.9.14-2.fc37.x86_64 70/153 Installing : ed-1.18-1.fc37.x86_64 71/153 Installing : elfutils-default-yama-scope-0.187-5.fc37.noarch 72/153 Running scriptlet: elfutils-default-yama-scope-0.187-5.fc37.noarch 72/153 Installing : package-notes-srpm-macros-0.4-14.fc36.noarch 73/153 Installing : libdb-5.3.28-52.fc37.x86_64 74/153 Installing : cpio-2.13-12.fc36.x86_64 75/153 Installing : diffutils-3.8-2.fc36.x86_64 76/153 Installing : gdbm-libs-1:1.23-1.fc37.x86_64 77/153 Installing : cyrus-sasl-lib-2.1.28-3.fc37.x86_64 78/153 Installing : keyutils-libs-1.6.1-4.fc36.x86_64 79/153 Installing : libbrotli-1.0.9-8.fc37.x86_64 80/153 Installing : libeconf-0.4.0-3.fc36.x86_64 81/153 Installing : pam-libs-1.5.2-12.fc37.x86_64 82/153 Installing : libffi-3.4.2-8.fc36.x86_64 83/153 Installing : p11-kit-0.24.1-2.fc36.x86_64 84/153 Installing : libgomp-12.1.1-3.fc37.x86_64 85/153 Installing : libgpg-error-1.45-1.fc37.x86_64 86/153 Installing : libgcrypt-1.10.1-3.fc37.x86_64 87/153 Installing : systemd-libs-251.2-1.fc37.x86_64 88/153 Installing : libnghttp2-1.48.0-1.fc37.x86_64 89/153 Installing : libpkgconf-1.8.0-2.fc36.x86_64 90/153 Installing : pkgconf-1.8.0-2.fc36.x86_64 91/153 Installing : pkgconf-pkg-config-1.8.0-2.fc36.x86_64 92/153 Installing : libsigsegv-2.14-2.fc36.x86_64 93/153 Installing : gawk-5.1.1-3.fc37.x86_64 94/153 Installing : libtasn1-4.18.0-2.fc36.x86_64 95/153 Installing : p11-kit-trust-0.24.1-2.fc36.x86_64 96/153 Running scriptlet: p11-kit-trust-0.24.1-2.fc36.x86_64 96/153 Installing : libverto-0.3.2-3.fc36.x86_64 97/153 Installing : pcre-8.45-1.fc36.1.x86_64 98/153 Installing : grep-3.7-2.fc36.x86_64 99/153 Installing : xz-5.2.5-9.fc37.x86_64 100/153 Installing : pcre2-10.40-1.fc37.x86_64 101/153 Installing : libselinux-3.4-4.fc37.x86_64 102/153 Installing : sed-4.8-10.fc36.x86_64 103/153 Installing : findutils-1:4.9.0-1.fc36.x86_64 104/153 Installing : libmount-2.38-4.fc37.x86_64 105/153 Installing : util-linux-core-2.38-4.fc37.x86_64 106/153 Installing : libsemanage-3.4-3.fc37.x86_64 107/153 Installing : shadow-utils-2:4.11.1-2.fc37.x86_64 108/153 Running scriptlet: libutempter-1.2.1-6.fc36.x86_64 109/153 Installing : libutempter-1.2.1-6.fc36.x86_64 109/153 Installing : patch-2.7.6-16.fc36.x86_64 110/153 Installing : tar-2:1.34-3.fc36.x86_64 111/153 Installing : xxhash-libs-0.8.1-2.fc36.x86_64 112/153 Installing : coreutils-common-9.1-2.fc37.x86_64 113/153 Installing : openssl-libs-1:3.0.3-1.fc37.x86_64 114/153 Installing : coreutils-9.1-2.fc37.x86_64 115/153 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 116/153 Installing : ca-certificates-2021.2.52-3.fc36.noarch 116/153 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 116/153 Installing : krb5-libs-1.19.2-11.fc37.x86_64 117/153 Installing : libtirpc-1.3.2-1.rc1.fc36.1.x86_64 118/153 Running scriptlet: authselect-libs-1.4.0-1.fc37.x86_64 119/153 Installing : authselect-libs-1.4.0-1.fc37.x86_64 119/153 Installing : gzip-1.12-1.fc37.x86_64 120/153 Installing : cracklib-2.9.6-28.fc36.x86_64 121/153 Installing : libpwquality-1.4.4-10.fc37.x86_64 122/153 Installing : authselect-1.4.0-1.fc37.x86_64 123/153 Installing : libnsl2-2.0.0-3.fc36.x86_64 124/153 Installing : pam-1.5.2-12.fc37.x86_64 125/153 Installing : libssh-0.9.6-4.fc36.x86_64 126/153 Installing : libarchive-3.6.1-1.fc37.x86_64 127/153 Installing : libevent-2.1.12-6.fc36.x86_64 128/153 Installing : openldap-2.6.2-3.fc37.x86_64 129/153 Installing : libcurl-7.84.0-1.fc37.x86_64 130/153 Installing : elfutils-libs-0.187-5.fc37.x86_64 131/153 Installing : elfutils-debuginfod-client-0.187-5.fc37.x86_64 132/153 Installing : binutils-gold-2.38-17.fc37.x86_64 133/153 Installing : binutils-2.38-17.fc37.x86_64 134/153 Running scriptlet: binutils-2.38-17.fc37.x86_64 134/153 Installing : elfutils-0.187-5.fc37.x86_64 135/153 Installing : gdb-minimal-12.1-3.fc37.x86_64 136/153 Installing : debugedit-5.0-4.fc37.x86_64 137/153 Installing : curl-7.84.0-1.fc37.x86_64 138/153 Running scriptlet: rpm-4.18.0-0.beta1.1.fc37.x86_64 139/153 Installing : rpm-4.18.0-0.beta1.1.fc37.x86_64 139/153 Installing : rpm-libs-4.18.0-0.beta1.1.fc37.x86_64 140/153 Installing : rpm-build-libs-4.18.0-0.beta1.1.fc37.x86_64 141/153 Installing : efi-srpm-macros-5-5.fc36.noarch 142/153 Installing : lua-srpm-macros-1-6.fc36.noarch 143/153 Installing : rpmautospec-rpm-macros-0.2.8-2.fc37.noarch 144/153 Installing : ansible-srpm-macros-1-5.fc37.noarch 145/153 Installing : fonts-srpm-macros-1:2.0.5-7.fc36.noarch 146/153 Installing : go-srpm-macros-3.0.15-2.fc37.noarch 147/153 Installing : python-srpm-macros-3.11-1.fc37.noarch 148/153 Installing : redhat-rpm-config-226-1.fc37.noarch 149/153 Installing : rpm-build-4.18.0-0.beta1.1.fc37.x86_64 150/153 Installing : util-linux-2.38-4.fc37.x86_64 151/153 Installing : which-2.21-33.fc37.x86_64 152/153 Installing : info-6.8-3.fc36.x86_64 153/153 Running scriptlet: filesystem-3.16-2.fc36.x86_64 153/153 Running scriptlet: ca-certificates-2021.2.52-3.fc36.noarch 153/153 Running scriptlet: authselect-libs-1.4.0-1.fc37.x86_64 153/153 Running scriptlet: rpm-4.18.0-0.beta1.1.fc37.x86_64 153/153 Running scriptlet: info-6.8-3.fc36.x86_64 153/153 Verifying : audit-libs-3.0.8-2.fc37.x86_64 1/153 Verifying : authselect-1.4.0-1.fc37.x86_64 2/153 Verifying : authselect-libs-1.4.0-1.fc37.x86_64 3/153 Verifying : cyrus-sasl-lib-2.1.28-3.fc37.x86_64 4/153 Verifying : file-5.41-6.fc37.x86_64 5/153 Verifying : file-libs-5.41-6.fc37.x86_64 6/153 Verifying : gmp-1:6.2.1-2.fc37.x86_64 7/153 Verifying : libdb-5.3.28-52.fc37.x86_64 8/153 Verifying : openldap-2.6.2-3.fc37.x86_64 9/153 Verifying : alternatives-1.19-2.fc36.x86_64 10/153 Verifying : ansible-srpm-macros-1-5.fc37.noarch 11/153 Verifying : basesystem-11-13.fc36.noarch 12/153 Verifying : bash-5.1.16-2.fc36.x86_64 13/153 Verifying : binutils-2.38-17.fc37.x86_64 14/153 Verifying : binutils-gold-2.38-17.fc37.x86_64 15/153 Verifying : bzip2-1.0.8-11.fc36.x86_64 16/153 Verifying : bzip2-libs-1.0.8-11.fc36.x86_64 17/153 Verifying : ca-certificates-2021.2.52-3.fc36.noarch 18/153 Verifying : coreutils-9.1-2.fc37.x86_64 19/153 Verifying : coreutils-common-9.1-2.fc37.x86_64 20/153 Verifying : cpio-2.13-12.fc36.x86_64 21/153 Verifying : cracklib-2.9.6-28.fc36.x86_64 22/153 Verifying : crypto-policies-20220428-1.gitdfb10ea.fc37.noarc 23/153 Verifying : curl-7.84.0-1.fc37.x86_64 24/153 Verifying : debugedit-5.0-4.fc37.x86_64 25/153 Verifying : diffutils-3.8-2.fc36.x86_64 26/153 Verifying : dwz-0.14-6.fc37.x86_64 27/153 Verifying : ed-1.18-1.fc37.x86_64 28/153 Verifying : efi-srpm-macros-5-5.fc36.noarch 29/153 Verifying : elfutils-0.187-5.fc37.x86_64 30/153 Verifying : elfutils-debuginfod-client-0.187-5.fc37.x86_64 31/153 Verifying : elfutils-default-yama-scope-0.187-5.fc37.noarch 32/153 Verifying : elfutils-libelf-0.187-5.fc37.x86_64 33/153 Verifying : elfutils-libs-0.187-5.fc37.x86_64 34/153 Verifying : fedora-gpg-keys-37-0.2.noarch 35/153 Verifying : fedora-release-37-0.6.noarch 36/153 Verifying : fedora-release-common-37-0.6.noarch 37/153 Verifying : fedora-release-identity-basic-37-0.6.noarch 38/153 Verifying : fedora-repos-37-0.2.noarch 39/153 Verifying : fedora-repos-rawhide-37-0.2.noarch 40/153 Verifying : filesystem-3.16-2.fc36.x86_64 41/153 Verifying : findutils-1:4.9.0-1.fc36.x86_64 42/153 Verifying : fonts-srpm-macros-1:2.0.5-7.fc36.noarch 43/153 Verifying : fpc-srpm-macros-1.3-5.fc36.noarch 44/153 Verifying : gawk-5.1.1-3.fc37.x86_64 45/153 Verifying : gdb-minimal-12.1-3.fc37.x86_64 46/153 Verifying : gdbm-libs-1:1.23-1.fc37.x86_64 47/153 Verifying : ghc-srpm-macros-1.5.0-6.fc36.noarch 48/153 Verifying : glibc-2.35.9000-28.fc37.x86_64 49/153 Verifying : glibc-common-2.35.9000-28.fc37.x86_64 50/153 Verifying : glibc-gconv-extra-2.35.9000-28.fc37.x86_64 51/153 Verifying : glibc-minimal-langpack-2.35.9000-28.fc37.x86_64 52/153 Verifying : gnat-srpm-macros-4-15.fc36.noarch 53/153 Verifying : go-srpm-macros-3.0.15-2.fc37.noarch 54/153 Verifying : grep-3.7-2.fc36.x86_64 55/153 Verifying : gzip-1.12-1.fc37.x86_64 56/153 Verifying : info-6.8-3.fc36.x86_64 57/153 Verifying : kernel-srpm-macros-1.0-14.fc36.noarch 58/153 Verifying : keyutils-libs-1.6.1-4.fc36.x86_64 59/153 Verifying : krb5-libs-1.19.2-11.fc37.x86_64 60/153 Verifying : libacl-2.3.1-3.fc36.x86_64 61/153 Verifying : libarchive-3.6.1-1.fc37.x86_64 62/153 Verifying : libattr-2.5.1-4.fc36.x86_64 63/153 Verifying : libblkid-2.38-4.fc37.x86_64 64/153 Verifying : libbrotli-1.0.9-8.fc37.x86_64 65/153 Verifying : libcap-2.48-4.fc36.x86_64 66/153 Verifying : libcap-ng-0.8.3-2.fc37.x86_64 67/153 Verifying : libcom_err-1.46.5-2.fc36.x86_64 68/153 Verifying : libcurl-7.84.0-1.fc37.x86_64 69/153 Verifying : libeconf-0.4.0-3.fc36.x86_64 70/153 Verifying : libevent-2.1.12-6.fc36.x86_64 71/153 Verifying : libfdisk-2.38-4.fc37.x86_64 72/153 Verifying : libffi-3.4.2-8.fc36.x86_64 73/153 Verifying : libgcc-12.1.1-3.fc37.x86_64 74/153 Verifying : libgcrypt-1.10.1-3.fc37.x86_64 75/153 Verifying : libgomp-12.1.1-3.fc37.x86_64 76/153 Verifying : libgpg-error-1.45-1.fc37.x86_64 77/153 Verifying : libidn2-2.3.2-4.fc36.x86_64 78/153 Verifying : libmount-2.38-4.fc37.x86_64 79/153 Verifying : libnghttp2-1.48.0-1.fc37.x86_64 80/153 Verifying : libnsl2-2.0.0-3.fc36.x86_64 81/153 Verifying : libpkgconf-1.8.0-2.fc36.x86_64 82/153 Verifying : libpsl-0.21.1-5.fc36.x86_64 83/153 Verifying : libpwquality-1.4.4-10.fc37.x86_64 84/153 Verifying : libselinux-3.4-4.fc37.x86_64 85/153 Verifying : libsemanage-3.4-3.fc37.x86_64 86/153 Verifying : libsepol-3.4-2.fc37.x86_64 87/153 Verifying : libsigsegv-2.14-2.fc36.x86_64 88/153 Verifying : libsmartcols-2.38-4.fc37.x86_64 89/153 Verifying : libssh-0.9.6-4.fc36.x86_64 90/153 Verifying : libssh-config-0.9.6-4.fc36.noarch 91/153 Verifying : libstdc++-12.1.1-3.fc37.x86_64 92/153 Verifying : libtasn1-4.18.0-2.fc36.x86_64 93/153 Verifying : libtirpc-1.3.2-1.rc1.fc36.1.x86_64 94/153 Verifying : libunistring-1.0-1.fc36.x86_64 95/153 Verifying : libutempter-1.2.1-6.fc36.x86_64 96/153 Verifying : libuuid-2.38-4.fc37.x86_64 97/153 Verifying : libverto-0.3.2-3.fc36.x86_64 98/153 Verifying : libxcrypt-4.4.28-1.fc37.x86_64 99/153 Verifying : libxml2-2.9.14-2.fc37.x86_64 100/153 Verifying : libzstd-1.5.2-2.fc37.x86_64 101/153 Verifying : lua-libs-5.4.4-2.fc37.x86_64 102/153 Verifying : lua-srpm-macros-1-6.fc36.noarch 103/153 Verifying : lz4-libs-1.9.3-4.fc36.x86_64 104/153 Verifying : mpfr-4.1.0-9.fc36.x86_64 105/153 Verifying : ncurses-base-6.3-2.20220501.fc37.noarch 106/153 Verifying : ncurses-libs-6.3-2.20220501.fc37.x86_64 107/153 Verifying : nim-srpm-macros-3-6.fc36.noarch 108/153 Verifying : ocaml-srpm-macros-7-1.fc37.noarch 109/153 Verifying : openblas-srpm-macros-2-11.fc36.noarch 110/153 Verifying : openssl-libs-1:3.0.3-1.fc37.x86_64 111/153 Verifying : p11-kit-0.24.1-2.fc36.x86_64 112/153 Verifying : p11-kit-trust-0.24.1-2.fc36.x86_64 113/153 Verifying : package-notes-srpm-macros-0.4-14.fc36.noarch 114/153 Verifying : pam-1.5.2-12.fc37.x86_64 115/153 Verifying : pam-libs-1.5.2-12.fc37.x86_64 116/153 Verifying : patch-2.7.6-16.fc36.x86_64 117/153 Verifying : pcre-8.45-1.fc36.1.x86_64 118/153 Verifying : pcre2-10.40-1.fc37.x86_64 119/153 Verifying : pcre2-syntax-10.40-1.fc37.noarch 120/153 Verifying : perl-srpm-macros-1-45.fc37.noarch 121/153 Verifying : pkgconf-1.8.0-2.fc36.x86_64 122/153 Verifying : pkgconf-m4-1.8.0-2.fc36.noarch 123/153 Verifying : pkgconf-pkg-config-1.8.0-2.fc36.x86_64 124/153 Verifying : popt-1.19~rc1-2.fc37.x86_64 125/153 Verifying : publicsuffix-list-dafsa-20210518-4.fc36.noarch 126/153 Verifying : python-srpm-macros-3.11-1.fc37.noarch 127/153 Verifying : qt5-srpm-macros-5.15.4-1.fc37.noarch 128/153 Verifying : readline-8.1-6.fc36.x86_64 129/153 Verifying : redhat-rpm-config-226-1.fc37.noarch 130/153 Verifying : rpm-4.18.0-0.beta1.1.fc37.x86_64 131/153 Verifying : rpm-build-4.18.0-0.beta1.1.fc37.x86_64 132/153 Verifying : rpm-build-libs-4.18.0-0.beta1.1.fc37.x86_64 133/153 Verifying : rpm-libs-4.18.0-0.beta1.1.fc37.x86_64 134/153 Verifying : rpmautospec-rpm-macros-0.2.8-2.fc37.noarch 135/153 Verifying : rust-srpm-macros-21-1.fc37.noarch 136/153 Verifying : sed-4.8-10.fc36.x86_64 137/153 Verifying : setup-2.13.10-1.fc37.noarch 138/153 Verifying : shadow-utils-2:4.11.1-2.fc37.x86_64 139/153 Verifying : sqlite-libs-3.39.0-1.fc37.x86_64 140/153 Verifying : systemd-libs-251.2-1.fc37.x86_64 141/153 Verifying : tar-2:1.34-3.fc36.x86_64 142/153 Verifying : tzdata-2022a-2.fc37.noarch 143/153 Verifying : unzip-6.0-57.fc36.x86_64 144/153 Verifying : util-linux-2.38-4.fc37.x86_64 145/153 Verifying : util-linux-core-2.38-4.fc37.x86_64 146/153 Verifying : which-2.21-33.fc37.x86_64 147/153 Verifying : xxhash-libs-0.8.1-2.fc36.x86_64 148/153 Verifying : xz-5.2.5-9.fc37.x86_64 149/153 Verifying : xz-libs-5.2.5-9.fc37.x86_64 150/153 Verifying : zip-3.0-32.fc36.x86_64 151/153 Verifying : zlib-1.2.11-31.fc36.x86_64 152/153 Verifying : zstd-1.5.2-2.fc37.x86_64 153/153 Installed: alternatives-1.19-2.fc36.x86_64 ansible-srpm-macros-1-5.fc37.noarch audit-libs-3.0.8-2.fc37.x86_64 authselect-1.4.0-1.fc37.x86_64 authselect-libs-1.4.0-1.fc37.x86_64 basesystem-11-13.fc36.noarch bash-5.1.16-2.fc36.x86_64 binutils-2.38-17.fc37.x86_64 binutils-gold-2.38-17.fc37.x86_64 bzip2-1.0.8-11.fc36.x86_64 bzip2-libs-1.0.8-11.fc36.x86_64 ca-certificates-2021.2.52-3.fc36.noarch coreutils-9.1-2.fc37.x86_64 coreutils-common-9.1-2.fc37.x86_64 cpio-2.13-12.fc36.x86_64 cracklib-2.9.6-28.fc36.x86_64 crypto-policies-20220428-1.gitdfb10ea.fc37.noarch curl-7.84.0-1.fc37.x86_64 cyrus-sasl-lib-2.1.28-3.fc37.x86_64 debugedit-5.0-4.fc37.x86_64 diffutils-3.8-2.fc36.x86_64 dwz-0.14-6.fc37.x86_64 ed-1.18-1.fc37.x86_64 efi-srpm-macros-5-5.fc36.noarch elfutils-0.187-5.fc37.x86_64 elfutils-debuginfod-client-0.187-5.fc37.x86_64 elfutils-default-yama-scope-0.187-5.fc37.noarch elfutils-libelf-0.187-5.fc37.x86_64 elfutils-libs-0.187-5.fc37.x86_64 fedora-gpg-keys-37-0.2.noarch fedora-release-37-0.6.noarch fedora-release-common-37-0.6.noarch fedora-release-identity-basic-37-0.6.noarch fedora-repos-37-0.2.noarch fedora-repos-rawhide-37-0.2.noarch file-5.41-6.fc37.x86_64 file-libs-5.41-6.fc37.x86_64 filesystem-3.16-2.fc36.x86_64 findutils-1:4.9.0-1.fc36.x86_64 fonts-srpm-macros-1:2.0.5-7.fc36.noarch fpc-srpm-macros-1.3-5.fc36.noarch gawk-5.1.1-3.fc37.x86_64 gdb-minimal-12.1-3.fc37.x86_64 gdbm-libs-1:1.23-1.fc37.x86_64 ghc-srpm-macros-1.5.0-6.fc36.noarch glibc-2.35.9000-28.fc37.x86_64 glibc-common-2.35.9000-28.fc37.x86_64 glibc-gconv-extra-2.35.9000-28.fc37.x86_64 glibc-minimal-langpack-2.35.9000-28.fc37.x86_64 gmp-1:6.2.1-2.fc37.x86_64 gnat-srpm-macros-4-15.fc36.noarch go-srpm-macros-3.0.15-2.fc37.noarch grep-3.7-2.fc36.x86_64 gzip-1.12-1.fc37.x86_64 info-6.8-3.fc36.x86_64 kernel-srpm-macros-1.0-14.fc36.noarch keyutils-libs-1.6.1-4.fc36.x86_64 krb5-libs-1.19.2-11.fc37.x86_64 libacl-2.3.1-3.fc36.x86_64 libarchive-3.6.1-1.fc37.x86_64 libattr-2.5.1-4.fc36.x86_64 libblkid-2.38-4.fc37.x86_64 libbrotli-1.0.9-8.fc37.x86_64 libcap-2.48-4.fc36.x86_64 libcap-ng-0.8.3-2.fc37.x86_64 libcom_err-1.46.5-2.fc36.x86_64 libcurl-7.84.0-1.fc37.x86_64 libdb-5.3.28-52.fc37.x86_64 libeconf-0.4.0-3.fc36.x86_64 libevent-2.1.12-6.fc36.x86_64 libfdisk-2.38-4.fc37.x86_64 libffi-3.4.2-8.fc36.x86_64 libgcc-12.1.1-3.fc37.x86_64 libgcrypt-1.10.1-3.fc37.x86_64 libgomp-12.1.1-3.fc37.x86_64 libgpg-error-1.45-1.fc37.x86_64 libidn2-2.3.2-4.fc36.x86_64 libmount-2.38-4.fc37.x86_64 libnghttp2-1.48.0-1.fc37.x86_64 libnsl2-2.0.0-3.fc36.x86_64 libpkgconf-1.8.0-2.fc36.x86_64 libpsl-0.21.1-5.fc36.x86_64 libpwquality-1.4.4-10.fc37.x86_64 libselinux-3.4-4.fc37.x86_64 libsemanage-3.4-3.fc37.x86_64 libsepol-3.4-2.fc37.x86_64 libsigsegv-2.14-2.fc36.x86_64 libsmartcols-2.38-4.fc37.x86_64 libssh-0.9.6-4.fc36.x86_64 libssh-config-0.9.6-4.fc36.noarch libstdc++-12.1.1-3.fc37.x86_64 libtasn1-4.18.0-2.fc36.x86_64 libtirpc-1.3.2-1.rc1.fc36.1.x86_64 libunistring-1.0-1.fc36.x86_64 libutempter-1.2.1-6.fc36.x86_64 libuuid-2.38-4.fc37.x86_64 libverto-0.3.2-3.fc36.x86_64 libxcrypt-4.4.28-1.fc37.x86_64 libxml2-2.9.14-2.fc37.x86_64 libzstd-1.5.2-2.fc37.x86_64 lua-libs-5.4.4-2.fc37.x86_64 lua-srpm-macros-1-6.fc36.noarch lz4-libs-1.9.3-4.fc36.x86_64 mpfr-4.1.0-9.fc36.x86_64 ncurses-base-6.3-2.20220501.fc37.noarch ncurses-libs-6.3-2.20220501.fc37.x86_64 nim-srpm-macros-3-6.fc36.noarch ocaml-srpm-macros-7-1.fc37.noarch openblas-srpm-macros-2-11.fc36.noarch openldap-2.6.2-3.fc37.x86_64 openssl-libs-1:3.0.3-1.fc37.x86_64 p11-kit-0.24.1-2.fc36.x86_64 p11-kit-trust-0.24.1-2.fc36.x86_64 package-notes-srpm-macros-0.4-14.fc36.noarch pam-1.5.2-12.fc37.x86_64 pam-libs-1.5.2-12.fc37.x86_64 patch-2.7.6-16.fc36.x86_64 pcre-8.45-1.fc36.1.x86_64 pcre2-10.40-1.fc37.x86_64 pcre2-syntax-10.40-1.fc37.noarch perl-srpm-macros-1-45.fc37.noarch pkgconf-1.8.0-2.fc36.x86_64 pkgconf-m4-1.8.0-2.fc36.noarch pkgconf-pkg-config-1.8.0-2.fc36.x86_64 popt-1.19~rc1-2.fc37.x86_64 publicsuffix-list-dafsa-20210518-4.fc36.noarch python-srpm-macros-3.11-1.fc37.noarch qt5-srpm-macros-5.15.4-1.fc37.noarch readline-8.1-6.fc36.x86_64 redhat-rpm-config-226-1.fc37.noarch rpm-4.18.0-0.beta1.1.fc37.x86_64 rpm-build-4.18.0-0.beta1.1.fc37.x86_64 rpm-build-libs-4.18.0-0.beta1.1.fc37.x86_64 rpm-libs-4.18.0-0.beta1.1.fc37.x86_64 rpmautospec-rpm-macros-0.2.8-2.fc37.noarch rust-srpm-macros-21-1.fc37.noarch sed-4.8-10.fc36.x86_64 setup-2.13.10-1.fc37.noarch shadow-utils-2:4.11.1-2.fc37.x86_64 sqlite-libs-3.39.0-1.fc37.x86_64 systemd-libs-251.2-1.fc37.x86_64 tar-2:1.34-3.fc36.x86_64 tzdata-2022a-2.fc37.noarch unzip-6.0-57.fc36.x86_64 util-linux-2.38-4.fc37.x86_64 util-linux-core-2.38-4.fc37.x86_64 which-2.21-33.fc37.x86_64 xxhash-libs-0.8.1-2.fc36.x86_64 xz-5.2.5-9.fc37.x86_64 xz-libs-5.2.5-9.fc37.x86_64 zip-3.0-32.fc36.x86_64 zlib-1.2.11-31.fc36.x86_64 zstd-1.5.2-2.fc37.x86_64 Complete! Finish: dnf install Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: xz-5.2.5-9.fc37.x86_64 libnghttp2-1.48.0-1.fc37.x86_64 gpg-pubkey-5323552a-6112bcdc elfutils-debuginfod-client-0.187-5.fc37.x86_64 libpkgconf-1.8.0-2.fc36.x86_64 cracklib-2.9.6-28.fc36.x86_64 libacl-2.3.1-3.fc36.x86_64 libcurl-7.84.0-1.fc37.x86_64 openblas-srpm-macros-2-11.fc36.noarch libnsl2-2.0.0-3.fc36.x86_64 elfutils-libelf-0.187-5.fc37.x86_64 rpm-build-4.18.0-0.beta1.1.fc37.x86_64 p11-kit-trust-0.24.1-2.fc36.x86_64 util-linux-2.38-4.fc37.x86_64 xxhash-libs-0.8.1-2.fc36.x86_64 unzip-6.0-57.fc36.x86_64 package-notes-srpm-macros-0.4-14.fc36.noarch ncurses-base-6.3-2.20220501.fc37.noarch info-6.8-3.fc36.x86_64 pam-libs-1.5.2-12.fc37.x86_64 glibc-common-2.35.9000-28.fc37.x86_64 gawk-5.1.1-3.fc37.x86_64 util-linux-core-2.38-4.fc37.x86_64 elfutils-default-yama-scope-0.187-5.fc37.noarch openssl-libs-3.0.3-1.fc37.x86_64 libstdc++-12.1.1-3.fc37.x86_64 pkgconf-1.8.0-2.fc36.x86_64 systemd-libs-251.2-1.fc37.x86_64 libcap-ng-0.8.3-2.fc37.x86_64 zstd-1.5.2-2.fc37.x86_64 gdbm-libs-1.23-1.fc37.x86_64 libarchive-3.6.1-1.fc37.x86_64 fedora-repos-rawhide-37-0.2.noarch coreutils-common-9.1-2.fc37.x86_64 lz4-libs-1.9.3-4.fc36.x86_64 dwz-0.14-6.fc37.x86_64 fedora-release-identity-basic-37-0.6.noarch libblkid-2.38-4.fc37.x86_64 pam-1.5.2-12.fc37.x86_64 fpc-srpm-macros-1.3-5.fc36.noarch libzstd-1.5.2-2.fc37.x86_64 gnat-srpm-macros-4-15.fc36.noarch ed-1.18-1.fc37.x86_64 setup-2.13.10-1.fc37.noarch binutils-gold-2.38-17.fc37.x86_64 authselect-1.4.0-1.fc37.x86_64 libssh-config-0.9.6-4.fc36.noarch patch-2.7.6-16.fc36.x86_64 libffi-3.4.2-8.fc36.x86_64 bzip2-libs-1.0.8-11.fc36.x86_64 libdb-5.3.28-52.fc37.x86_64 libgomp-12.1.1-3.fc37.x86_64 sqlite-libs-3.39.0-1.fc37.x86_64 gdb-minimal-12.1-3.fc37.x86_64 libfdisk-2.38-4.fc37.x86_64 pkgconf-m4-1.8.0-2.fc36.noarch redhat-rpm-config-226-1.fc37.noarch readline-8.1-6.fc36.x86_64 bzip2-1.0.8-11.fc36.x86_64 efi-srpm-macros-5-5.fc36.noarch audit-libs-3.0.8-2.fc37.x86_64 libutempter-1.2.1-6.fc36.x86_64 libpsl-0.21.1-5.fc36.x86_64 debugedit-5.0-4.fc37.x86_64 libxcrypt-4.4.28-1.fc37.x86_64 curl-7.84.0-1.fc37.x86_64 glibc-minimal-langpack-2.35.9000-28.fc37.x86_64 ncurses-libs-6.3-2.20220501.fc37.x86_64 fedora-release-common-37-0.6.noarch libpwquality-1.4.4-10.fc37.x86_64 zip-3.0-32.fc36.x86_64 libtirpc-1.3.2-1.rc1.fc36.1.x86_64 cpio-2.13-12.fc36.x86_64 elfutils-0.187-5.fc37.x86_64 rpmautospec-rpm-macros-0.2.8-2.fc37.noarch python-srpm-macros-3.11-1.fc37.noarch libattr-2.5.1-4.fc36.x86_64 ocaml-srpm-macros-7-1.fc37.noarch libverto-0.3.2-3.fc36.x86_64 basesystem-11-13.fc36.noarch libssh-0.9.6-4.fc36.x86_64 glibc-2.35.9000-28.fc37.x86_64 cyrus-sasl-lib-2.1.28-3.fc37.x86_64 sed-4.8-10.fc36.x86_64 libevent-2.1.12-6.fc36.x86_64 coreutils-9.1-2.fc37.x86_64 ca-certificates-2021.2.52-3.fc36.noarch glibc-gconv-extra-2.35.9000-28.fc37.x86_64 diffutils-3.8-2.fc36.x86_64 findutils-4.9.0-1.fc36.x86_64 authselect-libs-1.4.0-1.fc37.x86_64 fedora-gpg-keys-37-0.2.noarch file-libs-5.41-6.fc37.x86_64 lua-srpm-macros-1-6.fc36.noarch zlib-1.2.11-31.fc36.x86_64 libcom_err-1.46.5-2.fc36.x86_64 pcre2-syntax-10.40-1.fc37.noarch tzdata-2022a-2.fc37.noarch libsigsegv-2.14-2.fc36.x86_64 libgpg-error-1.45-1.fc37.x86_64 gmp-6.2.1-2.fc37.x86_64 grep-3.7-2.fc36.x86_64 rpm-build-libs-4.18.0-0.beta1.1.fc37.x86_64 libselinux-3.4-4.fc37.x86_64 kernel-srpm-macros-1.0-14.fc36.noarch elfutils-libs-0.187-5.fc37.x86_64 libuuid-2.38-4.fc37.x86_64 binutils-2.38-17.fc37.x86_64 tar-1.34-3.fc36.x86_64 ghc-srpm-macros-1.5.0-6.fc36.noarch shadow-utils-4.11.1-2.fc37.x86_64 bash-5.1.16-2.fc36.x86_64 xz-libs-5.2.5-9.fc37.x86_64 popt-1.19~rc1-2.fc37.x86_64 keyutils-libs-1.6.1-4.fc36.x86_64 alternatives-1.19-2.fc36.x86_64 libidn2-2.3.2-4.fc36.x86_64 libxml2-2.9.14-2.fc37.x86_64 libmount-2.38-4.fc37.x86_64 libeconf-0.4.0-3.fc36.x86_64 publicsuffix-list-dafsa-20210518-4.fc36.noarch nim-srpm-macros-3-6.fc36.noarch libsmartcols-2.38-4.fc37.x86_64 ansible-srpm-macros-1-5.fc37.noarch fedora-repos-37-0.2.noarch libsemanage-3.4-3.fc37.x86_64 rust-srpm-macros-21-1.fc37.noarch qt5-srpm-macros-5.15.4-1.fc37.noarch mpfr-4.1.0-9.fc36.x86_64 libtasn1-4.18.0-2.fc36.x86_64 fedora-release-37-0.6.noarch gzip-1.12-1.fc37.x86_64 openldap-2.6.2-3.fc37.x86_64 perl-srpm-macros-1-45.fc37.noarch krb5-libs-1.19.2-11.fc37.x86_64 pkgconf-pkg-config-1.8.0-2.fc36.x86_64 libgcc-12.1.1-3.fc37.x86_64 rpm-libs-4.18.0-0.beta1.1.fc37.x86_64 which-2.21-33.fc37.x86_64 lua-libs-5.4.4-2.fc37.x86_64 fonts-srpm-macros-2.0.5-7.fc36.noarch filesystem-3.16-2.fc36.x86_64 pcre2-10.40-1.fc37.x86_64 libbrotli-1.0.9-8.fc37.x86_64 pcre-8.45-1.fc36.1.x86_64 rpm-4.18.0-0.beta1.1.fc37.x86_64 file-5.41-6.fc37.x86_64 libunistring-1.0-1.fc36.x86_64 p11-kit-0.24.1-2.fc36.x86_64 libcap-2.48-4.fc36.x86_64 libgcrypt-1.10.1-3.fc37.x86_64 gpg-pubkey-38ab71f4-60242b08 crypto-policies-20220428-1.gitdfb10ea.fc37.noarch go-srpm-macros-3.0.15-2.fc37.noarch libsepol-3.4-2.fc37.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1653782400 Wrote: /builddir/build/SRPMS/libgcrypt-1.10.1-3.fc37.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1657238885.815333/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-x86_64-1657238885.815333/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-x86_64-1657238885.815333/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-36kqrxdf/libgcrypt/libgcrypt.spec) Config(child) 1 minutes 10 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running (timeout=108000): unbuffer mock --rebuild /var/lib/copr-rpmbuild/results/libgcrypt-1.10.1-3.fc37.src.rpm --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1657238885.815333 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 3.0 starting (python version = 3.10.4, NVR = mock-3.0-1.fc35)... Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/results/libgcrypt-1.10.1-3.fc37.src.rpm) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1657238885.815333/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1657238885.815333/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.0 INFO: Mock Version: 3.0 Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1657238885.815333/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin Mock Version: 3.0 INFO: Mock Version: 3.0 Start: dnf update No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 21 kB/s | 3.0 kB 00:00 Copr repository 6.9 MB/s | 2.8 MB 00:00 fedora 181 kB/s | 10 kB 00:00 Dependencies resolved. Nothing to do. Complete! Finish: dnf update Finish: chroot init Start: build phase for libgcrypt-1.10.1-3.fc37.src.rpm Start: build setup for libgcrypt-1.10.1-3.fc37.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1653782400 Wrote: /builddir/build/SRPMS/libgcrypt-1.10.1-3.fc37.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 29 kB/s | 3.0 kB 00:00 Copr repository 7.1 MB/s | 2.9 MB 00:00 fedora 181 kB/s | 10 kB 00:00 Package gawk-5.1.1-3.fc37.x86_64 is already installed. Package pkgconf-pkg-config-1.8.0-2.fc36.x86_64 is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: autoconf noarch 2.71-2.fc36 fedora 718 k automake noarch 1.16.5-5.fc37 copr_base 675 k gcc x86_64 12.1.1-3.fc37 fedora 33 M libgpg-error-devel x86_64 1.45-1.fc37 fedora 65 k libtool x86_64 2.4.7-1.fc37 fedora 593 k make x86_64 1:4.3-9.fc37 fedora 534 k texinfo x86_64 6.8-3.fc36 fedora 1.0 M Installing dependencies: annobin-docs noarch 10.78-1.fc37 fedora 91 k annobin-plugin-gcc x86_64 10.78-1.fc37 fedora 882 k cpp x86_64 12.1.1-3.fc37 fedora 11 M emacs-filesystem noarch 1:27.2-11.fc37 fedora 9.1 k gc x86_64 8.0.6-3.fc37 copr_base 103 k gcc-plugin-annobin x86_64 12.1.1-3.fc37 fedora 49 k glibc-devel x86_64 2.35.9000-28.fc37 fedora 88 k glibc-headers-x86 noarch 2.35.9000-28.fc37 fedora 493 k groff-base x86_64 1.22.4-9.fc36 fedora 1.0 M guile22 x86_64 2.2.7-5.fc37 copr_base 6.4 M kernel-headers x86_64 5.19.0-0.rc5.git0.1.fc37 fedora 1.3 M libmpc x86_64 1.2.1-4.fc36 fedora 61 k libtool-ltdl x86_64 2.4.7-1.fc37 fedora 37 k libxcrypt-devel x86_64 4.4.28-1.fc37 fedora 29 k m4 x86_64 1.4.19-3.fc36 fedora 296 k ncurses x86_64 6.3-2.20220501.fc37 fedora 403 k perl-B x86_64 1.83-488.fc37 fedora 186 k perl-Carp noarch 1.52-488.fc37 fedora 29 k perl-Class-Struct noarch 0.66-488.fc37 fedora 26 k perl-Data-Dumper x86_64 2.184-489.fc37 fedora 56 k perl-DynaLoader x86_64 1.52-488.fc37 fedora 30 k perl-Encode x86_64 4:3.18-489.fc37 fedora 1.7 M perl-Errno x86_64 1.36-488.fc37 fedora 19 k perl-Exporter noarch 5.77-488.fc37 fedora 31 k perl-Fcntl x86_64 1.15-488.fc37 fedora 25 k perl-File-Basename noarch 2.85-488.fc37 fedora 21 k perl-File-Compare noarch 1.100.700-488.fc37 fedora 17 k perl-File-Copy noarch 2.39-488.fc37 fedora 24 k perl-File-Find noarch 1.40-488.fc37 fedora 30 k perl-File-Path noarch 2.18-488.fc37 fedora 35 k perl-File-Temp noarch 1:0.231.100-488.fc37 fedora 59 k perl-File-stat noarch 1.12-488.fc37 fedora 21 k perl-Getopt-Long noarch 1:2.52-488.fc37 fedora 60 k perl-Getopt-Std noarch 1.13-488.fc37 fedora 20 k perl-HTTP-Tiny noarch 0.080-488.fc37 fedora 55 k perl-IO x86_64 1.50-488.fc37 fedora 91 k perl-IPC-Open3 noarch 1.22-488.fc37 fedora 27 k perl-MIME-Base64 x86_64 3.16-488.fc37 fedora 30 k perl-POSIX x86_64 2.03-488.fc37 fedora 102 k perl-PathTools x86_64 3.84-488.fc37 fedora 85 k perl-Pod-Escapes noarch 1:1.07-488.fc37 fedora 20 k perl-Pod-Perldoc noarch 3.28.01-489.fc37 fedora 83 k perl-Pod-Simple noarch 1:3.43-489.fc37 fedora 215 k perl-Pod-Usage noarch 4:2.03-2.fc37 fedora 40 k perl-Scalar-List-Utils x86_64 5:1.62-488.fc37 fedora 72 k perl-SelectSaver noarch 1.02-488.fc37 fedora 16 k perl-Socket x86_64 4:2.034-1.fc37 fedora 55 k perl-Storable x86_64 1:3.26-488.fc37 fedora 97 k perl-Symbol noarch 1.09-488.fc37 fedora 18 k perl-Term-ANSIColor noarch 5.01-489.fc37 fedora 48 k perl-Term-Cap noarch 1.17-488.fc37 fedora 22 k perl-Text-ParseWords noarch 3.31-488.fc37 fedora 16 k perl-Text-Tabs+Wrap noarch 2021.0814-488.fc37 fedora 22 k perl-Text-Unidecode noarch 1.30-18.fc37 fedora 139 k perl-Thread-Queue noarch 3.14-488.fc37 fedora 21 k perl-Time-Local noarch 2:1.300-488.fc37 fedora 33 k perl-Unicode-EastAsianWidth noarch 12.0-8.fc37 fedora 19 k perl-Unicode-Normalize x86_64 1.31-488.fc37 fedora 94 k perl-base noarch 2.27-488.fc37 fedora 20 k perl-constant noarch 1.33-489.fc37 fedora 23 k perl-if noarch 0.61.000-488.fc37 fedora 18 k perl-interpreter x86_64 4:5.36.0-488.fc37 fedora 76 k perl-libintl-perl x86_64 1.32-6.fc37 fedora 795 k perl-libs x86_64 4:5.36.0-488.fc37 fedora 2.1 M perl-locale noarch 1.10-488.fc37 fedora 18 k perl-mro x86_64 1.26-488.fc37 fedora 33 k perl-overload noarch 1.35-488.fc37 fedora 50 k perl-overloading noarch 0.02-488.fc37 fedora 17 k perl-parent noarch 1:0.238-488.fc37 fedora 14 k perl-podlators noarch 1:4.14-488.fc37 fedora 112 k perl-subs noarch 1.04-488.fc37 fedora 16 k perl-threads x86_64 1:2.27-488.fc37 fedora 57 k perl-threads-shared x86_64 1.64-488.fc37 fedora 44 k perl-vars noarch 1.05-488.fc37 fedora 17 k Transaction Summary ================================================================================ Install 81 Packages Total download size: 65 M Installed size: 221 M Downloading Packages: (1/81): automake-1.16.5-5.fc37.noarch.rpm 2.3 MB/s | 675 kB 00:00 (2/81): gc-8.0.6-3.fc37.x86_64.rpm 276 kB/s | 103 kB 00:00 (3/81): guile22-2.2.7-5.fc37.x86_64.rpm 10 MB/s | 6.4 MB 00:00 (4/81): annobin-docs-10.78-1.fc37.noarch.rpm 248 kB/s | 91 kB 00:00 (5/81): annobin-plugin-gcc-10.78-1.fc37.x86_64. 1.4 MB/s | 882 kB 00:00 (6/81): emacs-filesystem-27.2-11.fc37.noarch.rp 125 kB/s | 9.1 kB 00:00 (7/81): autoconf-2.71-2.fc36.noarch.rpm 1.0 MB/s | 718 kB 00:00 (8/81): gcc-plugin-annobin-12.1.1-3.fc37.x86_64 646 kB/s | 49 kB 00:00 (9/81): cpp-12.1.1-3.fc37.x86_64.rpm 13 MB/s | 11 MB 00:00 (10/81): glibc-devel-2.35.9000-28.fc37.x86_64.r 1.1 MB/s | 88 kB 00:00 (11/81): glibc-headers-x86-2.35.9000-28.fc37.no 6.0 MB/s | 493 kB 00:00 (12/81): groff-base-1.22.4-9.fc36.x86_64.rpm 4.1 MB/s | 1.0 MB 00:00 (13/81): kernel-headers-5.19.0-0.rc5.git0.1.fc3 5.5 MB/s | 1.3 MB 00:00 (14/81): libgpg-error-devel-1.45-1.fc37.x86_64. 874 kB/s | 65 kB 00:00 (15/81): libmpc-1.2.1-4.fc36.x86_64.rpm 800 kB/s | 61 kB 00:00 (16/81): libtool-2.4.7-1.fc37.x86_64.rpm 6.3 MB/s | 593 kB 00:00 (17/81): libtool-ltdl-2.4.7-1.fc37.x86_64.rpm 474 kB/s | 37 kB 00:00 (18/81): libxcrypt-devel-4.4.28-1.fc37.x86_64.r 398 kB/s | 29 kB 00:00 (19/81): m4-1.4.19-3.fc36.x86_64.rpm 3.6 MB/s | 296 kB 00:00 (20/81): make-4.3-9.fc37.x86_64.rpm 5.8 MB/s | 534 kB 00:00 (21/81): ncurses-6.3-2.20220501.fc37.x86_64.rpm 4.8 MB/s | 403 kB 00:00 (22/81): perl-B-1.83-488.fc37.x86_64.rpm 2.3 MB/s | 186 kB 00:00 (23/81): perl-Carp-1.52-488.fc37.noarch.rpm 393 kB/s | 29 kB 00:00 (24/81): perl-Class-Struct-0.66-488.fc37.noarch 345 kB/s | 26 kB 00:00 (25/81): perl-Data-Dumper-2.184-489.fc37.x86_64 762 kB/s | 56 kB 00:00 (26/81): perl-DynaLoader-1.52-488.fc37.x86_64.r 397 kB/s | 30 kB 00:00 (27/81): perl-Errno-1.36-488.fc37.x86_64.rpm 76 kB/s | 19 kB 00:00 (28/81): perl-Exporter-5.77-488.fc37.noarch.rpm 424 kB/s | 31 kB 00:00 (29/81): perl-Encode-3.18-489.fc37.x86_64.rpm 4.6 MB/s | 1.7 MB 00:00 (30/81): perl-Fcntl-1.15-488.fc37.x86_64.rpm 337 kB/s | 25 kB 00:00 (31/81): perl-File-Basename-2.85-488.fc37.noarc 281 kB/s | 21 kB 00:00 (32/81): perl-File-Compare-1.100.700-488.fc37.n 210 kB/s | 17 kB 00:00 (33/81): perl-File-Find-1.40-488.fc37.noarch.rp 151 kB/s | 30 kB 00:00 (34/81): perl-File-Path-2.18-488.fc37.noarch.rp 233 kB/s | 35 kB 00:00 (35/81): perl-File-Temp-0.231.100-488.fc37.noar 235 kB/s | 59 kB 00:00 (36/81): gcc-12.1.1-3.fc37.x86_64.rpm 14 MB/s | 33 MB 00:02 (37/81): perl-File-stat-1.12-488.fc37.noarch.rp 182 kB/s | 21 kB 00:00 (38/81): perl-Getopt-Long-2.52-488.fc37.noarch. 716 kB/s | 60 kB 00:00 (39/81): perl-HTTP-Tiny-0.080-488.fc37.noarch.r 649 kB/s | 55 kB 00:00 (40/81): perl-Getopt-Std-1.13-488.fc37.noarch.r 114 kB/s | 20 kB 00:00 (41/81): perl-IO-1.50-488.fc37.x86_64.rpm 543 kB/s | 91 kB 00:00 (42/81): perl-IPC-Open3-1.22-488.fc37.noarch.rp 202 kB/s | 27 kB 00:00 (43/81): perl-MIME-Base64-3.16-488.fc37.x86_64. 408 kB/s | 30 kB 00:00 (44/81): perl-File-Copy-2.39-488.fc37.noarch.rp 21 kB/s | 24 kB 00:01 (45/81): perl-PathTools-3.84-488.fc37.x86_64.rp 1.0 MB/s | 85 kB 00:00 (46/81): perl-Pod-Escapes-1.07-488.fc37.noarch. 238 kB/s | 20 kB 00:00 (47/81): perl-Pod-Perldoc-3.28.01-489.fc37.noar 1.0 MB/s | 83 kB 00:00 (48/81): perl-Pod-Simple-3.43-489.fc37.noarch.r 2.1 MB/s | 215 kB 00:00 (49/81): perl-Pod-Usage-2.03-2.fc37.noarch.rpm 500 kB/s | 40 kB 00:00 (50/81): perl-POSIX-2.03-488.fc37.x86_64.rpm 314 kB/s | 102 kB 00:00 (51/81): perl-SelectSaver-1.02-488.fc37.noarch. 192 kB/s | 16 kB 00:00 (52/81): perl-Socket-2.034-1.fc37.x86_64.rpm 255 kB/s | 55 kB 00:00 (53/81): perl-Storable-3.26-488.fc37.x86_64.rpm 497 kB/s | 97 kB 00:00 (54/81): perl-Symbol-1.09-488.fc37.noarch.rpm 168 kB/s | 18 kB 00:00 (55/81): perl-Scalar-List-Utils-1.62-488.fc37.x 160 kB/s | 72 kB 00:00 (56/81): perl-Term-ANSIColor-5.01-489.fc37.noar 324 kB/s | 48 kB 00:00 (57/81): perl-Term-Cap-1.17-488.fc37.noarch.rpm 96 kB/s | 22 kB 00:00 (58/81): perl-Text-Tabs+Wrap-2021.0814-488.fc37 132 kB/s | 22 kB 00:00 (59/81): perl-Thread-Queue-3.14-488.fc37.noarch 200 kB/s | 21 kB 00:00 (60/81): perl-Text-ParseWords-3.31-488.fc37.noa 56 kB/s | 16 kB 00:00 (61/81): perl-Time-Local-1.300-488.fc37.noarch. 266 kB/s | 33 kB 00:00 (62/81): perl-Unicode-EastAsianWidth-12.0-8.fc3 104 kB/s | 19 kB 00:00 (63/81): perl-Text-Unidecode-1.30-18.fc37.noarc 381 kB/s | 139 kB 00:00 (64/81): perl-Unicode-Normalize-1.31-488.fc37.x 416 kB/s | 94 kB 00:00 (65/81): perl-constant-1.33-489.fc37.noarch.rpm 193 kB/s | 23 kB 00:00 (66/81): perl-base-2.27-488.fc37.noarch.rpm 107 kB/s | 20 kB 00:00 (67/81): perl-if-0.61.000-488.fc37.noarch.rpm 187 kB/s | 18 kB 00:00 (68/81): perl-interpreter-5.36.0-488.fc37.x86_6 385 kB/s | 76 kB 00:00 (69/81): perl-locale-1.10-488.fc37.noarch.rpm 182 kB/s | 18 kB 00:00 (70/81): perl-mro-1.26-488.fc37.x86_64.rpm 270 kB/s | 33 kB 00:00 (71/81): perl-overload-1.35-488.fc37.noarch.rpm 321 kB/s | 50 kB 00:00 (72/81): perl-overloading-0.02-488.fc37.noarch. 173 kB/s | 17 kB 00:00 (73/81): perl-parent-0.238-488.fc37.noarch.rpm 147 kB/s | 14 kB 00:00 (74/81): perl-podlators-4.14-488.fc37.noarch.rp 473 kB/s | 112 kB 00:00 (75/81): perl-subs-1.04-488.fc37.noarch.rpm 177 kB/s | 16 kB 00:00 (76/81): perl-threads-2.27-488.fc37.x86_64.rpm 389 kB/s | 57 kB 00:00 (77/81): perl-libs-5.36.0-488.fc37.x86_64.rpm 1.8 MB/s | 2.1 MB 00:01 (78/81): perl-vars-1.05-488.fc37.noarch.rpm 226 kB/s | 17 kB 00:00 (79/81): perl-threads-shared-1.64-488.fc37.x86_ 345 kB/s | 44 kB 00:00 (80/81): perl-libintl-perl-1.32-6.fc37.x86_64.r 510 kB/s | 795 kB 00:01 (81/81): texinfo-6.8-3.fc36.x86_64.rpm 3.6 MB/s | 1.0 MB 00:00 -------------------------------------------------------------------------------- Total 9.5 MB/s | 65 MB 00:06 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : libmpc-1.2.1-4.fc36.x86_64 1/81 Installing : cpp-12.1.1-3.fc37.x86_64 2/81 Installing : ncurses-6.3-2.20220501.fc37.x86_64 3/81 Installing : m4-1.4.19-3.fc36.x86_64 4/81 Installing : libtool-ltdl-2.4.7-1.fc37.x86_64 5/81 Installing : kernel-headers-5.19.0-0.rc5.git0.1.fc37.x86_64 6/81 Running scriptlet: groff-base-1.22.4-9.fc36.x86_64 7/81 Installing : groff-base-1.22.4-9.fc36.x86_64 7/81 Running scriptlet: groff-base-1.22.4-9.fc36.x86_64 7/81 Installing : perl-Text-Tabs+Wrap-2021.0814-488.fc37.noarch 8/81 Installing : perl-if-0.61.000-488.fc37.noarch 9/81 Installing : perl-Time-Local-2:1.300-488.fc37.noarch 10/81 Installing : perl-File-Path-2.18-488.fc37.noarch 11/81 Installing : perl-Pod-Escapes-1:1.07-488.fc37.noarch 12/81 Installing : perl-Class-Struct-0.66-488.fc37.noarch 13/81 Installing : perl-POSIX-2.03-488.fc37.x86_64 14/81 Installing : perl-Term-ANSIColor-5.01-489.fc37.noarch 15/81 Installing : perl-IPC-Open3-1.22-488.fc37.noarch 16/81 Installing : perl-HTTP-Tiny-0.080-488.fc37.noarch 17/81 Installing : perl-subs-1.04-488.fc37.noarch 18/81 Installing : perl-File-Temp-1:0.231.100-488.fc37.noarch 19/81 Installing : perl-Term-Cap-1.17-488.fc37.noarch 20/81 Installing : perl-Pod-Simple-1:3.43-489.fc37.noarch 21/81 Installing : perl-Socket-4:2.034-1.fc37.x86_64 22/81 Installing : perl-SelectSaver-1.02-488.fc37.noarch 23/81 Installing : perl-Symbol-1.09-488.fc37.noarch 24/81 Installing : perl-File-stat-1.12-488.fc37.noarch 25/81 Installing : perl-podlators-1:4.14-488.fc37.noarch 26/81 Installing : perl-Pod-Perldoc-3.28.01-489.fc37.noarch 27/81 Installing : perl-Fcntl-1.15-488.fc37.x86_64 28/81 Installing : perl-Text-ParseWords-3.31-488.fc37.noarch 29/81 Installing : perl-mro-1.26-488.fc37.x86_64 30/81 Installing : perl-IO-1.50-488.fc37.x86_64 31/81 Installing : perl-overloading-0.02-488.fc37.noarch 32/81 Installing : perl-Pod-Usage-4:2.03-2.fc37.noarch 33/81 Installing : perl-Errno-1.36-488.fc37.x86_64 34/81 Installing : perl-File-Basename-2.85-488.fc37.noarch 35/81 Installing : perl-Getopt-Std-1.13-488.fc37.noarch 36/81 Installing : perl-MIME-Base64-3.16-488.fc37.x86_64 37/81 Installing : perl-Scalar-List-Utils-5:1.62-488.fc37.x86_64 38/81 Installing : perl-constant-1.33-489.fc37.noarch 39/81 Installing : perl-Storable-1:3.26-488.fc37.x86_64 40/81 Installing : perl-overload-1.35-488.fc37.noarch 41/81 Installing : perl-parent-1:0.238-488.fc37.noarch 42/81 Installing : perl-vars-1.05-488.fc37.noarch 43/81 Installing : perl-Getopt-Long-1:2.52-488.fc37.noarch 44/81 Installing : perl-Carp-1.52-488.fc37.noarch 45/81 Installing : perl-Exporter-5.77-488.fc37.noarch 46/81 Installing : perl-PathTools-3.84-488.fc37.x86_64 47/81 Installing : perl-DynaLoader-1.52-488.fc37.x86_64 48/81 Installing : perl-Encode-4:3.18-489.fc37.x86_64 49/81 Installing : perl-libs-4:5.36.0-488.fc37.x86_64 50/81 Installing : perl-interpreter-4:5.36.0-488.fc37.x86_64 51/81 Installing : perl-File-Copy-2.39-488.fc37.noarch 52/81 Installing : perl-base-2.27-488.fc37.noarch 53/81 Installing : perl-threads-1:2.27-488.fc37.x86_64 54/81 Installing : perl-threads-shared-1.64-488.fc37.x86_64 55/81 Installing : perl-Thread-Queue-3.14-488.fc37.noarch 56/81 Installing : perl-Unicode-EastAsianWidth-12.0-8.fc37.noarch 57/81 Installing : perl-Data-Dumper-2.184-489.fc37.x86_64 58/81 Installing : perl-B-1.83-488.fc37.x86_64 59/81 Installing : perl-File-Compare-1.100.700-488.fc37.noarch 60/81 Installing : perl-File-Find-1.40-488.fc37.noarch 61/81 Installing : perl-Text-Unidecode-1.30-18.fc37.noarch 62/81 Installing : perl-Unicode-Normalize-1.31-488.fc37.x86_64 63/81 Installing : perl-locale-1.10-488.fc37.noarch 64/81 Installing : perl-libintl-perl-1.32-6.fc37.x86_64 65/81 Installing : glibc-headers-x86-2.35.9000-28.fc37.noarch 66/81 Installing : libxcrypt-devel-4.4.28-1.fc37.x86_64 67/81 Installing : glibc-devel-2.35.9000-28.fc37.x86_64 68/81 Installing : emacs-filesystem-1:27.2-11.fc37.noarch 69/81 Installing : autoconf-2.71-2.fc36.noarch 70/81 Installing : automake-1.16.5-5.fc37.noarch 71/81 Installing : annobin-docs-10.78-1.fc37.noarch 72/81 Installing : gc-8.0.6-3.fc37.x86_64 73/81 Installing : guile22-2.2.7-5.fc37.x86_64 74/81 Installing : make-1:4.3-9.fc37.x86_64 75/81 Installing : gcc-12.1.1-3.fc37.x86_64 76/81 Running scriptlet: gcc-12.1.1-3.fc37.x86_64 76/81 Installing : annobin-plugin-gcc-10.78-1.fc37.x86_64 77/81 Running scriptlet: annobin-plugin-gcc-10.78-1.fc37.x86_64 77/81 Installing : gcc-plugin-annobin-12.1.1-3.fc37.x86_64 78/81 Installing : libtool-2.4.7-1.fc37.x86_64 79/81 Installing : texinfo-6.8-3.fc36.x86_64 80/81 Installing : libgpg-error-devel-1.45-1.fc37.x86_64 81/81 Running scriptlet: libgpg-error-devel-1.45-1.fc37.x86_64 81/81 Verifying : automake-1.16.5-5.fc37.noarch 1/81 Verifying : gc-8.0.6-3.fc37.x86_64 2/81 Verifying : guile22-2.2.7-5.fc37.x86_64 3/81 Verifying : annobin-docs-10.78-1.fc37.noarch 4/81 Verifying : annobin-plugin-gcc-10.78-1.fc37.x86_64 5/81 Verifying : autoconf-2.71-2.fc36.noarch 6/81 Verifying : cpp-12.1.1-3.fc37.x86_64 7/81 Verifying : emacs-filesystem-1:27.2-11.fc37.noarch 8/81 Verifying : gcc-12.1.1-3.fc37.x86_64 9/81 Verifying : gcc-plugin-annobin-12.1.1-3.fc37.x86_64 10/81 Verifying : glibc-devel-2.35.9000-28.fc37.x86_64 11/81 Verifying : glibc-headers-x86-2.35.9000-28.fc37.noarch 12/81 Verifying : groff-base-1.22.4-9.fc36.x86_64 13/81 Verifying : kernel-headers-5.19.0-0.rc5.git0.1.fc37.x86_64 14/81 Verifying : libgpg-error-devel-1.45-1.fc37.x86_64 15/81 Verifying : libmpc-1.2.1-4.fc36.x86_64 16/81 Verifying : libtool-2.4.7-1.fc37.x86_64 17/81 Verifying : libtool-ltdl-2.4.7-1.fc37.x86_64 18/81 Verifying : libxcrypt-devel-4.4.28-1.fc37.x86_64 19/81 Verifying : m4-1.4.19-3.fc36.x86_64 20/81 Verifying : make-1:4.3-9.fc37.x86_64 21/81 Verifying : ncurses-6.3-2.20220501.fc37.x86_64 22/81 Verifying : perl-B-1.83-488.fc37.x86_64 23/81 Verifying : perl-Carp-1.52-488.fc37.noarch 24/81 Verifying : perl-Class-Struct-0.66-488.fc37.noarch 25/81 Verifying : perl-Data-Dumper-2.184-489.fc37.x86_64 26/81 Verifying : perl-DynaLoader-1.52-488.fc37.x86_64 27/81 Verifying : perl-Encode-4:3.18-489.fc37.x86_64 28/81 Verifying : perl-Errno-1.36-488.fc37.x86_64 29/81 Verifying : perl-Exporter-5.77-488.fc37.noarch 30/81 Verifying : perl-Fcntl-1.15-488.fc37.x86_64 31/81 Verifying : perl-File-Basename-2.85-488.fc37.noarch 32/81 Verifying : perl-File-Compare-1.100.700-488.fc37.noarch 33/81 Verifying : perl-File-Copy-2.39-488.fc37.noarch 34/81 Verifying : perl-File-Find-1.40-488.fc37.noarch 35/81 Verifying : perl-File-Path-2.18-488.fc37.noarch 36/81 Verifying : perl-File-Temp-1:0.231.100-488.fc37.noarch 37/81 Verifying : perl-File-stat-1.12-488.fc37.noarch 38/81 Verifying : perl-Getopt-Long-1:2.52-488.fc37.noarch 39/81 Verifying : perl-Getopt-Std-1.13-488.fc37.noarch 40/81 Verifying : perl-HTTP-Tiny-0.080-488.fc37.noarch 41/81 Verifying : perl-IO-1.50-488.fc37.x86_64 42/81 Verifying : perl-IPC-Open3-1.22-488.fc37.noarch 43/81 Verifying : perl-MIME-Base64-3.16-488.fc37.x86_64 44/81 Verifying : perl-POSIX-2.03-488.fc37.x86_64 45/81 Verifying : perl-PathTools-3.84-488.fc37.x86_64 46/81 Verifying : perl-Pod-Escapes-1:1.07-488.fc37.noarch 47/81 Verifying : perl-Pod-Perldoc-3.28.01-489.fc37.noarch 48/81 Verifying : perl-Pod-Simple-1:3.43-489.fc37.noarch 49/81 Verifying : perl-Pod-Usage-4:2.03-2.fc37.noarch 50/81 Verifying : perl-Scalar-List-Utils-5:1.62-488.fc37.x86_64 51/81 Verifying : perl-SelectSaver-1.02-488.fc37.noarch 52/81 Verifying : perl-Socket-4:2.034-1.fc37.x86_64 53/81 Verifying : perl-Storable-1:3.26-488.fc37.x86_64 54/81 Verifying : perl-Symbol-1.09-488.fc37.noarch 55/81 Verifying : perl-Term-ANSIColor-5.01-489.fc37.noarch 56/81 Verifying : perl-Term-Cap-1.17-488.fc37.noarch 57/81 Verifying : perl-Text-ParseWords-3.31-488.fc37.noarch 58/81 Verifying : perl-Text-Tabs+Wrap-2021.0814-488.fc37.noarch 59/81 Verifying : perl-Text-Unidecode-1.30-18.fc37.noarch 60/81 Verifying : perl-Thread-Queue-3.14-488.fc37.noarch 61/81 Verifying : perl-Time-Local-2:1.300-488.fc37.noarch 62/81 Verifying : perl-Unicode-EastAsianWidth-12.0-8.fc37.noarch 63/81 Verifying : perl-Unicode-Normalize-1.31-488.fc37.x86_64 64/81 Verifying : perl-base-2.27-488.fc37.noarch 65/81 Verifying : perl-constant-1.33-489.fc37.noarch 66/81 Verifying : perl-if-0.61.000-488.fc37.noarch 67/81 Verifying : perl-interpreter-4:5.36.0-488.fc37.x86_64 68/81 Verifying : perl-libintl-perl-1.32-6.fc37.x86_64 69/81 Verifying : perl-libs-4:5.36.0-488.fc37.x86_64 70/81 Verifying : perl-locale-1.10-488.fc37.noarch 71/81 Verifying : perl-mro-1.26-488.fc37.x86_64 72/81 Verifying : perl-overload-1.35-488.fc37.noarch 73/81 Verifying : perl-overloading-0.02-488.fc37.noarch 74/81 Verifying : perl-parent-1:0.238-488.fc37.noarch 75/81 Verifying : perl-podlators-1:4.14-488.fc37.noarch 76/81 Verifying : perl-subs-1.04-488.fc37.noarch 77/81 Verifying : perl-threads-1:2.27-488.fc37.x86_64 78/81 Verifying : perl-threads-shared-1.64-488.fc37.x86_64 79/81 Verifying : perl-vars-1.05-488.fc37.noarch 80/81 Verifying : texinfo-6.8-3.fc36.x86_64 81/81 Installed: annobin-docs-10.78-1.fc37.noarch annobin-plugin-gcc-10.78-1.fc37.x86_64 autoconf-2.71-2.fc36.noarch automake-1.16.5-5.fc37.noarch cpp-12.1.1-3.fc37.x86_64 emacs-filesystem-1:27.2-11.fc37.noarch gc-8.0.6-3.fc37.x86_64 gcc-12.1.1-3.fc37.x86_64 gcc-plugin-annobin-12.1.1-3.fc37.x86_64 glibc-devel-2.35.9000-28.fc37.x86_64 glibc-headers-x86-2.35.9000-28.fc37.noarch groff-base-1.22.4-9.fc36.x86_64 guile22-2.2.7-5.fc37.x86_64 kernel-headers-5.19.0-0.rc5.git0.1.fc37.x86_64 libgpg-error-devel-1.45-1.fc37.x86_64 libmpc-1.2.1-4.fc36.x86_64 libtool-2.4.7-1.fc37.x86_64 libtool-ltdl-2.4.7-1.fc37.x86_64 libxcrypt-devel-4.4.28-1.fc37.x86_64 m4-1.4.19-3.fc36.x86_64 make-1:4.3-9.fc37.x86_64 ncurses-6.3-2.20220501.fc37.x86_64 perl-B-1.83-488.fc37.x86_64 perl-Carp-1.52-488.fc37.noarch perl-Class-Struct-0.66-488.fc37.noarch perl-Data-Dumper-2.184-489.fc37.x86_64 perl-DynaLoader-1.52-488.fc37.x86_64 perl-Encode-4:3.18-489.fc37.x86_64 perl-Errno-1.36-488.fc37.x86_64 perl-Exporter-5.77-488.fc37.noarch perl-Fcntl-1.15-488.fc37.x86_64 perl-File-Basename-2.85-488.fc37.noarch perl-File-Compare-1.100.700-488.fc37.noarch perl-File-Copy-2.39-488.fc37.noarch perl-File-Find-1.40-488.fc37.noarch perl-File-Path-2.18-488.fc37.noarch perl-File-Temp-1:0.231.100-488.fc37.noarch perl-File-stat-1.12-488.fc37.noarch perl-Getopt-Long-1:2.52-488.fc37.noarch perl-Getopt-Std-1.13-488.fc37.noarch perl-HTTP-Tiny-0.080-488.fc37.noarch perl-IO-1.50-488.fc37.x86_64 perl-IPC-Open3-1.22-488.fc37.noarch perl-MIME-Base64-3.16-488.fc37.x86_64 perl-POSIX-2.03-488.fc37.x86_64 perl-PathTools-3.84-488.fc37.x86_64 perl-Pod-Escapes-1:1.07-488.fc37.noarch perl-Pod-Perldoc-3.28.01-489.fc37.noarch perl-Pod-Simple-1:3.43-489.fc37.noarch perl-Pod-Usage-4:2.03-2.fc37.noarch perl-Scalar-List-Utils-5:1.62-488.fc37.x86_64 perl-SelectSaver-1.02-488.fc37.noarch perl-Socket-4:2.034-1.fc37.x86_64 perl-Storable-1:3.26-488.fc37.x86_64 perl-Symbol-1.09-488.fc37.noarch perl-Term-ANSIColor-5.01-489.fc37.noarch perl-Term-Cap-1.17-488.fc37.noarch perl-Text-ParseWords-3.31-488.fc37.noarch perl-Text-Tabs+Wrap-2021.0814-488.fc37.noarch perl-Text-Unidecode-1.30-18.fc37.noarch perl-Thread-Queue-3.14-488.fc37.noarch perl-Time-Local-2:1.300-488.fc37.noarch perl-Unicode-EastAsianWidth-12.0-8.fc37.noarch perl-Unicode-Normalize-1.31-488.fc37.x86_64 perl-base-2.27-488.fc37.noarch perl-constant-1.33-489.fc37.noarch perl-if-0.61.000-488.fc37.noarch perl-interpreter-4:5.36.0-488.fc37.x86_64 perl-libintl-perl-1.32-6.fc37.x86_64 perl-libs-4:5.36.0-488.fc37.x86_64 perl-locale-1.10-488.fc37.noarch perl-mro-1.26-488.fc37.x86_64 perl-overload-1.35-488.fc37.noarch perl-overloading-0.02-488.fc37.noarch perl-parent-1:0.238-488.fc37.noarch perl-podlators-1:4.14-488.fc37.noarch perl-subs-1.04-488.fc37.noarch perl-threads-1:2.27-488.fc37.x86_64 perl-threads-shared-1.64-488.fc37.x86_64 perl-vars-1.05-488.fc37.noarch texinfo-6.8-3.fc36.x86_64 Complete! Finish: build setup for libgcrypt-1.10.1-3.fc37.src.rpm Start: rpmbuild libgcrypt-1.10.1-3.fc37.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1653782400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.Xrxq5h + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libgcrypt-1.10.1 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/libgcrypt-1.10.1.tar.bz2 + STATUS=0 + '[' 0 -ne 0 ']' + cd libgcrypt-1.10.1 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #1 (libgcrypt-1.10.0-disable-brainpool.patch): + echo 'Patch #1 (libgcrypt-1.10.0-disable-brainpool.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file README Hunk #1 succeeded at 123 (offset 2 lines). patching file cipher/ecc-curves.c patching file configure.ac Hunk #1 succeeded at 615 (offset 20 lines). Hunk #2 succeeded at 2475 (offset 8 lines). Hunk #3 succeeded at 3309 (offset 3 lines). patching file tests/bench-slope.c patching file tests/curves.c patching file tests/keygrip.c Patch #2 (libgcrypt-1.10.1-annobin.patch): + echo 'Patch #2 (libgcrypt-1.10.1-annobin.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file src/Makefile.am Hunk #1 succeeded at 111 (offset 3 lines). patching file src/Makefile.in Hunk #1 succeeded at 520 (offset 37 lines). + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.zNPVlv + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh libgcrypt 1.10.1-3.fc37 x86_64 + cd libgcrypt-1.10.1 + export 'DIGESTS=crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2' + DIGESTS='crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2' + export 'CIPHERS=arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20' + CIPHERS='arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20' ++ sed -n 's/^\(\(NAME\|VERSION_ID\)=.*\)/OS_\1/p' /etc/os-release + eval 'OS_NAME="Fedora' 'Linux"' OS_VERSION_ID=37 ++ OS_NAME='Fedora Linux' ++ OS_VERSION_ID=37 + export 'FIPS_MODULE_NAME=Fedora Linux 37 libgcrypt' + FIPS_MODULE_NAME='Fedora Linux 37 libgcrypt' + autoreconf -f configure.ac:153: warning: AC_LINK_IFELSE was called before AC_USE_SYSTEM_EXTENSIONS ./lib/autoconf/specific.m4:364: AC_USE_SYSTEM_EXTENSIONS is expanded from... configure.ac:153: the top level + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2022-07-08 00:09:39.923164037 +0000 +++ ./configure 2022-07-08 00:09:41.111174135 +0000 @@ -1961,7 +1961,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2022-07-08 00:09:41.111174135 +0000 +++ ./configure 2022-07-08 00:09:41.129174288 +0000 @@ -22072,7 +22072,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' nm_file_list_spec='`$ECHO "$nm_file_list_spec" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build-aux/config.guess ++ basename ./build-aux/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build-aux/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build-aux/config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build-aux/config.sub ++ basename ./build-aux/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build-aux/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build-aux/config.sub' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build-aux/ltmain.sh + ./configure --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-static --enable-noexecstack --enable-hmac-binary-check=orboDeJITITejsirpADONivirpUkvarP --disable-brainpool '--enable-digests=crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2' '--enable-ciphers=arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20' '--with-fips-module-version=Fedora Linux 37 libgcrypt 1.10.1-6ce6f6a84e07874a' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make sets $(MAKE)... (cached) yes checking for x86_64-redhat-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking dependency style of gcc... none checking for library containing strerror... none required checking for gawk... (cached) gawk checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/socket.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-redhat-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-redhat-linux-gnu-strip... no checking for strip... strip checking for x86_64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for x86_64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for x86_64-redhat-linux-gnu-windres... no checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... orboDeJITITejsirpADONivirpUkvarP checking for x86_64-redhat-linux-gnu-objcopy... no checking for objcopy... objcopy checking for x86_64-redhat-linux-gnu-readelf... no checking for readelf... readelf checking whether brainpool curves support is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether SHAEXT support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether PPC crypto support is requested... yes checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... /usr/bin/gpg-error-config checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib64 as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.45-unknown) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for unistd.h... (cached) yes checking for sys/auxv.h... yes checking for sys/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... yes checking for u16... no checking for u32... no checking for u64... no checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... yes checking whether GCC assembler supports for ELF directives... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... x86 checking whether compiler supports 'ms_abi' function attribute... yes checking whether compiler supports 'sysv_abi' function attribute... yes checking whether default calling convention is 'ms_abi'... no checking whether default calling convention is 'sysv_abi'... yes checking whether GCC inline assembler supports SSSE3 instructions... yes checking whether GCC inline assembler supports PCLMUL instructions... yes checking whether GCC inline assembler supports SHA Extensions instructions... yes checking whether GCC inline assembler supports SSE4.1 instructions... yes checking whether GCC inline assembler supports AVX instructions... yes checking whether GCC inline assembler supports AVX2 instructions... yes checking whether GCC inline assembler supports VAES and VPCLMUL instructions... yes checking whether GCC inline assembler supports BMI2 instructions... yes checking whether GCC assembler handles division correctly... yes checking whether GCC assembler is compatible for amd64 assembly implementations... yes checking whether GCC assembler is compatible for Intel syntax assembly implementations... yes checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for getauxval... yes checking for elf_aux_info... no checking for explicit_bzero... yes checking for explicit_memset... no checking for getentropy... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for library containing dlopen... none required checking for random device... yes configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking mpi/amd64/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking mpi/amd64/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking mpi/amd64/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking mpi/amd64/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking mpi/amd64/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking mpi/amd64/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking mpi/amd64/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking mpi/amd64/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.10.1-unknown has been configured as follows: Platform: GNU/Linux (x86_64-redhat-linux-gnu) Hardware detection module: libgcrypt_la-hwf-x86 Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Enabled Brainpool curves: no Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Fedora Linux 37 libgcrypt 1.10.1-6ce6f6a84e07874a Try using Padlock crypto: yes Try using AES-NI crypto: yes Try using Intel SHAEXT: yes Try using Intel PCLMUL: yes Try using Intel SSE4.1: yes Try using DRNG (RDRAND): yes Try using Intel AVX: yes Try using Intel AVX2: yes Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a + sed -i -e '/^sys_lib_dlsearch_path_spec/s,/lib /usr/lib,/usr/lib /lib64 /usr/lib64 /lib,g' libtool + /usr/bin/make -O -j2 V=1 VERBOSE=1 /usr/bin/make all-recursive Making all in compat make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c compat.c -fPIC -DPIC -o .libs/compat.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o libcompat.la compat.lo libtool: link: ar cru .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' Making all in mpi make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo mpi-add.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo mpi-bit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo mpi-cmp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo mpi-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo mpi-gcd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo mpi-inline.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo mpi-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo mpi-inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo mpi-mod.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo mpi-mpow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo mpi-scan.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo mpi-pow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo mpih-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo mpicoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-const-time.lo mpih-const-time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo mpiutil.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ec-ed25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-nist.lo ec-nist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec-nist.c -fPIC -DPIC -o .libs/ec-nist.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec.c -fPIC -DPIC -o .libs/ec.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-hw-s390x.lo ec-hw-s390x.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec-hw-s390x.c -fPIC -DPIC -o .libs/ec-hw-s390x.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-mul2-asm.lo mpih-mul2-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-lshift-asm.S -fPIC -DPIC -o .libs/mpih-lshift-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c mpih-rshift-asm.S -fPIC -DPIC -o .libs/mpih-rshift-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' Making all in cipher make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo cipher-cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo cipher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher.c -fPIC -DPIC -o .libs/cipher.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo cipher-cfb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo cipher-ofb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo cipher-ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo cipher-aeswrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo cipher-ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo cipher-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo cipher-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo cipher-gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo cipher-xts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo cipher-ocb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-eax.lo cipher-eax.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-siv.lo cipher-siv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-siv.c -fPIC -DPIC -o .libs/cipher-siv.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm-siv.lo cipher-gcm-siv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-siv.c -fPIC -DPIC -o .libs/cipher-gcm-siv.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-selftest.lo cipher-selftest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo pubkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c pubkey.c -fPIC -DPIC -o .libs/pubkey.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo pubkey-util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo mac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac.c -fPIC -DPIC -o .libs/mac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo md.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md.c -fPIC -DPIC -o .libs/md.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo mac-hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo mac-gmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo mac-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo mac-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c poly1305.c -fPIC -DPIC -o .libs/poly1305.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c kdf.c -fPIC -DPIC -o .libs/kdf.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo hash-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hash-common.c -fPIC -DPIC -o .libs/hash-common.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c primegen.c -fPIC -DPIC -o .libs/primegen.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo dsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c arcfour.c -fPIC -DPIC -o .libs/arcfour.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c blowfish.c -fPIC -DPIC -o .libs/blowfish.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cast5.c -fPIC -DPIC -o .libs/cast5.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c des.c -fPIC -DPIC -o .libs/des.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo twofish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c twofish.c -fPIC -DPIC -o .libs/twofish.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo seed.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c seed.c -fPIC -DPIC -o .libs/seed.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo serpent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c serpent.c -fPIC -DPIC -o .libs/serpent.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c camellia.c -fPIC -DPIC -o .libs/camellia.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c idea.c -fPIC -DPIC -o .libs/idea.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' gcc \ -o gost-s-box ./gost-s-box.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo salsa20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c salsa20.c -fPIC -DPIC -o .libs/salsa20.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o arcfour-amd64.lo arcfour-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c arcfour-amd64.S -fPIC -DPIC -o .libs/arcfour-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o blowfish-amd64.lo blowfish-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c blowfish-amd64.S -fPIC -DPIC -o .libs/blowfish-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o cast5-amd64.lo cast5-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c cast5-amd64.S -fPIC -DPIC -o .libs/cast5-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o des-amd64.lo des-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c des-amd64.S -fPIC -DPIC -o .libs/des-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o rijndael-amd64.lo rijndael-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c rijndael-amd64.S -fPIC -DPIC -o .libs/rijndael-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo chacha20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c chacha20.c -fPIC -DPIC -o .libs/chacha20.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o rijndael-ssse3-amd64-asm.lo rijndael-ssse3-amd64-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c rijndael-ssse3-amd64-asm.S -fPIC -DPIC -o .libs/rijndael-ssse3-amd64-asm.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ssse3-amd64.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ssse3-amd64.c -fPIC -DPIC -o .libs/rijndael-ssse3-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o rijndael-vaes-avx2-amd64.lo rijndael-vaes-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c rijndael-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/rijndael-vaes-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-vaes.lo rijndael-vaes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-vaes.c -fPIC -DPIC -o .libs/rijndael-vaes.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-padlock.lo rijndael-padlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-padlock.c -fPIC -DPIC -o .libs/rijndael-padlock.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o twofish-amd64.lo twofish-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c twofish-amd64.S -fPIC -DPIC -o .libs/twofish-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o twofish-avx2-amd64.lo twofish-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c twofish-avx2-amd64.S -fPIC -DPIC -o .libs/twofish-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o serpent-sse2-amd64.lo serpent-sse2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c serpent-sse2-amd64.S -fPIC -DPIC -o .libs/serpent-sse2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o serpent-avx2-amd64.lo serpent-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c serpent-avx2-amd64.S -fPIC -DPIC -o .libs/serpent-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o camellia-aesni-avx-amd64.lo camellia-aesni-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c camellia-aesni-avx-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-aesni.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-aesni.c -fPIC -DPIC -o .libs/rijndael-aesni.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o camellia-aesni-avx2-amd64.lo camellia-aesni-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c camellia-aesni-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o camellia-vaes-avx2-amd64.lo camellia-vaes-avx2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c camellia-vaes-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-vaes-avx2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o salsa20-amd64.lo salsa20-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c salsa20-amd64.S -fPIC -DPIC -o .libs/salsa20-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o chacha20-amd64-avx2.lo chacha20-amd64-avx2.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c chacha20-amd64-avx2.S -fPIC -DPIC -o .libs/chacha20-amd64-avx2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o chacha20-amd64-ssse3.lo chacha20-amd64-ssse3.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c chacha20-amd64-ssse3.S -fPIC -DPIC -o .libs/chacha20-amd64-ssse3.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c dsa.c -fPIC -DPIC -o .libs/dsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rsa.c -fPIC -DPIC -o .libs/rsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo elgamal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c elgamal.c -fPIC -DPIC -o .libs/elgamal.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc.c -fPIC -DPIC -o .libs/ecc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ecc-curves.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ecc-misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdh.lo ecc-ecdh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ecc-gost.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ecc-eddsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-sm2.lo ecc-sm2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc.c -fPIC -DPIC -o .libs/crc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo gostr3411-94.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo stribog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c stribog.c -fPIC -DPIC -o .libs/stribog.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md4.c -fPIC -DPIC -o .libs/md4.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md5.c -fPIC -DPIC -o .libs/md5.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rmd160.c -fPIC -DPIC -o .libs/rmd160.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256.c -fPIC -DPIC -o .libs/sha256.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo sha512.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha512.c -fPIC -DPIC -o .libs/sha512.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c | sed -e 's/-O\([2-9sg][2-9sg]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O1 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c tiger.c -fPIC -DPIC -o .libs/tiger.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c keccak.c -fPIC -DPIC -o .libs/keccak.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1.c -fPIC -DPIC -o .libs/sha1.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-intel-pclmul.c -fPIC -DPIC -o .libs/crc-intel-pclmul.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha256-ssse3-amd64.lo sha256-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha256-ssse3-amd64.S -fPIC -DPIC -o .libs/sha256-ssse3-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha256-avx-amd64.lo sha256-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha256-avx-amd64.S -fPIC -DPIC -o .libs/sha256-avx-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha256-avx2-bmi2-amd64.lo sha256-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha256-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha256-avx2-bmi2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256-intel-shaext.c -fPIC -DPIC -o .libs/sha256-intel-shaext.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha512-ssse3-amd64.lo sha512-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha512-ssse3-amd64.S -fPIC -DPIC -o .libs/sha512-ssse3-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha512-avx-amd64.lo sha512-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha512-avx-amd64.S -fPIC -DPIC -o .libs/sha512-avx-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha512-avx2-bmi2-amd64.lo sha512-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha512-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha512-avx2-bmi2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o whirlpool-sse2-amd64.lo whirlpool-sse2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c whirlpool-sse2-amd64.S -fPIC -DPIC -o .libs/whirlpool-sse2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o blake2b-amd64-avx2.lo blake2b-amd64-avx2.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c blake2b-amd64-avx2.S -fPIC -DPIC -o .libs/blake2b-amd64-avx2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o blake2s-amd64-avx.lo blake2s-amd64-avx.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c blake2s-amd64-avx.S -fPIC -DPIC -o .libs/blake2s-amd64-avx.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha1-ssse3-amd64.lo sha1-ssse3-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha1-ssse3-amd64.S -fPIC -DPIC -o .libs/sha1-ssse3-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha1-avx-amd64.lo sha1-avx-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha1-avx-amd64.S -fPIC -DPIC -o .libs/sha1-avx-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha1-avx-bmi2-amd64.lo sha1-avx-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha1-avx-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx-bmi2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o sha1-avx2-bmi2-amd64.lo sha1-avx2-bmi2-amd64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c sha1-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx2-bmi2-amd64.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1-intel-shaext.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1-intel-shaext.c -fPIC -DPIC -o .libs/sha1-intel-shaext.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo blake2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c blake2.c -fPIC -DPIC -o .libs/blake2.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-intel-pclmul.c | sed -e 's/-fsanitize[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fprofile[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' -e 's/-fcoverage[=,\-][=,a-z,A-Z,0-9,\,,\-]*//g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-intel-pclmul.c -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' ./gost-s-box gost-sb.h make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo scrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c scrypt.c -fPIC -DPIC -o .libs/scrypt.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I../mpi -I../mpi -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c gost28147.c -fPIC -DPIC -o .libs/gost28147.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo arcfour-amd64.lo blowfish-amd64.lo cast5-amd64.lo des-amd64.lo rijndael-amd64.lo rijndael-ssse3-amd64.lo rijndael-ssse3-amd64-asm.lo rijndael-vaes.lo rijndael-vaes-avx2-amd64.lo rijndael-aesni.lo rijndael-padlock.lo twofish-amd64.lo twofish-avx2-amd64.lo serpent-sse2-amd64.lo serpent-avx2-amd64.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo camellia-vaes-avx2-amd64.lo salsa20-amd64.lo chacha20-amd64-ssse3.lo chacha20-amd64-avx2.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sha1.lo crc-intel-pclmul.lo sha256-ssse3-amd64.lo sha256-avx-amd64.lo sha256-avx2-bmi2-amd64.lo sha256-intel-shaext.lo sha512-ssse3-amd64.lo sha512-avx-amd64.lo sha512-avx2-bmi2-amd64.lo whirlpool-sse2-amd64.lo blake2b-amd64-avx2.lo blake2s-amd64-avx.lo sha1-ssse3-amd64.lo sha1-avx-amd64.lo sha1-avx-bmi2-amd64.lo sha1-avx2-bmi2-amd64.lo sha1-intel-shaext.lo cipher-gcm-intel-pclmul.lo scrypt.lo libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/arcfour-amd64.o .libs/blowfish-amd64.o .libs/cast5-amd64.o .libs/des-amd64.o .libs/rijndael-amd64.o .libs/rijndael-ssse3-amd64.o .libs/rijndael-ssse3-amd64-asm.o .libs/rijndael-vaes.o .libs/rijndael-vaes-avx2-amd64.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/twofish-amd64.o .libs/twofish-avx2-amd64.o .libs/serpent-sse2-amd64.o .libs/serpent-avx2-amd64.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/camellia-vaes-avx2-amd64.o .libs/salsa20-amd64.o .libs/chacha20-amd64-ssse3.o .libs/chacha20-amd64-avx2.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sha1.o .libs/crc-intel-pclmul.o .libs/sha256-ssse3-amd64.o .libs/sha256-avx-amd64.o .libs/sha256-avx2-bmi2-amd64.o .libs/sha256-intel-shaext.o .libs/sha512-ssse3-amd64.o .libs/sha512-avx-amd64.o .libs/sha512-avx2-bmi2-amd64.o .libs/whirlpool-sse2-amd64.o .libs/blake2b-amd64-avx2.o .libs/blake2s-amd64-avx.o .libs/sha1-ssse3-amd64.o .libs/sha1-avx-amd64.o .libs/sha1-avx-bmi2-amd64.o .libs/sha1-avx2-bmi2-amd64.o .libs/sha1-intel-shaext.o .libs/cipher-gcm-intel-pclmul.o .libs/scrypt.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' Making all in random make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo random.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random.c -fPIC -DPIC -o .libs/random.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo random-csprng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo random-system.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-system.c -fPIC -DPIC -o .libs/random-system.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c | sed -e 's/-O\([1-9sg][1-9sg]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O0 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c -fPIC -DPIC -o .libs/rndjent.o In file included from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdio.h:27, from ./rndjent.c:40: /usr/include/features.h:412:4: warning: #warning _FORTIFY_SOURCE requires compiling with optimization (-O) [-Wcpp] 412 | # warning _FORTIFY_SOURCE requires compiling with optimization (-O) | ^~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo rndhw.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rndhw.c -fPIC -DPIC -o .libs/rndhw.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndgetentropy.lo rndgetentropy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rndgetentropy.c -fPIC -DPIC -o .libs/rndgetentropy.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo random-drbg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndgetentropy.lo libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndgetentropy.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' Making all in src make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo './'`dumpsexp.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' gcc -DHAVE_CONFIG_H -I. -I.. -DSTANDALONE -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo './'`hmac256.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' gcc -DHAVE_CONFIG_H -I. -I.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo './'`mpicalc.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo './'`misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo './'`visibility.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo './'`global.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo './'`hwfeatures.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo './'`stdmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo './'`secmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo './'`missing-string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo './'`sexp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo './'`context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo './'`fips.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwf-x86.lo `test -f 'hwf-x86.c' || echo './'`hwf-x86.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hwf-x86.c -fPIC -DPIC -o .libs/libgcrypt_la-hwf-x86.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o dumpsexp dumpsexp-dumpsexp.o libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o dumpsexp dumpsexp-dumpsexp.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=link gcc -DSTANDALONE -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o hmac256 hmac256-hmac256.o libtool: link: gcc -DSTANDALONE -DKEY_FOR_BINARY_CHECK=\"orboDeJITITejsirpADONivirpUkvarP\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o hmac256 hmac256-hmac256.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=link gcc -DKEY_FOR_BINARY_CHECK='"orboDeJITITejsirpADONivirpUkvarP"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wc,-fplugin=annobin -Wl,--version-script=./libgcrypt.vers -version-info 24:1:4 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o libgcrypt.la -rpath /usr/lib64 libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -lgpg-error -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -m64 -mtune=generic -fplugin=annobin -Wl,--version-script=./libgcrypt.vers -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.4.1 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.4.1" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.4.1" "libgcrypt.so") libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' ECHO_N=-n READELF=readelf AWK=gawk \ ./gen-note-integrity.sh > libgcrypt.so.hmac make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' objcopy --add-section .note.fdo.integrity=libgcrypt.so.hmac \ --set-section-flags .note.fdo.integrity=noload,readonly \ .libs/libgcrypt.so .libs/libgcrypt.so.new mv -f .libs/libgcrypt.so.new .libs/libgcrypt.so.*.* make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o mpicalc mpicalc-mpicalc.o libgcrypt.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -lgpg-error make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' Making all in doc /usr/bin/make all-am make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' gcc \ -o yat2m ./yat2m.c make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' for file in gcrypt.texi ; do \ ./yat2m -I . --release "Libgcrypt 1.10.1-unknown" --source "Libgcrypt" --store \ `test -f '$file' || echo './'`$file ; done make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' yat2m: writing 'hmac256.1' Making all in tests make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o version.o version.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o testdrv.o testdrv.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-secmem.o t-secmem.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpitests.o mpitests.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-sexp.o t-sexp.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-convert.o t-convert.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-bit.o t-mpi-bit.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o curves.o curves.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo './'`t-lock.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-point.o t-mpi-point.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o prime.o prime.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygen.o keygen.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.o pubkey.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac.o hmac.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hashtest.o hashtest.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo './'`t-kdf.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygrip.o keygrip.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fips186-dsa.o fips186-dsa.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aeswrap.o aeswrap.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pkcs1v2.o pkcs1v2.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o basic.o basic.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.o random.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-rfc6979.o dsa-rfc6979.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-dsa.o t-dsa.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ecdsa.o t-ecdsa.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-pss.o t-rsa-pss.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-15.o t-rsa-15.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed25519.o t-ed25519.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-cv25519.o t-cv25519.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-x448.o t-x448.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed448.o t-ed448.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o benchmark.o benchmark.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o bench-slope.o bench-slope.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o rsacvt.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fipsdrv.o fipsdrv.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o genhashdata.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o gchash.c make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o version version.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o testdrv testdrv.o libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o testdrv testdrv.o make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o mpitests mpitests.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-convert t-convert.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o curves curves.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o prime prime.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o keygen keygen.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o pubkey pubkey.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o hmac hmac.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o hashtest hashtest.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-kdf t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-kdf t_kdf-t-kdf.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o basic basic.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o keygrip keygrip.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o random random.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-dsa t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-dsa t-dsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-ecdsa t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-ecdsa t-ecdsa.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-rsa-pss t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-rsa-pss t-rsa-pss.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-rsa-15 t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-rsa-15 t-rsa-15.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-x448 t-x448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o t-ed448 t-ed448.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o benchmark benchmark.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld -o gchash gchash.o ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.10.1/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.p7YxMK + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64 ++ dirname /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd libgcrypt-1.10.1 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64 'INSTALL=/usr/bin/install -p' Making install in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' Making install in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' Making install in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' Making install in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' Making install in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libgcrypt.la '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64' libtool: install: /usr/bin/install -p .libs/libgcrypt.so.20.4.1 /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64/libgcrypt.so.20.4.1 libtool: install: (cd /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64 && { ln -s -f libgcrypt.so.20.4.1 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.4.1 libgcrypt.so.20; }; }) libtool: install: (cd /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64 && { ln -s -f libgcrypt.so.20.4.1 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.4.1 libgcrypt.so; }; }) libtool: install: /usr/bin/install -p .libs/libgcrypt.lai /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64/libgcrypt.la libtool: install: warning: remember to run `libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/bin' /bin/sh ../libtool --mode=install /usr/bin/install -p dumpsexp hmac256 mpicalc '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/bin' libtool: install: /usr/bin/install -p dumpsexp /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/bin/dumpsexp libtool: install: /usr/bin/install -p hmac256 /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/bin/hmac256 libtool: install: warning: `libgcrypt.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -p .libs/mpicalc /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/bin/mpicalc /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/bin' /usr/bin/install -p libgcrypt-config '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/bin' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/aclocal' /usr/bin/install -p -m 644 libgcrypt.m4 '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/aclocal' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/include' /usr/bin/install -p -m 644 gcrypt.h '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/include' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 libgcrypt.pc '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64/pkgconfig' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' Making install in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' /usr/bin/make install-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/info' /usr/bin/install -p -m 644 ./gcrypt.info ./gcrypt.info-1 ./gcrypt.info-2 '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/info' install-info --info-dir='/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/info' '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/info/gcrypt.info' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/man/man1' /usr/bin/install -p -m 644 hmac256.1 '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/man/man1' make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' Making install in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1' + sed -i -e 's,^libdir="/usr/lib.*"$,libdir="/usr/lib",g' /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64//usr/bin/libgcrypt-config + sed -i -e 's,^my_host=".*"$,my_host="none",g' /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64//usr/bin/libgcrypt-config + rm -f /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64//usr/share/info/dir /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64//usr/lib64/libgcrypt.la + /sbin/ldconfig -n /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64//usr/lib64 + pushd /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64//usr/lib64 ~/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64 ~/build/BUILD/libgcrypt-1.10.1 + for shlib in lib*.so.?? ++ echo libgcrypt.so.20 ++ sed -e 's,\.so.*,,g' + target=/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64//usr/lib64/libgcrypt.so + ln -sf libgcrypt.so.20 /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64//usr/lib64/libgcrypt.so + popd ~/build/BUILD/libgcrypt-1.10.1 + mkdir -p -m 755 /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/etc/gcrypt + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 1.10.1-3.fc37 --unique-debug-suffix -1.10.1-3.fc37.x86_64 --unique-debug-src-base libgcrypt-1.10.1-3.fc37.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/libgcrypt-1.10.1 extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/bin/dumpsexp extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/bin/hmac256 extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/bin/mpicalc extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64/libgcrypt.so.20.4.1 original debug info size: 4636kB, size after compression: 3976kB /usr/bin/sepdebugcrcfix: Updated 4 CRC32s, 0 CRC32s did match. 8045 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/bin/libgcrypt-config from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/redhat/brp-python-hardlink + pushd src ~/build/BUILD/libgcrypt-1.10.1/src ~/build/BUILD/libgcrypt-1.10.1 + sed -i -e 's|FILE=.*|FILE=\$1|' gen-note-integrity.sh + READELF=readelf + AWK=awk + ECHO_N=-n + bash gen-note-integrity.sh /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64/libgcrypt.so.20.4.1 + objcopy --update-section '.note.fdo.integrity=/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64/libgcrypt.so.20.?.?.hmac' /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64/libgcrypt.so.20.4.1 new + mv -f new /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64/libgcrypt.so.20.4.1 + rm -f '/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/lib64/libgcrypt.so.20.?.?.hmac' Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.ksj5rg + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/libgcrypt-1.10.1/.package_note-libgcrypt-1.10.1-3.fc37.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh libgcrypt 1.10.1-3.fc37 x86_64 + cd libgcrypt-1.10.1 + make check Making check in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' Making check in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' Making check in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' Making check in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' Making check in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' Making check in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make check-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' Making check in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make check-TESTS make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' version:1.10.1-unknown:10a01:1.45-unknown:12d00: cc:120101:gcc:12.1.1 20220628 (Red Hat 12.1.1-3): ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94:md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2: rnd-mod:getentropy: cpu-arch:x86: mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S: hwflist:intel-bmi2:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-rdrand:intel-avx:intel-avx2:intel-rdtsc:intel-shaext: fips-mode:n::: rng-type:standard:1:3030000:1: compliance::: PASS: version PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: curves PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: fips186-dsa PASS: aeswrap PASS: pkcs1v2 PASS: random PASS: dsa-rfc6979 256 of 300 tests done 300 tests done PASS: t-dsa 256 of 320 tests done 320 tests done PASS: t-ecdsa 120 tests done PASS: t-rsa-pss 120 tests done PASS: t-rsa-15 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 0ms 0ms 10ms 10ms 0ms SHA1 0ms 0ms 20ms 0ms 0ms RIPEMD160 0ms 0ms 20ms 10ms 0ms TIGER192 0ms 0ms 20ms 0ms 0ms SHA256 0ms 0ms 20ms 0ms 0ms SHA384 0ms 10ms 10ms 0ms 10ms SHA512 0ms 0ms 10ms 10ms 0ms SHA224 0ms 0ms 20ms 0ms 0ms MD4 0ms 0ms 20ms 0ms 0ms CRC32 0ms 0ms 10ms 0ms 0ms CRC32RFC1510 0ms 0ms 10ms 10ms 0ms CRC24RFC2440 0ms 0ms 10ms 0ms 0ms WHIRLPOOL 10ms 0ms 20ms 10ms 0ms TIGER 10ms 0ms 10ms 10ms 0ms TIGER2 0ms 0ms 20ms 0ms 10ms GOSTR3411_94 20ms 20ms 30ms 20ms 20ms STRIBOG256 10ms 10ms 20ms 10ms 0ms STRIBOG512 10ms 10ms 20ms 10ms 10ms GOSTR3411_CP 20ms 20ms 30ms 20ms 20ms SHA3-224 0ms 10ms 20ms 0ms 0ms SHA3-256 10ms 0ms 20ms 0ms 10ms SHA3-384 0ms 0ms 20ms 10ms 0ms SHA3-512 10ms 0ms 20ms 10ms 10ms SHAKE128 0ms 0ms 20ms 0ms SHAKE256 10ms 0ms 20ms 0ms BLAKE2B_512 10ms 0ms 10ms 0ms 0ms BLAKE2B_384 10ms 0ms 10ms 0ms 0ms BLAKE2B_256 10ms 0ms 10ms 0ms 0ms BLAKE2B_160 10ms 0ms 10ms 0ms 10ms BLAKE2S_256 0ms 0ms 10ms 10ms 0ms BLAKE2S_224 0ms 0ms 20ms 0ms 0ms BLAKE2S_160 0ms 10ms 10ms 0ms 0ms BLAKE2S_128 10ms 0ms 10ms 10ms 0ms SHA512_256 0ms 0ms 20ms 0ms 0ms SHA512_224 0ms 10ms 10ms 10ms 0ms GOST28147_IMIT 10ms 0ms 10ms HMAC_SHA256 0ms 0ms 10ms HMAC_SHA224 0ms 0ms 0ms HMAC_SHA512 0ms 0ms 10ms HMAC_SHA384 0ms 0ms 0ms HMAC_SHA1 10ms 0ms 0ms HMAC_MD5 0ms 0ms 10ms HMAC_MD4 0ms 0ms 0ms HMAC_RIPEMD160 0ms 10ms 0ms HMAC_TIGER 0ms 0ms 10ms HMAC_WHIRLPOOL 0ms 10ms 0ms HMAC_GOSTR3411_94 20ms 20ms 30ms HMAC_STRIBOG256 0ms 10ms 10ms HMAC_STRIBOG512 10ms 10ms 10ms HMAC_SHA3_224 0ms 0ms 10ms HMAC_SHA3_256 0ms 0ms 10ms HMAC_SHA3_384 0ms 10ms 0ms HMAC_SHA3_512 10ms 0ms 10ms HMAC_GOSTR3411_CP 20ms 20ms 20ms HMAC_BLAKE2B_512 0ms 10ms 0ms HMAC_BLAKE2B_384 0ms 0ms 0ms HMAC_BLAKE2B_256 0ms 10ms 0ms HMAC_BLAKE2B_160 0ms 0ms 0ms HMAC_BLAKE2S_256 10ms 0ms 0ms HMAC_BLAKE2S_224 0ms 0ms 10ms HMAC_BLAKE2S_160 0ms 0ms 0ms HMAC_BLAKE2S_128 10ms 0ms 0ms HMAC_SHA512_256 0ms 0ms 10ms HMAC_SHA512_224 0ms 0ms 0ms CMAC_AES 0ms 10ms 0ms CMAC_3DES 30ms 30ms 30ms CMAC_CAMELLIA 0ms 10ms 10ms CMAC_CAST5 10ms 0ms 10ms CMAC_BLOWFISH 10ms 10ms 10ms CMAC_TWOFISH 10ms 0ms 10ms CMAC_SERPENT 10ms 10ms 10ms CMAC_SEED 10ms 20ms 10ms CMAC_RFC2268 10ms 20ms 20ms CMAC_IDEA 10ms 10ms 10ms CMAC_GOST28147 20ms 10ms 20ms GMAC_AES 0ms 0ms 10ms GMAC_CAMELLIA 0ms 0ms 0ms GMAC_TWOFISH 0ms 0ms 0ms GMAC_SERPENT 0ms 0ms 10ms GMAC_SEED 0ms 0ms 0ms POLY1305 0ms 0ms 0ms POLY1305_AES 0ms 0ms 0ms POLY1305_CAMELLIA 0ms 10ms 0ms POLY1305_TWOFISH 0ms 0ms 0ms POLY1305_SERPENT 0ms 0ms 0ms POLY1305_SEED 0ms 0ms 10ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms - - - - - - - - 20ms 20ms 3DES 30ms 20ms 30ms 20ms 30ms 10ms 30ms 30ms 10ms 20ms - - - - - - - - 40ms 40ms CAST5 10ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms - - - - - - - - 20ms 10ms BLOWFISH 0ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms - - - - - - - - 10ms 20ms AES 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms AES192 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES256 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms TWOFISH 10ms 0ms 10ms 0ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms ARCFOUR 0ms 0ms DES 10ms 10ms 20ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms - - - - - - - - 30ms 20ms TWOFISH128 10ms 0ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 10ms 0ms 0ms 10ms 10ms 10ms SERPENT128 10ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 10ms 0ms 10ms 0ms 0ms 10ms 10ms SERPENT192 10ms 10ms 20ms 0ms 10ms 0ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 10ms 0ms 10ms 0ms 0ms 10ms 20ms SERPENT256 10ms 10ms 10ms 0ms 10ms 0ms 10ms 20ms 0ms 0ms 10ms 10ms 10ms 20ms 0ms 0ms 0ms 0ms 20ms 10ms RFC2268_40 10ms 10ms 20ms 0ms 20ms 10ms 20ms 10ms 20ms 10ms - - - - - - - - 30ms 30ms RFC2268_128 20ms 0ms 20ms 10ms 10ms 20ms 10ms 20ms 10ms 10ms - - - - - - - - 30ms 30ms SEED 20ms 10ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 10ms 20ms 20ms 20ms 20ms 10ms 10ms 10ms 20ms 30ms CAMELLIA128 0ms 10ms 10ms 0ms 0ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 0ms 0ms 10ms 10ms CAMELLIA192 0ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 10ms 10ms 10ms 10ms 0ms 0ms 0ms 0ms 10ms 10ms CAMELLIA256 10ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 10ms 10ms 10ms 10ms 0ms 0ms 0ms 0ms 10ms 10ms SALSA20 0ms 10ms SALSA20R12 0ms 0ms GOST28147 10ms 20ms 10ms 20ms 20ms 10ms 20ms 20ms 10ms 20ms - - - - - - - - 30ms 30ms CHACHA20 0ms 0ms 10ms 0ms GOST28147_MESH 10ms 20ms 10ms 20ms 20ms 10ms 20ms 20ms 10ms 20ms - - - - - - - - 30ms 30ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 10ms 10ms 0ms RSA 2048 bit 310ms 50ms 0ms RSA 3072 bit 600ms 130ms 0ms RSA 4096 bit 1210ms 260ms 0ms ELG 1024 bit - 60ms 30ms ELG 2048 bit - 330ms 140ms ELG 3072 bit - 900ms 400ms DSA 1024/160 - 0ms 10ms DSA 2048/224 - 10ms 10ms DSA 3072/256 - 20ms 20ms ECDSA 192 bit 10ms 0ms 10ms ECDSA 224 bit 0ms 10ms 10ms ECDSA 256 bit 10ms 10ms 10ms ECDSA 384 bit 10ms 20ms 30ms ECDSA 521 bit 10ms 40ms 50ms EdDSA Ed25519 0ms 0ms 10ms EdDSA Ed448 0ms 20ms 20ms GOST 256 bit 10ms 10ms 20ms GOST 512 bit 20ms 70ms 80ms powm 0ms 10ms 20ms random 0ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 1.73 ns/B 550.2 MiB/s - c/B SHA1 | 0.583 ns/B 1635 MiB/s - c/B RIPEMD160 | 2.36 ns/B 404.0 MiB/s - c/B TIGER192 | 1.69 ns/B 562.7 MiB/s - c/B SHA256 | 0.621 ns/B 1537 MiB/s - c/B SHA384 | 1.56 ns/B 609.7 MiB/s - c/B SHA512 | 1.56 ns/B 610.2 MiB/s - c/B SHA224 | 0.616 ns/B 1548 MiB/s - c/B MD4 | 0.965 ns/B 988.3 MiB/s - c/B CRC32 | 0.074 ns/B 12970 MiB/s - c/B CRC32RFC1510 | 0.076 ns/B 12572 MiB/s - c/B CRC24RFC2440 | 0.080 ns/B 11948 MiB/s - c/B WHIRLPOOL | 4.65 ns/B 205.0 MiB/s - c/B TIGER | 1.69 ns/B 564.9 MiB/s - c/B TIGER2 | 1.67 ns/B 572.0 MiB/s - c/B GOSTR3411_94 | 19.79 ns/B 48.19 MiB/s - c/B STRIBOG256 | 7.12 ns/B 133.9 MiB/s - c/B STRIBOG512 | 7.08 ns/B 134.6 MiB/s - c/B GOSTR3411_CP | 19.81 ns/B 48.15 MiB/s - c/B SHA3-224 | 2.38 ns/B 401.0 MiB/s - c/B SHA3-256 | 2.51 ns/B 379.5 MiB/s - c/B SHA3-384 | 3.28 ns/B 291.1 MiB/s - c/B SHA3-512 | 4.70 ns/B 203.1 MiB/s - c/B SHAKE128 | 2.04 ns/B 468.0 MiB/s - c/B SHAKE256 | 3.09 ns/B 308.8 MiB/s - c/B BLAKE2B_512 | 1.11 ns/B 858.5 MiB/s - c/B BLAKE2B_384 | 1.10 ns/B 865.0 MiB/s - c/B BLAKE2B_256 | 1.10 ns/B 863.4 MiB/s - c/B BLAKE2B_160 | 1.10 ns/B 863.2 MiB/s - c/B BLAKE2S_256 | 1.64 ns/B 581.9 MiB/s - c/B BLAKE2S_224 | 1.63 ns/B 583.7 MiB/s - c/B BLAKE2S_160 | 1.65 ns/B 576.6 MiB/s - c/B BLAKE2S_128 | 1.65 ns/B 577.1 MiB/s - c/B SHA512_256 | 1.57 ns/B 606.3 MiB/s - c/B SHA512_224 | 1.58 ns/B 604.3 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte GOST28147_IMIT | 8.25 ns/B 115.6 MiB/s - c/B HMAC_SHA256 | 0.627 ns/B 1522 MiB/s - c/B HMAC_SHA224 | 0.613 ns/B 1555 MiB/s - c/B HMAC_SHA512 | 1.57 ns/B 606.9 MiB/s - c/B HMAC_SHA384 | 1.55 ns/B 614.2 MiB/s - c/B HMAC_SHA1 | 0.588 ns/B 1621 MiB/s - c/B HMAC_MD5 | 1.75 ns/B 545.2 MiB/s - c/B HMAC_MD4 | 1.16 ns/B 824.1 MiB/s - c/B HMAC_RIPEMD160 | 2.36 ns/B 404.4 MiB/s - c/B HMAC_TIGER | 1.70 ns/B 561.4 MiB/s - c/B HMAC_WHIRLPOOL | 4.65 ns/B 205.1 MiB/s - c/B HMAC_GOSTR3411_94 | 19.92 ns/B 47.87 MiB/s - c/B HMAC_STRIBOG256 | 7.11 ns/B 134.1 MiB/s - c/B HMAC_STRIBOG512 | 7.08 ns/B 134.8 MiB/s - c/B HMAC_SHA3_224 | 2.38 ns/B 399.9 MiB/s - c/B HMAC_SHA3_256 | 2.52 ns/B 377.9 MiB/s - c/B HMAC_SHA3_384 | 3.22 ns/B 296.4 MiB/s - c/B HMAC_SHA3_512 | 4.73 ns/B 201.8 MiB/s - c/B HMAC_GOSTR3411_CP | 19.78 ns/B 48.20 MiB/s - c/B HMAC_BLAKE2B_512 | 1.12 ns/B 851.2 MiB/s - c/B HMAC_BLAKE2B_384 | 1.12 ns/B 854.7 MiB/s - c/B HMAC_BLAKE2B_256 | 1.12 ns/B 853.8 MiB/s - c/B HMAC_BLAKE2B_160 | 1.10 ns/B 863.4 MiB/s - c/B HMAC_BLAKE2S_256 | 1.62 ns/B 590.0 MiB/s - c/B HMAC_BLAKE2S_224 | 1.66 ns/B 574.2 MiB/s - c/B HMAC_BLAKE2S_160 | 1.67 ns/B 571.8 MiB/s - c/B HMAC_BLAKE2S_128 | 1.65 ns/B 578.8 MiB/s - c/B HMAC_SHA512_256 | 1.57 ns/B 607.1 MiB/s - c/B HMAC_SHA512_224 | 1.58 ns/B 603.3 MiB/s - c/B CMAC_AES | 0.774 ns/B 1233 MiB/s - c/B CMAC_3DES | 29.01 ns/B 32.88 MiB/s - c/B CMAC_CAMELLIA | 6.22 ns/B 153.3 MiB/s - c/B CMAC_CAST5 | 8.48 ns/B 112.4 MiB/s - c/B CMAC_BLOWFISH | 8.22 ns/B 116.0 MiB/s - c/B CMAC_TWOFISH | 5.36 ns/B 178.1 MiB/s - c/B CMAC_SERPENT | 10.60 ns/B 89.99 MiB/s - c/B CMAC_SEED | 11.99 ns/B 79.55 MiB/s - c/B CMAC_RFC2268 | 14.94 ns/B 63.85 MiB/s - c/B CMAC_IDEA | 10.73 ns/B 88.90 MiB/s - c/B CMAC_GOST28147 | 17.03 ns/B 55.99 MiB/s - c/B GMAC_AES | 0.163 ns/B 5860 MiB/s - c/B GMAC_CAMELLIA | 0.158 ns/B 6054 MiB/s - c/B GMAC_TWOFISH | 0.180 ns/B 5295 MiB/s - c/B GMAC_SERPENT | 0.178 ns/B 5361 MiB/s - c/B GMAC_SEED | 0.179 ns/B 5328 MiB/s - c/B POLY1305 | 0.289 ns/B 3295 MiB/s - c/B POLY1305_AES | 0.283 ns/B 3368 MiB/s - c/B POLY1305_CAMELLIA | 0.279 ns/B 3418 MiB/s - c/B POLY1305_TWOFISH | 0.249 ns/B 3824 MiB/s - c/B POLY1305_SERPENT | 0.291 ns/B 3282 MiB/s - c/B POLY1305_SEED | 0.297 ns/B 3213 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.57 ns/B 99.61 MiB/s - c/B ECB dec | 9.48 ns/B 100.6 MiB/s - c/B CBC enc | 10.31 ns/B 92.53 MiB/s - c/B CBC dec | 9.58 ns/B 99.57 MiB/s - c/B CFB enc | 10.36 ns/B 92.01 MiB/s - c/B CFB dec | 9.50 ns/B 100.4 MiB/s - c/B OFB enc | 10.09 ns/B 94.50 MiB/s - c/B OFB dec | 10.39 ns/B 91.78 MiB/s - c/B CTR enc | 9.31 ns/B 102.5 MiB/s - c/B CTR dec | 9.36 ns/B 101.9 MiB/s - c/B EAX enc | 19.87 ns/B 47.99 MiB/s - c/B EAX dec | 19.86 ns/B 48.02 MiB/s - c/B EAX auth | 10.35 ns/B 92.11 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 27.99 ns/B 34.07 MiB/s - c/B ECB dec | 27.31 ns/B 34.92 MiB/s - c/B CBC enc | 28.86 ns/B 33.05 MiB/s - c/B CBC dec | 13.24 ns/B 72.04 MiB/s - c/B CFB enc | 28.95 ns/B 32.94 MiB/s - c/B CFB dec | 13.24 ns/B 72.02 MiB/s - c/B OFB enc | 28.33 ns/B 33.67 MiB/s - c/B OFB dec | 29.48 ns/B 32.35 MiB/s - c/B CTR enc | 14.25 ns/B 66.94 MiB/s - c/B CTR dec | 14.45 ns/B 66.01 MiB/s - c/B EAX enc | 44.39 ns/B 21.48 MiB/s - c/B EAX dec | 44.02 ns/B 21.66 MiB/s - c/B EAX auth | 29.91 ns/B 31.89 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.17 ns/B 133.0 MiB/s - c/B ECB dec | 6.58 ns/B 145.0 MiB/s - c/B CBC enc | 8.46 ns/B 112.7 MiB/s - c/B CBC dec | 2.78 ns/B 343.6 MiB/s - c/B CFB enc | 8.50 ns/B 112.2 MiB/s - c/B CFB dec | 2.77 ns/B 343.9 MiB/s - c/B OFB enc | 8.18 ns/B 116.5 MiB/s - c/B OFB dec | 8.18 ns/B 116.6 MiB/s - c/B CTR enc | 2.77 ns/B 344.4 MiB/s - c/B CTR dec | 2.77 ns/B 343.8 MiB/s - c/B EAX enc | 11.27 ns/B 84.65 MiB/s - c/B EAX dec | 11.30 ns/B 84.43 MiB/s - c/B EAX auth | 8.52 ns/B 112.0 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 6.08 ns/B 156.7 MiB/s - c/B ECB dec | 6.12 ns/B 155.7 MiB/s - c/B CBC enc | 8.16 ns/B 116.9 MiB/s - c/B CBC dec | 2.39 ns/B 399.5 MiB/s - c/B CFB enc | 8.18 ns/B 116.6 MiB/s - c/B CFB dec | 2.38 ns/B 400.6 MiB/s - c/B OFB enc | 7.88 ns/B 121.0 MiB/s - c/B OFB dec | 7.89 ns/B 120.9 MiB/s - c/B CTR enc | 2.37 ns/B 402.8 MiB/s - c/B CTR dec | 2.35 ns/B 405.3 MiB/s - c/B EAX enc | 10.62 ns/B 89.76 MiB/s - c/B EAX dec | 10.57 ns/B 90.20 MiB/s - c/B EAX auth | 8.26 ns/B 115.5 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.288 ns/B 3307 MiB/s - c/B ECB dec | 0.301 ns/B 3163 MiB/s - c/B CBC enc | 0.767 ns/B 1244 MiB/s - c/B CBC dec | 0.106 ns/B 8976 MiB/s - c/B CFB enc | 0.771 ns/B 1237 MiB/s - c/B CFB dec | 0.100 ns/B 9493 MiB/s - c/B OFB enc | 1.29 ns/B 740.8 MiB/s - c/B OFB dec | 1.28 ns/B 743.7 MiB/s - c/B CTR enc | 0.112 ns/B 8523 MiB/s - c/B CTR dec | 0.107 ns/B 8899 MiB/s - c/B XTS enc | 0.150 ns/B 6347 MiB/s - c/B XTS dec | 0.147 ns/B 6466 MiB/s - c/B CCM enc | 0.888 ns/B 1074 MiB/s - c/B CCM dec | 0.884 ns/B 1079 MiB/s - c/B CCM auth | 0.763 ns/B 1249 MiB/s - c/B EAX enc | 0.882 ns/B 1081 MiB/s - c/B EAX dec | 0.870 ns/B 1096 MiB/s - c/B EAX auth | 0.770 ns/B 1239 MiB/s - c/B GCM enc | 0.273 ns/B 3498 MiB/s - c/B GCM dec | 0.250 ns/B 3816 MiB/s - c/B GCM auth | 0.149 ns/B 6411 MiB/s - c/B OCB enc | 0.130 ns/B 7339 MiB/s - c/B OCB dec | 0.125 ns/B 7616 MiB/s - c/B OCB auth | 0.126 ns/B 7595 MiB/s - c/B SIV enc | 0.883 ns/B 1080 MiB/s - c/B SIV dec | 0.884 ns/B 1078 MiB/s - c/B SIV auth | 0.765 ns/B 1247 MiB/s - c/B GCM-SIV enc | 0.263 ns/B 3632 MiB/s - c/B GCM-SIV dec | 0.270 ns/B 3535 MiB/s - c/B GCM-SIV auth | 0.122 ns/B 7818 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.345 ns/B 2768 MiB/s - c/B ECB dec | 0.352 ns/B 2707 MiB/s - c/B CBC enc | 0.916 ns/B 1041 MiB/s - c/B CBC dec | 0.118 ns/B 8092 MiB/s - c/B CFB enc | 0.924 ns/B 1032 MiB/s - c/B CFB dec | 0.126 ns/B 7577 MiB/s - c/B OFB enc | 1.40 ns/B 681.5 MiB/s - c/B OFB dec | 1.38 ns/B 689.1 MiB/s - c/B CTR enc | 0.134 ns/B 7122 MiB/s - c/B CTR dec | 0.138 ns/B 6889 MiB/s - c/B XTS enc | 0.165 ns/B 5787 MiB/s - c/B XTS dec | 0.166 ns/B 5759 MiB/s - c/B CCM enc | 1.06 ns/B 900.0 MiB/s - c/B CCM dec | 1.06 ns/B 896.5 MiB/s - c/B CCM auth | 0.914 ns/B 1043 MiB/s - c/B EAX enc | 1.04 ns/B 913.1 MiB/s - c/B EAX dec | 1.04 ns/B 920.4 MiB/s - c/B EAX auth | 0.902 ns/B 1058 MiB/s - c/B GCM enc | 0.286 ns/B 3331 MiB/s - c/B GCM dec | 0.295 ns/B 3238 MiB/s - c/B GCM auth | 0.146 ns/B 6523 MiB/s - c/B OCB enc | 0.149 ns/B 6394 MiB/s - c/B OCB dec | 0.132 ns/B 7222 MiB/s - c/B OCB auth | 0.149 ns/B 6407 MiB/s - c/B SIV enc | 1.05 ns/B 905.4 MiB/s - c/B SIV dec | 1.08 ns/B 885.3 MiB/s - c/B SIV auth | 0.914 ns/B 1043 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.450 ns/B 2118 MiB/s - c/B ECB dec | 0.400 ns/B 2382 MiB/s - c/B CBC enc | 1.08 ns/B 883.5 MiB/s - c/B CBC dec | 0.137 ns/B 6942 MiB/s - c/B CFB enc | 1.08 ns/B 887.0 MiB/s - c/B CFB dec | 0.139 ns/B 6857 MiB/s - c/B OFB enc | 1.60 ns/B 597.4 MiB/s - c/B OFB dec | 1.59 ns/B 598.3 MiB/s - c/B CTR enc | 0.152 ns/B 6293 MiB/s - c/B CTR dec | 0.156 ns/B 6107 MiB/s - c/B XTS enc | 0.188 ns/B 5076 MiB/s - c/B XTS dec | 0.191 ns/B 4992 MiB/s - c/B CCM enc | 1.24 ns/B 770.2 MiB/s - c/B CCM dec | 1.23 ns/B 776.4 MiB/s - c/B CCM auth | 1.06 ns/B 898.5 MiB/s - c/B EAX enc | 1.22 ns/B 780.9 MiB/s - c/B EAX dec | 1.21 ns/B 786.4 MiB/s - c/B EAX auth | 1.07 ns/B 894.1 MiB/s - c/B GCM enc | 0.316 ns/B 3020 MiB/s - c/B GCM dec | 0.312 ns/B 3061 MiB/s - c/B GCM auth | 0.151 ns/B 6324 MiB/s - c/B OCB enc | 0.169 ns/B 5634 MiB/s - c/B OCB dec | 0.164 ns/B 5806 MiB/s - c/B OCB auth | 0.157 ns/B 6091 MiB/s - c/B SIV enc | 1.24 ns/B 769.8 MiB/s - c/B SIV dec | 1.24 ns/B 766.1 MiB/s - c/B SIV auth | 1.07 ns/B 892.5 MiB/s - c/B GCM-SIV enc | 0.297 ns/B 3214 MiB/s - c/B GCM-SIV dec | 0.306 ns/B 3121 MiB/s - c/B GCM-SIV auth | 0.143 ns/B 6667 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 4.77 ns/B 199.8 MiB/s - c/B ECB dec | 4.79 ns/B 199.1 MiB/s - c/B CBC enc | 5.31 ns/B 179.8 MiB/s - c/B CBC dec | 2.94 ns/B 323.9 MiB/s - c/B CFB enc | 5.35 ns/B 178.3 MiB/s - c/B CFB dec | 3.06 ns/B 312.1 MiB/s - c/B OFB enc | 4.88 ns/B 195.5 MiB/s - c/B OFB dec | 4.90 ns/B 194.5 MiB/s - c/B CTR enc | 3.00 ns/B 317.9 MiB/s - c/B CTR dec | 3.08 ns/B 309.3 MiB/s - c/B XTS enc | 4.89 ns/B 195.2 MiB/s - c/B XTS dec | 4.91 ns/B 194.3 MiB/s - c/B CCM enc | 8.46 ns/B 112.7 MiB/s - c/B CCM dec | 8.46 ns/B 112.7 MiB/s - c/B CCM auth | 5.37 ns/B 177.5 MiB/s - c/B EAX enc | 8.37 ns/B 113.9 MiB/s - c/B EAX dec | 8.44 ns/B 112.9 MiB/s - c/B EAX auth | 5.39 ns/B 177.1 MiB/s - c/B GCM enc | 3.21 ns/B 297.1 MiB/s - c/B GCM dec | 3.23 ns/B 295.7 MiB/s - c/B GCM auth | 0.149 ns/B 6402 MiB/s - c/B OCB enc | 3.07 ns/B 310.7 MiB/s - c/B OCB dec | 3.07 ns/B 310.2 MiB/s - c/B OCB auth | 3.07 ns/B 310.9 MiB/s - c/B SIV enc | 8.41 ns/B 113.4 MiB/s - c/B SIV dec | 8.45 ns/B 112.9 MiB/s - c/B SIV auth | 5.35 ns/B 178.4 MiB/s - c/B GCM-SIV enc | 4.92 ns/B 193.8 MiB/s - c/B GCM-SIV dec | 4.90 ns/B 194.6 MiB/s - c/B GCM-SIV auth | 0.159 ns/B 6006 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 2.51 ns/B 379.5 MiB/s - c/B STREAM dec | 2.51 ns/B 379.9 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.17 ns/B 85.34 MiB/s - c/B ECB dec | 11.19 ns/B 85.24 MiB/s - c/B CBC enc | 12.83 ns/B 74.31 MiB/s - c/B CBC dec | 11.34 ns/B 84.09 MiB/s - c/B CFB enc | 12.81 ns/B 74.48 MiB/s - c/B CFB dec | 11.30 ns/B 84.40 MiB/s - c/B OFB enc | 12.10 ns/B 78.78 MiB/s - c/B OFB dec | 12.14 ns/B 78.57 MiB/s - c/B CTR enc | 11.45 ns/B 83.26 MiB/s - c/B CTR dec | 11.42 ns/B 83.48 MiB/s - c/B EAX enc | 24.33 ns/B 39.20 MiB/s - c/B EAX dec | 24.32 ns/B 39.21 MiB/s - c/B EAX auth | 12.77 ns/B 74.67 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 4.70 ns/B 202.8 MiB/s - c/B ECB dec | 4.77 ns/B 199.8 MiB/s - c/B CBC enc | 5.30 ns/B 179.8 MiB/s - c/B CBC dec | 2.95 ns/B 323.3 MiB/s - c/B CFB enc | 5.39 ns/B 177.0 MiB/s - c/B CFB dec | 3.05 ns/B 312.4 MiB/s - c/B OFB enc | 4.87 ns/B 195.7 MiB/s - c/B OFB dec | 4.89 ns/B 195.0 MiB/s - c/B CTR enc | 3.07 ns/B 310.3 MiB/s - c/B CTR dec | 3.08 ns/B 309.8 MiB/s - c/B XTS enc | 4.94 ns/B 192.9 MiB/s - c/B XTS dec | 4.92 ns/B 193.9 MiB/s - c/B CCM enc | 8.53 ns/B 111.8 MiB/s - c/B CCM dec | 8.45 ns/B 112.9 MiB/s - c/B CCM auth | 5.38 ns/B 177.3 MiB/s - c/B EAX enc | 8.42 ns/B 113.2 MiB/s - c/B EAX dec | 8.41 ns/B 113.3 MiB/s - c/B EAX auth | 5.38 ns/B 177.4 MiB/s - c/B GCM enc | 3.22 ns/B 296.6 MiB/s - c/B GCM dec | 3.21 ns/B 296.7 MiB/s - c/B GCM auth | 0.138 ns/B 6886 MiB/s - c/B OCB enc | 3.05 ns/B 312.2 MiB/s - c/B OCB dec | 3.11 ns/B 307.1 MiB/s - c/B OCB auth | 3.08 ns/B 309.5 MiB/s - c/B SIV enc | 8.46 ns/B 112.8 MiB/s - c/B SIV dec | 8.42 ns/B 113.2 MiB/s - c/B SIV auth | 5.34 ns/B 178.4 MiB/s - c/B GCM-SIV enc | 4.95 ns/B 192.8 MiB/s - c/B GCM-SIV dec | 4.95 ns/B 192.6 MiB/s - c/B GCM-SIV auth | 0.170 ns/B 5614 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.22 ns/B 93.36 MiB/s - c/B ECB dec | 9.41 ns/B 101.3 MiB/s - c/B CBC enc | 10.62 ns/B 89.83 MiB/s - c/B CBC dec | 1.33 ns/B 719.3 MiB/s - c/B CFB enc | 10.52 ns/B 90.63 MiB/s - c/B CFB dec | 1.37 ns/B 695.3 MiB/s - c/B OFB enc | 10.41 ns/B 91.58 MiB/s - c/B OFB dec | 10.42 ns/B 91.52 MiB/s - c/B CTR enc | 1.39 ns/B 686.8 MiB/s - c/B CTR dec | 1.39 ns/B 687.9 MiB/s - c/B XTS enc | 10.54 ns/B 90.51 MiB/s - c/B XTS dec | 9.61 ns/B 99.22 MiB/s - c/B CCM enc | 11.95 ns/B 79.84 MiB/s - c/B CCM dec | 11.98 ns/B 79.59 MiB/s - c/B CCM auth | 10.54 ns/B 90.45 MiB/s - c/B EAX enc | 11.95 ns/B 79.78 MiB/s - c/B EAX dec | 12.00 ns/B 79.50 MiB/s - c/B EAX auth | 10.53 ns/B 90.60 MiB/s - c/B GCM enc | 1.57 ns/B 609.3 MiB/s - c/B GCM dec | 1.57 ns/B 607.0 MiB/s - c/B GCM auth | 0.147 ns/B 6475 MiB/s - c/B OCB enc | 1.39 ns/B 687.4 MiB/s - c/B OCB dec | 1.38 ns/B 689.2 MiB/s - c/B OCB auth | 1.44 ns/B 662.1 MiB/s - c/B SIV enc | 11.95 ns/B 79.82 MiB/s - c/B SIV dec | 11.90 ns/B 80.16 MiB/s - c/B SIV auth | 10.50 ns/B 90.78 MiB/s - c/B GCM-SIV enc | 10.38 ns/B 91.85 MiB/s - c/B GCM-SIV dec | 10.35 ns/B 92.17 MiB/s - c/B GCM-SIV auth | 0.137 ns/B 6968 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.23 ns/B 93.25 MiB/s - c/B ECB dec | 9.42 ns/B 101.2 MiB/s - c/B CBC enc | 10.69 ns/B 89.24 MiB/s - c/B CBC dec | 1.35 ns/B 708.8 MiB/s - c/B CFB enc | 10.53 ns/B 90.59 MiB/s - c/B CFB dec | 1.37 ns/B 694.0 MiB/s - c/B OFB enc | 10.38 ns/B 91.88 MiB/s - c/B OFB dec | 10.41 ns/B 91.62 MiB/s - c/B CTR enc | 1.38 ns/B 692.5 MiB/s - c/B CTR dec | 1.39 ns/B 685.4 MiB/s - c/B XTS enc | 10.51 ns/B 90.75 MiB/s - c/B XTS dec | 9.61 ns/B 99.28 MiB/s - c/B CCM enc | 11.97 ns/B 79.65 MiB/s - c/B CCM dec | 11.97 ns/B 79.69 MiB/s - c/B CCM auth | 10.57 ns/B 90.21 MiB/s - c/B EAX enc | 11.91 ns/B 80.09 MiB/s - c/B EAX dec | 11.91 ns/B 80.11 MiB/s - c/B EAX auth | 10.61 ns/B 89.92 MiB/s - c/B GCM enc | 1.56 ns/B 612.9 MiB/s - c/B GCM dec | 1.55 ns/B 616.4 MiB/s - c/B GCM auth | 0.150 ns/B 6348 MiB/s - c/B OCB enc | 1.44 ns/B 661.2 MiB/s - c/B OCB dec | 1.36 ns/B 700.2 MiB/s - c/B OCB auth | 1.40 ns/B 679.2 MiB/s - c/B SIV enc | 11.90 ns/B 80.11 MiB/s - c/B SIV dec | 11.96 ns/B 79.75 MiB/s - c/B SIV auth | 10.70 ns/B 89.15 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.28 ns/B 92.75 MiB/s - c/B ECB dec | 9.44 ns/B 101.0 MiB/s - c/B CBC enc | 10.65 ns/B 89.54 MiB/s - c/B CBC dec | 1.32 ns/B 721.8 MiB/s - c/B CFB enc | 10.48 ns/B 90.96 MiB/s - c/B CFB dec | 1.35 ns/B 706.8 MiB/s - c/B OFB enc | 10.36 ns/B 92.01 MiB/s - c/B OFB dec | 10.41 ns/B 91.62 MiB/s - c/B CTR enc | 1.40 ns/B 680.5 MiB/s - c/B CTR dec | 1.41 ns/B 677.8 MiB/s - c/B XTS enc | 10.49 ns/B 90.95 MiB/s - c/B XTS dec | 9.55 ns/B 99.89 MiB/s - c/B CCM enc | 11.93 ns/B 79.91 MiB/s - c/B CCM dec | 11.92 ns/B 80.00 MiB/s - c/B CCM auth | 10.54 ns/B 90.48 MiB/s - c/B EAX enc | 11.95 ns/B 79.83 MiB/s - c/B EAX dec | 12.01 ns/B 79.44 MiB/s - c/B EAX auth | 10.58 ns/B 90.15 MiB/s - c/B GCM enc | 1.57 ns/B 608.4 MiB/s - c/B GCM dec | 1.56 ns/B 612.3 MiB/s - c/B GCM auth | 0.161 ns/B 5919 MiB/s - c/B OCB enc | 1.41 ns/B 674.1 MiB/s - c/B OCB dec | 1.40 ns/B 681.9 MiB/s - c/B OCB auth | 1.41 ns/B 674.8 MiB/s - c/B SIV enc | 11.99 ns/B 79.53 MiB/s - c/B SIV dec | 11.90 ns/B 80.13 MiB/s - c/B SIV auth | 10.70 ns/B 89.14 MiB/s - c/B GCM-SIV enc | 10.37 ns/B 91.95 MiB/s - c/B GCM-SIV dec | 10.39 ns/B 91.80 MiB/s - c/B GCM-SIV auth | 0.165 ns/B 5767 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.60 ns/B 70.13 MiB/s - c/B ECB dec | 7.14 ns/B 133.6 MiB/s - c/B CBC enc | 14.78 ns/B 64.51 MiB/s - c/B CBC dec | 7.18 ns/B 132.8 MiB/s - c/B CFB enc | 14.82 ns/B 64.35 MiB/s - c/B CFB dec | 13.70 ns/B 69.61 MiB/s - c/B OFB enc | 14.57 ns/B 65.47 MiB/s - c/B OFB dec | 14.55 ns/B 65.56 MiB/s - c/B CTR enc | 13.91 ns/B 68.57 MiB/s - c/B CTR dec | 13.91 ns/B 68.54 MiB/s - c/B EAX enc | 28.79 ns/B 33.12 MiB/s - c/B EAX dec | 28.92 ns/B 32.98 MiB/s - c/B EAX auth | 14.90 ns/B 64.00 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.71 ns/B 69.54 MiB/s - c/B ECB dec | 7.17 ns/B 132.9 MiB/s - c/B CBC enc | 14.85 ns/B 64.22 MiB/s - c/B CBC dec | 7.36 ns/B 129.6 MiB/s - c/B CFB enc | 14.89 ns/B 64.06 MiB/s - c/B CFB dec | 13.91 ns/B 68.55 MiB/s - c/B OFB enc | 14.65 ns/B 65.08 MiB/s - c/B OFB dec | 14.59 ns/B 65.35 MiB/s - c/B CTR enc | 13.90 ns/B 68.62 MiB/s - c/B CTR dec | 13.94 ns/B 68.41 MiB/s - c/B EAX enc | 28.82 ns/B 33.10 MiB/s - c/B EAX dec | 29.30 ns/B 32.55 MiB/s - c/B EAX auth | 14.85 ns/B 64.22 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.02 ns/B 86.52 MiB/s - c/B ECB dec | 11.01 ns/B 86.66 MiB/s - c/B CBC enc | 12.02 ns/B 79.36 MiB/s - c/B CBC dec | 11.05 ns/B 86.32 MiB/s - c/B CFB enc | 11.98 ns/B 79.60 MiB/s - c/B CFB dec | 11.13 ns/B 85.69 MiB/s - c/B OFB enc | 12.03 ns/B 79.25 MiB/s - c/B OFB dec | 11.80 ns/B 80.85 MiB/s - c/B CTR enc | 11.59 ns/B 82.31 MiB/s - c/B CTR dec | 11.45 ns/B 83.26 MiB/s - c/B XTS enc | 11.08 ns/B 86.08 MiB/s - c/B XTS dec | 11.24 ns/B 84.88 MiB/s - c/B CCM enc | 23.01 ns/B 41.45 MiB/s - c/B CCM dec | 23.14 ns/B 41.21 MiB/s - c/B CCM auth | 12.04 ns/B 79.20 MiB/s - c/B EAX enc | 23.20 ns/B 41.11 MiB/s - c/B EAX dec | 23.17 ns/B 41.16 MiB/s - c/B EAX auth | 11.92 ns/B 80.03 MiB/s - c/B GCM enc | 11.41 ns/B 83.60 MiB/s - c/B GCM dec | 11.45 ns/B 83.26 MiB/s - c/B GCM auth | 0.145 ns/B 6563 MiB/s - c/B OCB enc | 11.29 ns/B 84.47 MiB/s - c/B OCB dec | 11.36 ns/B 83.94 MiB/s - c/B OCB auth | 11.41 ns/B 83.59 MiB/s - c/B SIV enc | 23.12 ns/B 41.25 MiB/s - c/B SIV dec | 23.18 ns/B 41.14 MiB/s - c/B SIV auth | 11.93 ns/B 79.95 MiB/s - c/B GCM-SIV enc | 11.17 ns/B 85.35 MiB/s - c/B GCM-SIV dec | 11.13 ns/B 85.65 MiB/s - c/B GCM-SIV auth | 0.126 ns/B 7577 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 5.55 ns/B 171.7 MiB/s - c/B ECB dec | 5.58 ns/B 170.9 MiB/s - c/B CBC enc | 6.26 ns/B 152.3 MiB/s - c/B CBC dec | 0.791 ns/B 1206 MiB/s - c/B CFB enc | 6.31 ns/B 151.0 MiB/s - c/B CFB dec | 0.782 ns/B 1220 MiB/s - c/B OFB enc | 6.15 ns/B 155.0 MiB/s - c/B OFB dec | 6.18 ns/B 154.3 MiB/s - c/B CTR enc | 0.814 ns/B 1172 MiB/s - c/B CTR dec | 0.816 ns/B 1168 MiB/s - c/B XTS enc | 5.83 ns/B 163.7 MiB/s - c/B XTS dec | 5.86 ns/B 162.6 MiB/s - c/B CCM enc | 7.05 ns/B 135.2 MiB/s - c/B CCM dec | 7.08 ns/B 134.7 MiB/s - c/B CCM auth | 6.26 ns/B 152.3 MiB/s - c/B EAX enc | 7.11 ns/B 134.1 MiB/s - c/B EAX dec | 7.02 ns/B 135.9 MiB/s - c/B EAX auth | 6.18 ns/B 154.3 MiB/s - c/B GCM enc | 1.00 ns/B 953.3 MiB/s - c/B GCM dec | 0.974 ns/B 979.1 MiB/s - c/B GCM auth | 0.135 ns/B 7062 MiB/s - c/B OCB enc | 0.830 ns/B 1149 MiB/s - c/B OCB dec | 0.873 ns/B 1092 MiB/s - c/B OCB auth | 0.826 ns/B 1155 MiB/s - c/B SIV enc | 7.07 ns/B 134.9 MiB/s - c/B SIV dec | 7.03 ns/B 135.7 MiB/s - c/B SIV auth | 6.22 ns/B 153.4 MiB/s - c/B GCM-SIV enc | 5.72 ns/B 166.7 MiB/s - c/B GCM-SIV dec | 5.75 ns/B 165.9 MiB/s - c/B GCM-SIV auth | 0.135 ns/B 7071 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.37 ns/B 129.4 MiB/s - c/B ECB dec | 7.37 ns/B 129.4 MiB/s - c/B CBC enc | 8.09 ns/B 117.8 MiB/s - c/B CBC dec | 1.04 ns/B 914.2 MiB/s - c/B CFB enc | 8.26 ns/B 115.4 MiB/s - c/B CFB dec | 1.06 ns/B 898.5 MiB/s - c/B OFB enc | 7.99 ns/B 119.3 MiB/s - c/B OFB dec | 7.88 ns/B 121.0 MiB/s - c/B CTR enc | 1.08 ns/B 883.2 MiB/s - c/B CTR dec | 1.07 ns/B 891.9 MiB/s - c/B XTS enc | 7.67 ns/B 124.3 MiB/s - c/B XTS dec | 7.67 ns/B 124.4 MiB/s - c/B CCM enc | 9.19 ns/B 103.8 MiB/s - c/B CCM dec | 9.19 ns/B 103.8 MiB/s - c/B CCM auth | 8.09 ns/B 117.8 MiB/s - c/B EAX enc | 9.14 ns/B 104.4 MiB/s - c/B EAX dec | 9.09 ns/B 104.9 MiB/s - c/B EAX auth | 8.07 ns/B 118.1 MiB/s - c/B GCM enc | 1.21 ns/B 789.4 MiB/s - c/B GCM dec | 1.21 ns/B 789.0 MiB/s - c/B GCM auth | 0.149 ns/B 6412 MiB/s - c/B OCB enc | 1.06 ns/B 900.9 MiB/s - c/B OCB dec | 1.10 ns/B 870.4 MiB/s - c/B OCB auth | 1.10 ns/B 863.5 MiB/s - c/B SIV enc | 9.16 ns/B 104.1 MiB/s - c/B SIV dec | 9.15 ns/B 104.2 MiB/s - c/B SIV auth | 8.07 ns/B 118.2 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 7.36 ns/B 129.6 MiB/s - c/B ECB dec | 7.43 ns/B 128.4 MiB/s - c/B CBC enc | 8.07 ns/B 118.2 MiB/s - c/B CBC dec | 1.04 ns/B 913.5 MiB/s - c/B CFB enc | 8.06 ns/B 118.3 MiB/s - c/B CFB dec | 1.04 ns/B 918.7 MiB/s - c/B OFB enc | 7.90 ns/B 120.8 MiB/s - c/B OFB dec | 7.87 ns/B 121.2 MiB/s - c/B CTR enc | 1.06 ns/B 900.4 MiB/s - c/B CTR dec | 1.05 ns/B 905.5 MiB/s - c/B XTS enc | 7.65 ns/B 124.7 MiB/s - c/B XTS dec | 7.63 ns/B 124.9 MiB/s - c/B CCM enc | 9.17 ns/B 104.0 MiB/s - c/B CCM dec | 9.14 ns/B 104.3 MiB/s - c/B CCM auth | 8.09 ns/B 117.8 MiB/s - c/B EAX enc | 9.18 ns/B 103.9 MiB/s - c/B EAX dec | 9.21 ns/B 103.6 MiB/s - c/B EAX auth | 8.12 ns/B 117.4 MiB/s - c/B GCM enc | 1.19 ns/B 799.4 MiB/s - c/B GCM dec | 1.22 ns/B 783.1 MiB/s - c/B GCM auth | 0.163 ns/B 5867 MiB/s - c/B OCB enc | 1.10 ns/B 863.4 MiB/s - c/B OCB dec | 1.12 ns/B 848.0 MiB/s - c/B OCB auth | 1.12 ns/B 855.0 MiB/s - c/B SIV enc | 9.22 ns/B 103.4 MiB/s - c/B SIV dec | 9.19 ns/B 103.8 MiB/s - c/B SIV auth | 8.04 ns/B 118.6 MiB/s - c/B GCM-SIV enc | 7.72 ns/B 123.5 MiB/s - c/B GCM-SIV dec | 7.62 ns/B 125.2 MiB/s - c/B GCM-SIV auth | 0.163 ns/B 5844 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.04 ns/B 920.9 MiB/s - c/B STREAM dec | 1.05 ns/B 912.2 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.684 ns/B 1394 MiB/s - c/B STREAM dec | 0.675 ns/B 1413 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.14 ns/B 62.98 MiB/s - c/B ECB dec | 15.14 ns/B 63.00 MiB/s - c/B CBC enc | 17.27 ns/B 55.24 MiB/s - c/B CBC dec | 15.06 ns/B 63.31 MiB/s - c/B CFB enc | 17.02 ns/B 56.02 MiB/s - c/B CFB dec | 15.54 ns/B 61.38 MiB/s - c/B OFB enc | 16.95 ns/B 56.26 MiB/s - c/B OFB dec | 16.49 ns/B 57.82 MiB/s - c/B CTR enc | 15.83 ns/B 60.24 MiB/s - c/B CTR dec | 14.94 ns/B 63.84 MiB/s - c/B EAX enc | 32.64 ns/B 29.21 MiB/s - c/B EAX dec | 32.92 ns/B 28.97 MiB/s - c/B EAX auth | 16.60 ns/B 57.45 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 0.349 ns/B 2735 MiB/s - c/B STREAM dec | 0.348 ns/B 2738 MiB/s - c/B POLY1305 enc | 0.417 ns/B 2288 MiB/s - c/B POLY1305 dec | 0.378 ns/B 2523 MiB/s - c/B POLY1305 auth | 0.278 ns/B 3429 MiB/s - c/B = GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.42 ns/B 61.84 MiB/s - c/B ECB dec | 14.68 ns/B 64.98 MiB/s - c/B CBC enc | 16.73 ns/B 57.01 MiB/s - c/B CBC dec | 14.66 ns/B 65.06 MiB/s - c/B CFB enc | 17.06 ns/B 55.90 MiB/s - c/B CFB dec | 15.51 ns/B 61.51 MiB/s - c/B OFB enc | 16.76 ns/B 56.92 MiB/s - c/B OFB dec | 16.82 ns/B 56.70 MiB/s - c/B CTR enc | 15.32 ns/B 62.24 MiB/s - c/B CTR dec | 15.04 ns/B 63.41 MiB/s - c/B EAX enc | 31.82 ns/B 29.97 MiB/s - c/B EAX dec | 31.83 ns/B 29.96 MiB/s - c/B EAX auth | 16.70 ns/B 57.12 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 334.5 - PBKDF2-HMAC-SHA1 | 184.1 - PBKDF2-HMAC-RIPEMD160 | 422.3 - PBKDF2-HMAC-TIGER192 | 340.5 - PBKDF2-HMAC-SHA256 | 187.9 - PBKDF2-HMAC-SHA384 | 586.8 - PBKDF2-HMAC-SHA512 | 589.9 - PBKDF2-HMAC-SHA224 | 189.7 - PBKDF2-HMAC-WHIRLPOOL | 1413 - PBKDF2-HMAC-TIGER | 336.7 - PBKDF2-HMAC-TIGER2 | 335.9 - PBKDF2-HMAC-GOSTR3411_94 | 3889 - PBKDF2-HMAC-STRIBOG256 | 2896 - PBKDF2-HMAC-STRIBOG512 | 3851 - PBKDF2-HMAC-GOSTR3411_CP | 3908 - PBKDF2-HMAC-SHA3-224 | 889.0 - PBKDF2-HMAC-SHA3-256 | 859.2 - PBKDF2-HMAC-SHA3-384 | 867.7 - PBKDF2-HMAC-SHA3-512 | 883.2 - PBKDF2-HMAC-BLAKE2B_512 | 709.2 - PBKDF2-HMAC-BLAKE2B_384 | 711.0 - PBKDF2-HMAC-BLAKE2B_256 | 697.5 - PBKDF2-HMAC-BLAKE2B_160 | 698.5 - PBKDF2-HMAC-BLAKE2S_256 | 543.6 - PBKDF2-HMAC-BLAKE2S_224 | 541.1 - PBKDF2-HMAC-BLAKE2S_160 | 538.1 - PBKDF2-HMAC-BLAKE2S_128 | 532.2 - PBKDF2-HMAC-SHA512_256 | 575.1 - PBKDF2-HMAC-SHA512_224 | 583.3 - = ECC: Ed25519 | nanosecs/iter cycles/iter mult | 205796 - keygen | 335794 - sign | 385406 - verify | 688564 - = Ed448 | nanosecs/iter cycles/iter mult | 883636 - keygen | 1311477 - sign | 1474652 - verify | 2673834 - = X25519 | nanosecs/iter cycles/iter mult | 185503 - = X448 | nanosecs/iter cycles/iter mult | 649837 - = NIST-P192 | nanosecs/iter cycles/iter mult | 380760 - keygen | 2300639 - sign | 725801 - verify | 1413520 - = NIST-P224 | nanosecs/iter cycles/iter mult | 745121 - keygen | 2904216 - sign | 946132 - verify | 1196575 - = NIST-P256 | nanosecs/iter cycles/iter mult | 445546 - keygen | 3517293 - sign | 1993409 - verify | 827877 - = NIST-P384 | nanosecs/iter cycles/iter mult | 790924 - keygen | 7028729 - sign | 2339840 - verify | 2364952 - = NIST-P521 | nanosecs/iter cycles/iter mult | 2283146 - keygen | 13331097 - sign | 4362964 - verify | 4596141 - = secp256k1 | nanosecs/iter cycles/iter mult | 753646 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 33 tests passed (1 test was not run) ==================== make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1' + LIBGCRYPT_FORCE_FIPS_MODE=1 + make check Making check in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/compat' Making check in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/mpi' Making check in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/cipher' Making check in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/random' Making check in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/src' Making check in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make check-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/doc' Making check in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make check-TESTS make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' version:1.10.1-unknown:10a01:1.45-unknown:12d00: cc:120101:gcc:12.1.1 20220628 (Red Hat 12.1.1-3): ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94:md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2: rnd-mod:getentropy: cpu-arch:x86: mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S: hwflist:intel-bmi2:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-rdrand:intel-avx:intel-avx2:intel-rdtsc:intel-shaext: fips-mode:y::Fedora Linux 37 libgcrypt 1.10.1-6ce6f6a84e07874a: rng-type:fips:2:3030000:0: compliance::: PASS: version out of core handler ignored in FIPS mode PASS: t-secmem PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: curves PASS: t-lock PASS: prime Note: Two lines with error messages follow - this is expected error in libgcrypt, file md.c, line 1350, function md_get_algo: possible usage error WARNING: more than one algorithm in md_get_algo() PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: fips186-dsa PASS: aeswrap PASS: pkcs1v2 PASS: random PASS: dsa-rfc6979 256 of 300 tests done 300 tests done PASS: t-dsa 256 of 320 tests done 320 tests done PASS: t-ecdsa 120 tests done PASS: t-rsa-pss 120 tests done PASS: t-rsa-15 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. Note: Two lines with error messages follow - this is expected error in libgcrypt, file md.c, line 1350, function md_get_algo: possible usage error WARNING: more than one algorithm in md_get_algo() PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. SHA1 0ms 0ms 30ms 0ms 0ms SHA256 0ms 0ms 30ms 0ms 0ms SHA384 0ms 0ms 30ms 10ms 0ms SHA512 0ms 0ms 30ms 0ms 10ms SHA224 0ms 0ms 20ms 0ms 10ms CRC32 0ms 0ms 20ms 0ms 0ms CRC32RFC1510 0ms 0ms 20ms 0ms 0ms CRC24RFC2440 0ms 0ms 20ms 0ms 0ms SHA3-224 10ms 0ms 30ms 0ms 10ms SHA3-256 0ms 0ms 30ms 10ms 0ms SHA3-384 0ms 10ms 30ms 10ms 0ms SHA3-512 0ms 10ms 30ms 10ms 10ms SHAKE128 0ms 0ms 30ms 10ms SHAKE256 0ms 0ms 30ms 10ms SHA512_256 0ms 0ms 30ms 0ms 0ms SHA512_224 10ms 0ms 20ms 10ms 0ms HMAC_SHA256 0ms 0ms 10ms HMAC_SHA224 0ms 0ms 0ms HMAC_SHA512 0ms 0ms 10ms HMAC_SHA384 0ms 0ms 10ms HMAC_SHA1 0ms 0ms 0ms HMAC_SHA3_224 0ms 10ms 0ms HMAC_SHA3_256 10ms 0ms 10ms HMAC_SHA3_384 0ms 0ms 10ms HMAC_SHA3_512 10ms 0ms 10ms HMAC_SHA512_256 0ms 0ms 10ms HMAC_SHA512_224 0ms 0ms 10ms CMAC_AES 0ms 0ms 0ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- AES 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES192 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES256 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit [skipped in fips mode] RSA 2048 bit 40ms 60ms 0ms RSA 3072 bit 620ms 130ms 0ms RSA 4096 bit 3200ms 250ms 10ms ELG 1024 bit -[skipped in fips mode] ELG 2048 bit -[skipped in fips mode] ELG 3072 bit -[skipped in fips mode] DSA 1024/160 -[skipped in fips mode] DSA 2048/224 -[skipped in fips mode] DSA 3072/256 -[skipped in fips mode] ECDSA 224 bit 0ms 10ms 10ms ECDSA 256 bit 0ms 20ms 10ms ECDSA 384 bit 10ms 20ms 20ms ECDSA 521 bit 20ms 40ms 50ms powm 0ms 10ms 20ms random 0ms 0ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte SHA1 | 0.579 ns/B 1648 MiB/s - c/B SHA256 | 0.617 ns/B 1545 MiB/s - c/B SHA384 | 1.59 ns/B 601.3 MiB/s - c/B SHA512 | 1.60 ns/B 597.0 MiB/s - c/B SHA224 | 0.620 ns/B 1537 MiB/s - c/B CRC32 | 0.075 ns/B 12634 MiB/s - c/B CRC32RFC1510 | 0.078 ns/B 12248 MiB/s - c/B CRC24RFC2440 | 0.076 ns/B 12600 MiB/s - c/B SHA3-224 | 2.38 ns/B 400.3 MiB/s - c/B SHA3-256 | 2.51 ns/B 380.0 MiB/s - c/B SHA3-384 | 3.27 ns/B 291.3 MiB/s - c/B SHA3-512 | 4.63 ns/B 206.0 MiB/s - c/B SHAKE128 | 2.05 ns/B 465.7 MiB/s - c/B SHAKE256 | 2.53 ns/B 377.3 MiB/s - c/B SHA512_256 | 1.61 ns/B 591.9 MiB/s - c/B SHA512_224 | 1.60 ns/B 595.6 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte HMAC_SHA256 | 0.621 ns/B 1537 MiB/s - c/B HMAC_SHA224 | 0.629 ns/B 1516 MiB/s - c/B HMAC_SHA512 | 1.62 ns/B 587.1 MiB/s - c/B HMAC_SHA384 | 1.57 ns/B 605.7 MiB/s - c/B HMAC_SHA1 | 0.596 ns/B 1601 MiB/s - c/B HMAC_SHA3_224 | 2.49 ns/B 382.9 MiB/s - c/B HMAC_SHA3_256 | 2.55 ns/B 373.4 MiB/s - c/B HMAC_SHA3_384 | 3.33 ns/B 286.5 MiB/s - c/B HMAC_SHA3_512 | 4.77 ns/B 199.8 MiB/s - c/B HMAC_SHA512_256 | 1.66 ns/B 574.6 MiB/s - c/B HMAC_SHA512_224 | 1.63 ns/B 586.7 MiB/s - c/B CMAC_AES | 0.771 ns/B 1237 MiB/s - c/B = Cipher: AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.292 ns/B 3267 MiB/s - c/B ECB dec | 0.300 ns/B 3178 MiB/s - c/B CBC enc | 0.764 ns/B 1248 MiB/s - c/B CBC dec | 0.102 ns/B 9347 MiB/s - c/B CFB enc | 0.767 ns/B 1243 MiB/s - c/B CFB dec | 0.107 ns/B 8893 MiB/s - c/B OFB enc | 1.28 ns/B 747.1 MiB/s - c/B OFB dec | 1.30 ns/B 735.0 MiB/s - c/B CTR enc | 0.118 ns/B 8058 MiB/s - c/B CTR dec | 0.116 ns/B 8194 MiB/s - c/B XTS enc | 0.149 ns/B 6420 MiB/s - c/B XTS dec | 0.155 ns/B 6164 MiB/s - c/B CCM enc | 0.875 ns/B 1089 MiB/s - c/B CCM dec | 0.876 ns/B 1088 MiB/s - c/B CCM auth | 0.763 ns/B 1251 MiB/s - c/B EAX enc | 0.900 ns/B 1059 MiB/s - c/B EAX dec | 0.893 ns/B 1068 MiB/s - c/B EAX auth | 0.781 ns/B 1222 MiB/s - c/B OCB enc | 0.127 ns/B 7486 MiB/s - c/B OCB dec | 0.124 ns/B 7678 MiB/s - c/B OCB auth | 0.121 ns/B 7865 MiB/s - c/B SIV enc | 0.905 ns/B 1054 MiB/s - c/B SIV dec | 0.892 ns/B 1070 MiB/s - c/B SIV auth | 0.766 ns/B 1245 MiB/s - c/B GCM-SIV enc | 0.260 ns/B 3665 MiB/s - c/B GCM-SIV dec | 0.278 ns/B 3432 MiB/s - c/B GCM-SIV auth | 0.142 ns/B 6709 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.340 ns/B 2803 MiB/s - c/B ECB dec | 0.362 ns/B 2632 MiB/s - c/B CBC enc | 0.925 ns/B 1031 MiB/s - c/B CBC dec | 0.119 ns/B 8040 MiB/s - c/B CFB enc | 0.923 ns/B 1033 MiB/s - c/B CFB dec | 0.122 ns/B 7798 MiB/s - c/B OFB enc | 1.40 ns/B 681.3 MiB/s - c/B OFB dec | 1.40 ns/B 683.0 MiB/s - c/B CTR enc | 0.134 ns/B 7097 MiB/s - c/B CTR dec | 0.133 ns/B 7181 MiB/s - c/B XTS enc | 0.163 ns/B 5834 MiB/s - c/B XTS dec | 0.163 ns/B 5864 MiB/s - c/B CCM enc | 1.06 ns/B 898.6 MiB/s - c/B CCM dec | 1.05 ns/B 908.9 MiB/s - c/B CCM auth | 0.936 ns/B 1019 MiB/s - c/B EAX enc | 1.08 ns/B 886.6 MiB/s - c/B EAX dec | 1.07 ns/B 889.8 MiB/s - c/B EAX auth | 0.933 ns/B 1022 MiB/s - c/B OCB enc | 0.160 ns/B 5979 MiB/s - c/B OCB dec | 0.141 ns/B 6779 MiB/s - c/B OCB auth | 0.162 ns/B 5896 MiB/s - c/B SIV enc | 1.08 ns/B 881.0 MiB/s - c/B SIV dec | 1.08 ns/B 879.0 MiB/s - c/B SIV auth | 0.925 ns/B 1031 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.400 ns/B 2383 MiB/s - c/B ECB dec | 0.409 ns/B 2329 MiB/s - c/B CBC enc | 1.07 ns/B 890.7 MiB/s - c/B CBC dec | 0.148 ns/B 6437 MiB/s - c/B CFB enc | 1.08 ns/B 882.5 MiB/s - c/B CFB dec | 0.144 ns/B 6612 MiB/s - c/B OFB enc | 1.63 ns/B 585.0 MiB/s - c/B OFB dec | 1.63 ns/B 586.1 MiB/s - c/B CTR enc | 0.155 ns/B 6137 MiB/s - c/B CTR dec | 0.155 ns/B 6143 MiB/s - c/B XTS enc | 0.191 ns/B 4984 MiB/s - c/B XTS dec | 0.183 ns/B 5223 MiB/s - c/B CCM enc | 1.25 ns/B 763.9 MiB/s - c/B CCM dec | 1.30 ns/B 733.7 MiB/s - c/B CCM auth | 1.10 ns/B 863.9 MiB/s - c/B EAX enc | 1.24 ns/B 771.9 MiB/s - c/B EAX dec | 1.32 ns/B 723.6 MiB/s - c/B EAX auth | 1.08 ns/B 885.7 MiB/s - c/B OCB enc | 0.180 ns/B 5309 MiB/s - c/B OCB dec | 0.167 ns/B 5718 MiB/s - c/B OCB auth | 0.170 ns/B 5597 MiB/s - c/B SIV enc | 1.25 ns/B 765.2 MiB/s - c/B SIV dec | 1.26 ns/B 757.4 MiB/s - c/B SIV auth | 1.08 ns/B 884.7 MiB/s - c/B GCM-SIV enc | 0.318 ns/B 2995 MiB/s - c/B GCM-SIV dec | 0.405 ns/B 2352 MiB/s - c/B GCM-SIV auth | 0.157 ns/B 6071 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-SHA1 | 0.000 - PBKDF2-HMAC-SHA256 | 0.041 - PBKDF2-HMAC-SHA384 | 0.001 - PBKDF2-HMAC-SHA512 | 0.007 - PBKDF2-HMAC-SHA224 | 1.51 - PBKDF2-HMAC-SHA3-224 | 0.001 - PBKDF2-HMAC-SHA3-256 | 0.001 - PBKDF2-HMAC-SHA3-384 | 0.001 - PBKDF2-HMAC-SHA3-512 | 0.010 - PBKDF2-HMAC-SHA512_256 | 0.001 - PBKDF2-HMAC-SHA512_224 | 0.003 - = ECC: NIST-P224 | nanosecs/iter cycles/iter mult | 503784 - keygen | 2966517 - sign | 930882 - verify | 910253 - = NIST-P256 | nanosecs/iter cycles/iter mult | 611223 - keygen | 3593984 - sign | 1113800 - verify | 1308928 - = NIST-P384 | nanosecs/iter cycles/iter mult | 1125312 - keygen | 6869188 - sign | 2418701 - verify | 2549808 - = NIST-P521 | nanosecs/iter cycles/iter mult | 2410248 - keygen | 13575290 - sign | 4844003 - verify | 5030392 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 33 tests passed (1 test was not run) ==================== make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.10.1' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.10.1' + RPM_EC=0 ++ jobs -p + exit 0 Processing files: libgcrypt-1.10.1-3.fc37.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.3khXAH + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.10.1 + DOCDIR=/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/doc/libgcrypt + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/doc/libgcrypt + cp -pr AUTHORS /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/doc/libgcrypt + cp -pr NEWS /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/doc/libgcrypt + cp -pr THANKS /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/doc/libgcrypt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.KGqdzN + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.10.1 + LICENSEDIR=/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/licenses/libgcrypt + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/licenses/libgcrypt + cp -pr COPYING.LIB /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/licenses/libgcrypt + RPM_EC=0 ++ jobs -p + exit 0 Provides: libgcrypt = 1.10.1-3.fc37 libgcrypt(x86-64) = 1.10.1-3.fc37 libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) rtld(GNU_HASH) Processing files: libgcrypt-devel-1.10.1-3.fc37.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.z68C0S + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.10.1 + LICENSEDIR=/builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/licenses/libgcrypt-devel + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/licenses/libgcrypt-devel + cp -pr COPYING /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64/usr/share/licenses/libgcrypt-devel + RPM_EC=0 ++ jobs -p + exit 0 Provides: libgcrypt-devel = 1.10.1-3.fc37 libgcrypt-devel(x86-64) = 1.10.1-3.fc37 pkgconfig(libgcrypt) = 1.10.1-unknown Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config /usr/bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) pkgconfig(gpg-error) rtld(GNU_HASH) Processing files: libgcrypt-debugsource-1.10.1-3.fc37.x86_64 Provides: libgcrypt-debugsource = 1.10.1-3.fc37 libgcrypt-debugsource(x86-64) = 1.10.1-3.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: libgcrypt-debuginfo-1.10.1-3.fc37.x86_64 Provides: debuginfo(build-id) = 35acbbee31f9890fe36181b12729b5fc0efd0792 libgcrypt-debuginfo = 1.10.1-3.fc37 libgcrypt-debuginfo(x86-64) = 1.10.1-3.fc37 libgcrypt.so.20.4.1-1.10.1-3.fc37.x86_64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libgcrypt-debugsource(x86-64) = 1.10.1-3.fc37 Processing files: libgcrypt-devel-debuginfo-1.10.1-3.fc37.x86_64 Provides: debuginfo(build-id) = 0b3199ef981719ad33eb41c116597f7475b71c93 debuginfo(build-id) = 94ccd62ecca5701f6be734c064f7ea631603475c debuginfo(build-id) = d8e56e0cfac4a8ac296c0985ca92a3c8e43f6d0f libgcrypt-devel-debuginfo = 1.10.1-3.fc37 libgcrypt-devel-debuginfo(x86-64) = 1.10.1-3.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: libgcrypt-debugsource(x86-64) = 1.10.1-3.fc37 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64 Wrote: /builddir/build/RPMS/libgcrypt-debuginfo-1.10.1-3.fc37.x86_64.rpm Wrote: /builddir/build/RPMS/libgcrypt-debugsource-1.10.1-3.fc37.x86_64.rpm Wrote: /builddir/build/RPMS/libgcrypt-1.10.1-3.fc37.x86_64.rpm Wrote: /builddir/build/RPMS/libgcrypt-devel-1.10.1-3.fc37.x86_64.rpm Wrote: /builddir/build/RPMS/libgcrypt-devel-debuginfo-1.10.1-3.fc37.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.4I7QUF + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.10.1 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libgcrypt-1.10.1-3.fc37.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.A8PxcU + umask 022 + cd /builddir/build/BUILD + rm -rf libgcrypt-1.10.1 libgcrypt-1.10.1.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild libgcrypt-1.10.1-3.fc37.src.rpm Finish: build phase for libgcrypt-1.10.1-3.fc37.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1657238885.815333/root/var/log/dnf.rpm.log /var/lib/mock/fedora-rawhide-x86_64-1657238885.815333/root/var/log/dnf.librepo.log /var/lib/mock/fedora-rawhide-x86_64-1657238885.815333/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/libgcrypt-1.10.1-3.fc37.src.rpm) Config(child) 2 minutes 38 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool