request from: hawk checking if we should skip the build started at: Tue Aug 13 20:56:26 2019 fetching http://src.tld-linux.org/~buildertidev//srpms/fcb0c3bf-ce22-4c0d-8a54-b89f463abe69/nettle-3.5.1-1.src.rpm fetched 1995650 bytes, 24461.6 K/s installing srpm: nettle-3.5.1-1.src.rpm + install -d /tmp/B.pez_fm/BUILD /tmp/B.pez_fm/RPMS + LC_ALL=en_US.UTF-8 + rpm -qp --changelog nettle-3.5.1-1.src.rpm * Tue Aug 13 2019 TLD Linux - For complete changelog see: http://git.tld-linux.org/?p=packages/nettle.git;a=log;h=master * Thu Jun 27 2019 Adam Gołębiowski bfde290 - updated to 3.5.1 * Wed Jun 26 2019 Adam Gołębiowski bd28ba0 - updated to 3.5 * Sat Feb 16 2019 Jakub Bogusz 72b152d - bumped gmp dependency to 6.0 for __gmpn_cnd_add_n symbol (required at least when building agains gmp 6); release 2 * Wed Dec 05 2018 Adam Gołębiowski 7a44499 - updated to 3.4.1 + rpm -Uhv --nodeps --define '_topdir /tmp/B.pez_fm' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' nettle-3.5.1-1.src.rpm nettle ################################################## + rm -f nettle-3.5.1-1.src.rpm + install -m 700 -d /tmp/B.pez_fm/BUILD/tmp + TMPDIR=/tmp/B.pez_fm/BUILD/tmp + exec nice -n 19 rpmbuild -bp --short-circuit --nodeps --define '_topdir /tmp/B.pez_fm' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' --target x86_64-tld-linux --define 'prep exit 0' /tmp/B.pez_fm/nettle.spec Building target platforms: x86_64-tld-linux checking BuildConflict-ing packages no BuildConflicts found checking BR rpm: Building target platforms: x86_64-tld-linux no BR needed building RPM using: set -ex; : build-id: fcb0c3bf-ce22-4c0d-8a54-b89f463abe69; TMPDIR=/tmp/B.pez_fm/BUILD/tmp exec nice -n 19 rpmbuild -bb --define '_smp_mflags -j4' --define '_tld_builder 1' --define '_topdir /tmp/B.pez_fm' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' --target x86_64-tld-linux /tmp/B.pez_fm/nettle.spec + : build-id: fcb0c3bf-ce22-4c0d-8a54-b89f463abe69 + TMPDIR=/tmp/B.pez_fm/BUILD/tmp + exec nice -n 19 rpmbuild -bb --define '_smp_mflags -j4' --define '_tld_builder 1' --define '_topdir /tmp/B.pez_fm' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' --target x86_64-tld-linux /tmp/B.pez_fm/nettle.spec Building target platforms: x86_64-tld-linux Executing(%prep): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.pez_fm/BUILD/tmp /bin/sh -e /tmp/B.pez_fm/BUILD/tmp/rpm-tmp.77352 + umask 022 + cd /tmp/B.pez_fm/BUILD + cd /tmp/B.pez_fm/BUILD + rm -rf nettle-3.5.1 + /usr/bin/gzip -dc /tmp/B.pez_fm/nettle-3.5.1.tar.gz + /bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd nettle-3.5.1 + /bin/id -u + '[' 10001 '=' 0 ']' + true . + /bin/chmod -Rf -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #0 (nettle-info.patch):' Patch #0 (nettle-info.patch): + aes-decrypt-internal.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-decrypt-internal.o -MD -MP -MF aes-decrypt-internal.o.d -c aes-decrypt-internal.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-decrypt.o -MD -MP -MF aes-decrypt.o.d -c aes-decrypt.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 aes-encrypt-internal.asm >aes-encrypt-internal.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-encrypt-internal.o -MD -MP -MF aes-encrypt-internal.o.d -c aes-encrypt-internal.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-encrypt.o -MD -MP -MF aes-encrypt.o.d -c aes-encrypt.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-encrypt-table.o -MD -MP -MF aes-encrypt-table.o.d -c aes-encrypt-table.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-invert-internal.o -MD -MP -MF aes-invert-internal.o.d -c aes-invert-internal.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-set-key-internal.o -MD -MP -MF aes-set-key-internal.o.d -c aes-set-key-internal.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-set-encrypt-key.o -MD -MP -MF aes-set-encrypt-key.o.d -c aes-set-encrypt-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-set-decrypt-key.o -MD -MP -MF aes-set-decrypt-key.o.d -c aes-set-decrypt-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes128-set-encrypt-key.o -MD -MP -MF aes128-set-encrypt-key.o.d -c aes128-set-encrypt-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes128-set-decrypt-key.o -MD -MP -MF aes128-set-decrypt-key.o.d -c aes128-set-decrypt-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes128-meta.o -MD -MP -MF aes128-meta.o.d -c aes128-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes192-set-encrypt-key.o -MD -MP -MF aes192-set-encrypt-key.o.d -c aes192-set-encrypt-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes192-set-decrypt-key.o -MD -MP -MF aes192-set-decrypt-key.o.d -c aes192-set-decrypt-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes192-meta.o -MD -MP -MF aes192-meta.o.d -c aes192-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes256-set-encrypt-key.o -MD -MP -MF aes256-set-encrypt-key.o.d -c aes256-set-encrypt-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes256-set-decrypt-key.o -MD -MP -MF aes256-set-decrypt-key.o.d -c aes256-set-decrypt-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes256-meta.o -MD -MP -MF aes256-meta.o.d -c aes256-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT arcfour.o -MD -MP -MF arcfour.o.d -c arcfour.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT arcfour-crypt.o -MD -MP -MF arcfour-crypt.o.d -c arcfour-crypt.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT arctwo.o -MD -MP -MF arctwo.o.d -c arctwo.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT arctwo-meta.o -MD -MP -MF arctwo-meta.o.d -c arctwo-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT blowfish.o -MD -MP -MF blowfish.o.d -c blowfish.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base16-encode.o -MD -MP -MF base16-encode.o.d -c base16-encode.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base16-decode.o -MD -MP -MF base16-decode.o.d -c base16-decode.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base16-meta.o -MD -MP -MF base16-meta.o.d -c base16-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base64-encode.o -MD -MP -MF base64-encode.o.d -c base64-encode.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base64-decode.o -MD -MP -MF base64-decode.o.d -c base64-decode.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base64-meta.o -MD -MP -MF base64-meta.o.d -c base64-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base64url-encode.o -MD -MP -MF base64url-encode.o.d -c base64url-encode.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base64url-decode.o -MD -MP -MF base64url-decode.o.d -c base64url-decode.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base64url-meta.o -MD -MP -MF base64url-meta.o.d -c base64url-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT buffer.o -MD -MP -MF buffer.o.d -c buffer.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT buffer-init.o -MD -MP -MF buffer-init.o.d -c buffer-init.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 camellia-crypt-internal.asm >camellia-crypt-internal.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia-crypt-internal.o -MD -MP -MF camellia-crypt-internal.o.d -c camellia-crypt-internal.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia-table.o -MD -MP -MF camellia-table.o.d -c camellia-table.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia-absorb.o -MD -MP -MF camellia-absorb.o.d -c camellia-absorb.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia-invert-key.o -MD -MP -MF camellia-invert-key.o.d -c camellia-invert-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia128-set-encrypt-key.o -MD -MP -MF camellia128-set-encrypt-key.o.d -c camellia128-set-encrypt-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia128-crypt.o -MD -MP -MF camellia128-crypt.o.d -c camellia128-crypt.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia128-set-decrypt-key.o -MD -MP -MF camellia128-set-decrypt-key.o.d -c camellia128-set-decrypt-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia128-meta.o -MD -MP -MF camellia128-meta.o.d -c camellia128-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia192-meta.o -MD -MP -MF camellia192-meta.o.d -c camellia192-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia256-set-encrypt-key.o -MD -MP -MF camellia256-set-encrypt-key.o.d -c camellia256-set-encrypt-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia256-crypt.o -MD -MP -MF camellia256-crypt.o.d -c camellia256-crypt.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia256-set-decrypt-key.o -MD -MP -MF camellia256-set-decrypt-key.o.d -c camellia256-set-decrypt-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia256-meta.o -MD -MP -MF camellia256-meta.o.d -c camellia256-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cast128.o -MD -MP -MF cast128.o.d -c cast128.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cast128-meta.o -MD -MP -MF cast128-meta.o.d -c cast128-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cbc.o -MD -MP -MF cbc.o.d -c cbc.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ccm.o -MD -MP -MF ccm.o.d -c ccm.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ccm-aes128.o -MD -MP -MF ccm-aes128.o.d -c ccm-aes128.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ccm-aes192.o -MD -MP -MF ccm-aes192.o.d -c ccm-aes192.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ccm-aes256.o -MD -MP -MF ccm-aes256.o.d -c ccm-aes256.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cfb.o -MD -MP -MF cfb.o.d -c cfb.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cnd-memcpy.o -MD -MP -MF cnd-memcpy.o.d -c cnd-memcpy.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT chacha-crypt.o -MD -MP -MF chacha-crypt.o.d -c chacha-crypt.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 chacha-core-internal.asm >chacha-core-internal.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT chacha-core-internal.o -MD -MP -MF chacha-core-internal.o.d -c chacha-core-internal.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT chacha-poly1305.o -MD -MP -MF chacha-poly1305.o.d -c chacha-poly1305.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT chacha-poly1305-meta.o -MD -MP -MF chacha-poly1305-meta.o.d -c chacha-poly1305-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT chacha-set-key.o -MD -MP -MF chacha-set-key.o.d -c chacha-set-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT chacha-set-nonce.o -MD -MP -MF chacha-set-nonce.o.d -c chacha-set-nonce.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ctr.o -MD -MP -MF ctr.o.d -c ctr.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ctr16.o -MD -MP -MF ctr16.o.d -c ctr16.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT des.o -MD -MP -MF des.o.d -c des.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT des3.o -MD -MP -MF des3.o.d -c des3.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eax.o -MD -MP -MF eax.o.d -c eax.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eax-aes128.o -MD -MP -MF eax-aes128.o.d -c eax-aes128.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eax-aes128-meta.o -MD -MP -MF eax-aes128-meta.o.d -c eax-aes128-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm.o -MD -MP -MF gcm.o.d -c gcm.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-aes.o -MD -MP -MF gcm-aes.o.d -c gcm-aes.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-aes128.o -MD -MP -MF gcm-aes128.o.d -c gcm-aes128.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-aes128-meta.o -MD -MP -MF gcm-aes128-meta.o.d -c gcm-aes128-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-aes192.o -MD -MP -MF gcm-aes192.o.d -c gcm-aes192.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-aes192-meta.o -MD -MP -MF gcm-aes192-meta.o.d -c gcm-aes192-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-aes256.o -MD -MP -MF gcm-aes256.o.d -c gcm-aes256.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-aes256-meta.o -MD -MP -MF gcm-aes256-meta.o.d -c gcm-aes256-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-camellia128.o -MD -MP -MF gcm-camellia128.o.d -c gcm-camellia128.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-camellia128-meta.o -MD -MP -MF gcm-camellia128-meta.o.d -c gcm-camellia128-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-camellia256.o -MD -MP -MF gcm-camellia256.o.d -c gcm-camellia256.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-camellia256-meta.o -MD -MP -MF gcm-camellia256-meta.o.d -c gcm-camellia256-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cmac.o -MD -MP -MF cmac.o.d -c cmac.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cmac-aes128.o -MD -MP -MF cmac-aes128.o.d -c cmac-aes128.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cmac-aes256.o -MD -MP -MF cmac-aes256.o.d -c cmac-aes256.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gosthash94.o -MD -MP -MF gosthash94.o.d -c gosthash94.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gosthash94-meta.o -MD -MP -MF gosthash94-meta.o.d -c gosthash94-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac.o -MD -MP -MF hmac.o.d -c hmac.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-md5.o -MD -MP -MF hmac-md5.o.d -c hmac-md5.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-ripemd160.o -MD -MP -MF hmac-ripemd160.o.d -c hmac-ripemd160.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha1.o -MD -MP -MF hmac-sha1.o.d -c hmac-sha1.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha224.o -MD -MP -MF hmac-sha224.o.d -c hmac-sha224.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha256.o -MD -MP -MF hmac-sha256.o.d -c hmac-sha256.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha384.o -MD -MP -MF hmac-sha384.o.d -c hmac-sha384.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha512.o -MD -MP -MF hmac-sha512.o.d -c hmac-sha512.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT knuth-lfib.o -MD -MP -MF knuth-lfib.o.d -c knuth-lfib.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hkdf.o -MD -MP -MF hkdf.o.d -c hkdf.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md2.o -MD -MP -MF md2.o.d -c md2.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md2-meta.o -MD -MP -MF md2-meta.o.d -c md2-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md4.o -MD -MP -MF md4.o.d -c md4.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md4-meta.o -MD -MP -MF md4-meta.o.d -c md4-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md5.o -MD -MP -MF md5.o.d -c md5.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 md5-compress.asm >md5-compress.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md5-compress.o -MD -MP -MF md5-compress.o.d -c md5-compress.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md5-compat.o -MD -MP -MF md5-compat.o.d -c md5-compat.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md5-meta.o -MD -MP -MF md5-meta.o.d -c md5-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT memeql-sec.o -MD -MP -MF memeql-sec.o.d -c memeql-sec.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 memxor.asm >memxor.s /usr/bin/m4 ./asm.m4 machine.m4 config.m4 memxor3.asm >memxor3.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT memxor.o -MD -MP -MF memxor.o.d -c memxor.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT memxor3.o -MD -MP -MF memxor3.o.d -c memxor3.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT nettle-lookup-hash.o -MD -MP -MF nettle-lookup-hash.o.d -c nettle-lookup-hash.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT nettle-meta-aeads.o -MD -MP -MF nettle-meta-aeads.o.d -c nettle-meta-aeads.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT nettle-meta-armors.o -MD -MP -MF nettle-meta-armors.o.d -c nettle-meta-armors.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT nettle-meta-ciphers.o -MD -MP -MF nettle-meta-ciphers.o.d -c nettle-meta-ciphers.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT nettle-meta-hashes.o -MD -MP -MF nettle-meta-hashes.o.d -c nettle-meta-hashes.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pbkdf2.o -MD -MP -MF pbkdf2.o.d -c pbkdf2.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pbkdf2-hmac-sha1.o -MD -MP -MF pbkdf2-hmac-sha1.o.d -c pbkdf2-hmac-sha1.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pbkdf2-hmac-sha256.o -MD -MP -MF pbkdf2-hmac-sha256.o.d -c pbkdf2-hmac-sha256.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT poly1305-aes.o -MD -MP -MF poly1305-aes.o.d -c poly1305-aes.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 poly1305-internal.asm >poly1305-internal.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT poly1305-internal.o -MD -MP -MF poly1305-internal.o.d -c poly1305-internal.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT realloc.o -MD -MP -MF realloc.o.d -c realloc.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ripemd160.o -MD -MP -MF ripemd160.o.d -c ripemd160.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ripemd160-compress.o -MD -MP -MF ripemd160-compress.o.d -c ripemd160-compress.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ripemd160-meta.o -MD -MP -MF ripemd160-meta.o.d -c ripemd160-meta.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 salsa20-core-internal.asm >salsa20-core-internal.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20-core-internal.o -MD -MP -MF salsa20-core-internal.o.d -c salsa20-core-internal.s /usr/bin/m4 ./asm.m4 machine.m4 config.m4 salsa20-crypt.asm >salsa20-crypt.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20-crypt.o -MD -MP -MF salsa20-crypt.o.d -c salsa20-crypt.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20r12-crypt.o -MD -MP -MF salsa20r12-crypt.o.d -c salsa20r12-crypt.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20-set-key.o -MD -MP -MF salsa20-set-key.o.d -c salsa20-set-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20-set-nonce.o -MD -MP -MF salsa20-set-nonce.o.d -c salsa20-set-nonce.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20-128-set-key.o -MD -MP -MF salsa20-128-set-key.o.d -c salsa20-128-set-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20-256-set-key.o -MD -MP -MF salsa20-256-set-key.o.d -c salsa20-256-set-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha1.o -MD -MP -MF sha1.o.d -c sha1.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 sha1-compress.asm >sha1-compress.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha1-compress.o -MD -MP -MF sha1-compress.o.d -c sha1-compress.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha1-meta.o -MD -MP -MF sha1-meta.o.d -c sha1-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha256.o -MD -MP -MF sha256.o.d -c sha256.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 sha256-compress.asm >sha256-compress.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha256-compress.o -MD -MP -MF sha256-compress.o.d -c sha256-compress.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha224-meta.o -MD -MP -MF sha224-meta.o.d -c sha224-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha256-meta.o -MD -MP -MF sha256-meta.o.d -c sha256-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha512.o -MD -MP -MF sha512.o.d -c sha512.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 sha512-compress.asm >sha512-compress.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha384-meta.o -MD -MP -MF sha384-meta.o.d -c sha384-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha512-compress.o -MD -MP -MF sha512-compress.o.d -c sha512-compress.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha512-meta.o -MD -MP -MF sha512-meta.o.d -c sha512-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha512-224-meta.o -MD -MP -MF sha512-224-meta.o.d -c sha512-224-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha512-256-meta.o -MD -MP -MF sha512-256-meta.o.d -c sha512-256-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3.o -MD -MP -MF sha3.o.d -c sha3.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 sha3-permute.asm >sha3-permute.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-224.o -MD -MP -MF sha3-224.o.d -c sha3-224.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-permute.o -MD -MP -MF sha3-permute.o.d -c sha3-permute.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-224-meta.o -MD -MP -MF sha3-224-meta.o.d -c sha3-224-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-256.o -MD -MP -MF sha3-256.o.d -c sha3-256.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-256-meta.o -MD -MP -MF sha3-256-meta.o.d -c sha3-256-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-384.o -MD -MP -MF sha3-384.o.d -c sha3-384.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-384-meta.o -MD -MP -MF sha3-384-meta.o.d -c sha3-384-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-512.o -MD -MP -MF sha3-512.o.d -c sha3-512.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-512-meta.o -MD -MP -MF sha3-512-meta.o.d -c sha3-512-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT serpent-set-key.o -MD -MP -MF serpent-set-key.o.d -c serpent-set-key.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 serpent-encrypt.asm >serpent-encrypt.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT serpent-encrypt.o -MD -MP -MF serpent-encrypt.o.d -c serpent-encrypt.s /usr/bin/m4 ./asm.m4 machine.m4 config.m4 serpent-decrypt.asm >serpent-decrypt.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT serpent-meta.o -MD -MP -MF serpent-meta.o.d -c serpent-meta.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT serpent-decrypt.o -MD -MP -MF serpent-decrypt.o.d -c serpent-decrypt.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT twofish.o -MD -MP -MF twofish.o.d -c twofish.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT twofish-meta.o -MD -MP -MF twofish-meta.o.d -c twofish-meta.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 umac-nh.asm >umac-nh.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac-nh.o -MD -MP -MF umac-nh.o.d -c umac-nh.s /usr/bin/m4 ./asm.m4 machine.m4 config.m4 umac-nh-n.asm >umac-nh-n.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac-l2.o -MD -MP -MF umac-l2.o.d -c umac-l2.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac-nh-n.o -MD -MP -MF umac-nh-n.o.d -c umac-nh-n.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac-l3.o -MD -MP -MF umac-l3.o.d -c umac-l3.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac-poly64.o -MD -MP -MF umac-poly64.o.d -c umac-poly64.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac-poly128.o -MD -MP -MF umac-poly128.o.d -c umac-poly128.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac-set-key.o -MD -MP -MF umac-set-key.o.d -c umac-set-key.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac32.o -MD -MP -MF umac32.o.d -c umac32.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac64.o -MD -MP -MF umac64.o.d -c umac64.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac96.o -MD -MP -MF umac96.o.d -c umac96.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac128.o -MD -MP -MF umac128.o.d -c umac128.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT version.o -MD -MP -MF version.o.d -c version.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT write-be32.o -MD -MP -MF write-be32.o.d -c write-be32.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT write-le32.o -MD -MP -MF write-le32.o.d -c write-le32.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT write-le64.o -MD -MP -MF write-le64.o.d -c write-le64.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT yarrow256.o -MD -MP -MF yarrow256.o.d -c yarrow256.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT yarrow_key_event.o -MD -MP -MF yarrow_key_event.o.d -c yarrow_key_event.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT xts.o -MD -MP -MF xts.o.d -c xts.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT xts-aes128.o -MD -MP -MF xts-aes128.o.d -c xts-aes128.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT xts-aes256.o -MD -MP -MF xts-aes256.o.d -c xts-aes256.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 gcm-hash8.asm >gcm-hash8.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-hash8.o -MD -MP -MF gcm-hash8.o.d -c gcm-hash8.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sexp.o -MD -MP -MF sexp.o.d -c sexp.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sexp-format.o -MD -MP -MF sexp-format.o.d -c sexp-format.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sexp-transport.o -MD -MP -MF sexp-transport.o.d -c sexp-transport.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sexp-transport-format.o -MD -MP -MF sexp-transport-format.o.d -c sexp-transport-format.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT bignum.o -MD -MP -MF bignum.o.d -c bignum.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT bignum-random.o -MD -MP -MF bignum-random.o.d -c bignum-random.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT bignum-random-prime.o -MD -MP -MF bignum-random-prime.o.d -c bignum-random-prime.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sexp2bignum.o -MD -MP -MF sexp2bignum.o.d -c sexp2bignum.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1.o -MD -MP -MF pkcs1.o.d -c pkcs1.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-encrypt.o -MD -MP -MF pkcs1-encrypt.o.d -c pkcs1-encrypt.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-decrypt.o -MD -MP -MF pkcs1-decrypt.o.d -c pkcs1-decrypt.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-sec-decrypt.o -MD -MP -MF pkcs1-sec-decrypt.o.d -c pkcs1-sec-decrypt.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-rsa-digest.o -MD -MP -MF pkcs1-rsa-digest.o.d -c pkcs1-rsa-digest.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-rsa-md5.o -MD -MP -MF pkcs1-rsa-md5.o.d -c pkcs1-rsa-md5.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-rsa-sha1.o -MD -MP -MF pkcs1-rsa-sha1.o.d -c pkcs1-rsa-sha1.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-rsa-sha256.o -MD -MP -MF pkcs1-rsa-sha256.o.d -c pkcs1-rsa-sha256.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-rsa-sha512.o -MD -MP -MF pkcs1-rsa-sha512.o.d -c pkcs1-rsa-sha512.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pss.o -MD -MP -MF pss.o.d -c pss.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pss-mgf1.o -MD -MP -MF pss-mgf1.o.d -c pss-mgf1.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa.o -MD -MP -MF rsa.o.d -c rsa.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sign.o -MD -MP -MF rsa-sign.o.d -c rsa-sign.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sign-tr.o -MD -MP -MF rsa-sign-tr.o.d -c rsa-sign-tr.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-verify.o -MD -MP -MF rsa-verify.o.d -c rsa-verify.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sec-compute-root.o -MD -MP -MF rsa-sec-compute-root.o.d -c rsa-sec-compute-root.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-pkcs1-sign.o -MD -MP -MF rsa-pkcs1-sign.o.d -c rsa-pkcs1-sign.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-pkcs1-sign-tr.o -MD -MP -MF rsa-pkcs1-sign-tr.o.d -c rsa-pkcs1-sign-tr.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-pkcs1-verify.o -MD -MP -MF rsa-pkcs1-verify.o.d -c rsa-pkcs1-verify.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-md5-sign.o -MD -MP -MF rsa-md5-sign.o.d -c rsa-md5-sign.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-md5-sign-tr.o -MD -MP -MF rsa-md5-sign-tr.o.d -c rsa-md5-sign-tr.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-md5-verify.o -MD -MP -MF rsa-md5-verify.o.d -c rsa-md5-verify.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha1-sign.o -MD -MP -MF rsa-sha1-sign.o.d -c rsa-sha1-sign.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha1-sign-tr.o -MD -MP -MF rsa-sha1-sign-tr.o.d -c rsa-sha1-sign-tr.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha1-verify.o -MD -MP -MF rsa-sha1-verify.o.d -c rsa-sha1-verify.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha256-sign.o -MD -MP -MF rsa-sha256-sign.o.d -c rsa-sha256-sign.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha256-sign-tr.o -MD -MP -MF rsa-sha256-sign-tr.o.d -c rsa-sha256-sign-tr.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha256-verify.o -MD -MP -MF rsa-sha256-verify.o.d -c rsa-sha256-verify.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha512-sign.o -MD -MP -MF rsa-sha512-sign.o.d -c rsa-sha512-sign.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha512-sign-tr.o -MD -MP -MF rsa-sha512-sign-tr.o.d -c rsa-sha512-sign-tr.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha512-verify.o -MD -MP -MF rsa-sha512-verify.o.d -c rsa-sha512-verify.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-pss-sha256-sign-tr.o -MD -MP -MF rsa-pss-sha256-sign-tr.o.d -c rsa-pss-sha256-sign-tr.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-pss-sha256-verify.o -MD -MP -MF rsa-pss-sha256-verify.o.d -c rsa-pss-sha256-verify.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-pss-sha512-sign-tr.o -MD -MP -MF rsa-pss-sha512-sign-tr.o.d -c rsa-pss-sha512-sign-tr.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-pss-sha512-verify.o -MD -MP -MF rsa-pss-sha512-verify.o.d -c rsa-pss-sha512-verify.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-encrypt.o -MD -MP -MF rsa-encrypt.o.d -c rsa-encrypt.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-decrypt.o -MD -MP -MF rsa-decrypt.o.d -c rsa-decrypt.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sec-decrypt.o -MD -MP -MF rsa-sec-decrypt.o.d -c rsa-sec-decrypt.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-decrypt-tr.o -MD -MP -MF rsa-decrypt-tr.o.d -c rsa-decrypt-tr.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-keygen.o -MD -MP -MF rsa-keygen.o.d -c rsa-keygen.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-blind.o -MD -MP -MF rsa-blind.o.d -c rsa-blind.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa2sexp.o -MD -MP -MF rsa2sexp.o.d -c rsa2sexp.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sexp2rsa.o -MD -MP -MF sexp2rsa.o.d -c sexp2rsa.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa.o -MD -MP -MF dsa.o.d -c dsa.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-compat.o -MD -MP -MF dsa-compat.o.d -c dsa-compat.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-compat-keygen.o -MD -MP -MF dsa-compat-keygen.o.d -c dsa-compat-keygen.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-gen-params.o -MD -MP -MF dsa-gen-params.o.d -c dsa-gen-params.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-sign.o -MD -MP -MF dsa-sign.o.d -c dsa-sign.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-verify.o -MD -MP -MF dsa-verify.o.d -c dsa-verify.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-keygen.o -MD -MP -MF dsa-keygen.o.d -c dsa-keygen.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-hash.o -MD -MP -MF dsa-hash.o.d -c dsa-hash.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-sha1-sign.o -MD -MP -MF dsa-sha1-sign.o.d -c dsa-sha1-sign.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-sha1-verify.o -MD -MP -MF dsa-sha1-verify.o.d -c dsa-sha1-verify.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-sha256-sign.o -MD -MP -MF dsa-sha256-sign.o.d -c dsa-sha256-sign.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-sha256-verify.o -MD -MP -MF dsa-sha256-verify.o.d -c dsa-sha256-verify.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa2sexp.o -MD -MP -MF dsa2sexp.o.d -c dsa2sexp.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sexp2dsa.o -MD -MP -MF sexp2dsa.o.d -c sexp2dsa.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pgp-encode.o -MD -MP -MF pgp-encode.o.d -c pgp-encode.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa2openpgp.o -MD -MP -MF rsa2openpgp.o.d -c rsa2openpgp.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT der-iterator.o -MD -MP -MF der-iterator.o.d -c der-iterator.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT der2rsa.o -MD -MP -MF der2rsa.o.d -c der2rsa.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT der2dsa.o -MD -MP -MF der2dsa.o.d -c der2dsa.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sec-add-1.o -MD -MP -MF sec-add-1.o.d -c sec-add-1.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sec-sub-1.o -MD -MP -MF sec-sub-1.o.d -c sec-sub-1.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sec-tabselect.o -MD -MP -MF sec-tabselect.o.d -c sec-tabselect.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gmp-glue.o -MD -MP -MF gmp-glue.o.d -c gmp-glue.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cnd-copy.o -MD -MP -MF cnd-copy.o.d -c cnd-copy.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mod.o -MD -MP -MF ecc-mod.o.d -c ecc-mod.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mod-inv.o -MD -MP -MF ecc-mod-inv.o.d -c ecc-mod-inv.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mod-arith.o -MD -MP -MF ecc-mod-arith.o.d -c ecc-mod-arith.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-pp1-redc.o -MD -MP -MF ecc-pp1-redc.o.d -c ecc-pp1-redc.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-pm1-redc.o -MD -MP -MF ecc-pm1-redc.o.d -c ecc-pm1-redc.c \ && true /usr/bin/make eccdata x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-size.o -MD -MP -MF ecc-size.o.d -c ecc-size.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-j-to-a.o -MD -MP -MF ecc-j-to-a.o.d -c ecc-j-to-a.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-a-to-j.o -MD -MP -MF ecc-a-to-j.o.d -c ecc-a-to-j.c \ && true make[2]: Entering directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1' x86_64-tld-linux-gcc `test -f eccdata.c || echo './'`eccdata.c \ -o eccdata x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-dup-jj.o -MD -MP -MF ecc-dup-jj.o.d -c ecc-dup-jj.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-add-jja.o -MD -MP -MF ecc-add-jja.o.d -c ecc-add-jja.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-add-jjj.o -MD -MP -MF ecc-add-jjj.o.d -c ecc-add-jjj.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-eh-to-a.o -MD -MP -MF ecc-eh-to-a.o.d -c ecc-eh-to-a.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-dup-eh.o -MD -MP -MF ecc-dup-eh.o.d -c ecc-dup-eh.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-add-eh.o -MD -MP -MF ecc-add-eh.o.d -c ecc-add-eh.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-add-ehh.o -MD -MP -MF ecc-add-ehh.o.d -c ecc-add-ehh.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mul-g-eh.o -MD -MP -MF ecc-mul-g-eh.o.d -c ecc-mul-g-eh.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mul-a-eh.o -MD -MP -MF ecc-mul-a-eh.o.d -c ecc-mul-a-eh.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mul-g.o -MD -MP -MF ecc-mul-g.o.d -c ecc-mul-g.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mul-a.o -MD -MP -MF ecc-mul-a.o.d -c ecc-mul-a.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-hash.o -MD -MP -MF ecc-hash.o.d -c ecc-hash.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-random.o -MD -MP -MF ecc-random.o.d -c ecc-random.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-point.o -MD -MP -MF ecc-point.o.d -c ecc-point.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-scalar.o -MD -MP -MF ecc-scalar.o.d -c ecc-scalar.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-point-mul.o -MD -MP -MF ecc-point-mul.o.d -c ecc-point-mul.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-point-mul-g.o -MD -MP -MF ecc-point-mul-g.o.d -c ecc-point-mul-g.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-ecdsa-sign.o -MD -MP -MF ecc-ecdsa-sign.o.d -c ecc-ecdsa-sign.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecdsa-sign.o -MD -MP -MF ecdsa-sign.o.d -c ecdsa-sign.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-ecdsa-verify.o -MD -MP -MF ecc-ecdsa-verify.o.d -c ecc-ecdsa-verify.c \ && true make[2]: Leaving directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1' echo stamp > eccdata.stamp x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecdsa-verify.o -MD -MP -MF ecdsa-verify.o.d -c ecdsa-verify.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecdsa-keygen.o -MD -MP -MF ecdsa-keygen.o.d -c ecdsa-keygen.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT curve25519-mul-g.o -MD -MP -MF curve25519-mul-g.o.d -c curve25519-mul-g.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT curve25519-mul.o -MD -MP -MF curve25519-mul.o.d -c curve25519-mul.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT curve25519-eh-to-x.o -MD -MP -MF curve25519-eh-to-x.o.d -c curve25519-eh-to-x.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eddsa-compress.o -MD -MP -MF eddsa-compress.o.d -c eddsa-compress.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eddsa-decompress.o -MD -MP -MF eddsa-decompress.o.d -c eddsa-decompress.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eddsa-expand.o -MD -MP -MF eddsa-expand.o.d -c eddsa-expand.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eddsa-hash.o -MD -MP -MF eddsa-hash.o.d -c eddsa-hash.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eddsa-pubkey.o -MD -MP -MF eddsa-pubkey.o.d -c eddsa-pubkey.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eddsa-sign.o -MD -MP -MF eddsa-sign.o.d -c eddsa-sign.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eddsa-verify.o -MD -MP -MF eddsa-verify.o.d -c eddsa-verify.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ed25519-sha512-pubkey.o -MD -MP -MF ed25519-sha512-pubkey.o.d -c ed25519-sha512-pubkey.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ed25519-sha512-sign.o -MD -MP -MF ed25519-sha512-sign.o.d -c ed25519-sha512-sign.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ed25519-sha512-verify.o -MD -MP -MF ed25519-sha512-verify.o.d -c ed25519-sha512-verify.c \ && true /usr/bin/m4 ./asm.m4 machine.m4 config.m4 ecc-192-modp.asm >ecc-192-modp.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-192-modp.o -MD -MP -MF ecc-192-modp.o.d -c ecc-192-modp.s /usr/bin/m4 ./asm.m4 machine.m4 config.m4 ecc-224-modp.asm >ecc-224-modp.s /usr/bin/m4 ./asm.m4 machine.m4 config.m4 ecc-25519-modp.asm >ecc-25519-modp.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-25519-modp.o -MD -MP -MF ecc-25519-modp.o.d -c ecc-25519-modp.s /usr/bin/m4 ./asm.m4 machine.m4 config.m4 ecc-256-redc.asm >ecc-256-redc.s /usr/bin/m4 ./asm.m4 machine.m4 config.m4 ecc-384-modp.asm >ecc-384-modp.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-256-redc.o -MD -MP -MF ecc-256-redc.o.d -c ecc-256-redc.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-384-modp.o -MD -MP -MF ecc-384-modp.o.d -c ecc-384-modp.s x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-224-modp.o -MD -MP -MF ecc-224-modp.o.d -c ecc-224-modp.s /usr/bin/m4 ./asm.m4 machine.m4 config.m4 ecc-521-modp.asm >ecc-521-modp.s x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -shared -Wl,-soname=libnettle.so.7 aes-decrypt-internal.o aes-decrypt.o aes-encrypt-internal.o aes-encrypt.o aes-encrypt-table.o aes-invert-internal.o aes-set-key-internal.o aes-set-encrypt-key.o aes-set-decrypt-key.o aes128-set-encrypt-key.o aes128-set-decrypt-key.o aes128-meta.o aes192-set-encrypt-key.o aes192-set-decrypt-key.o aes192-meta.o aes256-set-encrypt-key.o aes256-set-decrypt-key.o aes256-meta.o arcfour.o arcfour-crypt.o arctwo.o arctwo-meta.o blowfish.o base16-encode.o base16-decode.o base16-meta.o base64-encode.o base64-decode.o base64-meta.o base64url-encode.o base64url-decode.o base64url-meta.o buffer.o buffer-init.o camellia-crypt-internal.o camellia-table.o camellia-absorb.o camellia-invert-key.o camellia128-set-encrypt-key.o camellia128-crypt.o camellia128-set-decrypt-key.o camellia128-meta.o camellia192-meta.o camellia256-set-encrypt-key.o camellia256-crypt.o camellia256-set-decrypt-key.o camellia256-meta.o cast128.o cast128-meta.o cbc.o ccm.o ccm-aes128.o ccm-aes192.o ccm-aes256.o cfb.o cnd-memcpy.o chacha-crypt.o chacha-core-internal.o chacha-poly1305.o chacha-poly1305-meta.o chacha-set-key.o chacha-set-nonce.o ctr.o ctr16.o des.o des3.o eax.o eax-aes128.o eax-aes128-meta.o gcm.o gcm-aes.o gcm-aes128.o gcm-aes128-meta.o gcm-aes192.o gcm-aes192-meta.o gcm-aes256.o gcm-aes256-meta.o gcm-camellia128.o gcm-camellia128-meta.o gcm-camellia256.o gcm-camellia256-meta.o cmac.o cmac-aes128.o cmac-aes256.o gosthash94.o gosthash94-meta.o hmac.o hmac-md5.o hmac-ripemd160.o hmac-sha1.o hmac-sha224.o hmac-sha256.o hmac-sha384.o hmac-sha512.o knuth-lfib.o hkdf.o md2.o md2-meta.o md4.o md4-meta.o md5.o md5-compress.o md5-compat.o md5-meta.o memeql-sec.o memxor.o memxor3.o nettle-lookup-hash.o nettle-meta-aeads.o nettle-meta-armors.o nettle-meta-ciphers.o nettle-meta-hashes.o pbkdf2.o pbkdf2-hmac-sha1.o pbkdf2-hmac-sha256.o poly1305-aes.o poly1305-internal.o realloc.o ripemd160.o ripemd160-compress.o ripemd160-meta.o salsa20-core-internal.o salsa20-crypt.o salsa20r12-crypt.o salsa20-set-key.o salsa20-set-nonce.o salsa20-128-set-key.o salsa20-256-set-key.o sha1.o sha1-compress.o sha1-meta.o sha256.o sha256-compress.o sha224-meta.o sha256-meta.o sha512.o sha512-compress.o sha384-meta.o sha512-meta.o sha512-224-meta.o sha512-256-meta.o sha3.o sha3-permute.o sha3-224.o sha3-224-meta.o sha3-256.o sha3-256-meta.o sha3-384.o sha3-384-meta.o sha3-512.o sha3-512-meta.o serpent-set-key.o serpent-encrypt.o serpent-decrypt.o serpent-meta.o twofish.o twofish-meta.o umac-nh.o umac-nh-n.o umac-l2.o umac-l3.o umac-poly64.o umac-poly128.o umac-set-key.o umac32.o umac64.o umac96.o umac128.o version.o write-be32.o write-le32.o write-le64.o yarrow256.o yarrow_key_event.o xts.o xts-aes128.o xts-aes256.o gcm-hash8.o -Wl,--version-script=libnettle.map -o libnettle.so x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-521-modp.o -MD -MP -MF ecc-521-modp.o.d -c ecc-521-modp.s cd . && makeinfo --output nettle.info `basename "nettle.texinfo"` cd . && makeinfo --html --no-split \ --output nettle.htmlT `basename "nettle.texinfo"` \ && test -s nettle.htmlT && mv -f nettle.htmlT nettle.html /usr/bin/make `basename "nettle.texinfo" .texinfo`.ps make[2]: Entering directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1' cd . && texi2dvi -b `basename "nettle.texinfo"` mkdir .lib 2>/dev/null (cd .lib \ && rm -f libnettle.so \ && ln -s ../libnettle.so libnettle.so \ && [ -z "libnettle.so.7" ] \ || { rm -f libnettle.so.7 \ && ln -s libnettle.so libnettle.so.7 ; } ) echo nettle > libnettle.stamp rm -f libnettle.a ar cru libnettle.a aes-decrypt-internal.o aes-decrypt.o aes-encrypt-internal.o aes-encrypt.o aes-encrypt-table.o aes-invert-internal.o aes-set-key-internal.o aes-set-encrypt-key.o aes-set-decrypt-key.o aes128-set-encrypt-key.o aes128-set-decrypt-key.o aes128-meta.o aes192-set-encrypt-key.o aes192-set-decrypt-key.o aes192-meta.o aes256-set-encrypt-key.o aes256-set-decrypt-key.o aes256-meta.o arcfour.o arcfour-crypt.o arctwo.o arctwo-meta.o blowfish.o base16-encode.o base16-decode.o base16-meta.o base64-encode.o base64-decode.o base64-meta.o base64url-encode.o base64url-decode.o base64url-meta.o buffer.o buffer-init.o camellia-crypt-internal.o camellia-table.o camellia-absorb.o camellia-invert-key.o camellia128-set-encrypt-key.o camellia128-crypt.o camellia128-set-decrypt-key.o camellia128-meta.o camellia192-meta.o camellia256-set-encrypt-key.o camellia256-crypt.o camellia256-set-decrypt-key.o camellia256-meta.o cast128.o cast128-meta.o cbc.o ccm.o ccm-aes128.o ccm-aes192.o ccm-aes256.o cfb.o cnd-memcpy.o chacha-crypt.o chacha-core-internal.o chacha-poly1305.o chacha-poly1305-meta.o chacha-set-key.o chacha-set-nonce.o ctr.o ctr16.o des.o des3.o eax.o eax-aes128.o eax-aes128-meta.o gcm.o gcm-aes.o gcm-aes128.o gcm-aes128-meta.o gcm-aes192.o gcm-aes192-meta.o gcm-aes256.o gcm-aes256-meta.o gcm-camellia128.o gcm-camellia128-meta.o gcm-camellia256.o gcm-camellia256-meta.o cmac.o cmac-aes128.o cmac-aes256.o gosthash94.o gosthash94-meta.o hmac.o hmac-md5.o hmac-ripemd160.o hmac-sha1.o hmac-sha224.o hmac-sha256.o hmac-sha384.o hmac-sha512.o knuth-lfib.o hkdf.o md2.o md2-meta.o md4.o md4-meta.o md5.o md5-compress.o md5-compat.o md5-meta.o memeql-sec.o memxor.o memxor3.o nettle-lookup-hash.o nettle-meta-aeads.o nettle-meta-armors.o nettle-meta-ciphers.o nettle-meta-hashes.o pbkdf2.o pbkdf2-hmac-sha1.o pbkdf2-hmac-sha256.o poly1305-aes.o poly1305-internal.o realloc.o ripemd160.o ripemd160-compress.o ripemd160-meta.o salsa20-core-internal.o salsa20-crypt.o salsa20r12-crypt.o salsa20-set-key.o salsa20-set-nonce.o salsa20-128-set-key.o salsa20-256-set-key.o sha1.o sha1-compress.o sha1-meta.o sha256.o sha256-compress.o sha224-meta.o sha256-meta.o sha512.o sha512-compress.o sha384-meta.o sha512-meta.o sha512-224-meta.o sha512-256-meta.o sha3.o sha3-permute.o sha3-224.o sha3-224-meta.o sha3-256.o sha3-256-meta.o sha3-384.o sha3-384-meta.o sha3-512.o sha3-512-meta.o serpent-set-key.o serpent-encrypt.o serpent-decrypt.o serpent-meta.o twofish.o twofish-meta.o umac-nh.o umac-nh-n.o umac-l2.o umac-l3.o umac-poly64.o umac-poly128.o umac-set-key.o umac32.o umac64.o umac96.o umac128.o version.o write-be32.o write-le32.o write-le64.o yarrow256.o yarrow_key_event.o xts.o xts-aes128.o xts-aes256.o gcm-hash8.o ranlib libnettle.a echo nettle > libnettle.stamp ./eccdata 192 8 6 64 > ecc-192.hT && mv ecc-192.hT ecc-192.h This is pdfTeXk, Version 3.1415926-1.40.9 (Web2C 7.5.7) file:line:error style messages enabled. %&-line parsing enabled. entering extended mode (./nettle.texinfo (/tmp/B.pez_fm/BUILD/nettle-3.5.1/texinfo.tex Loading texinfo [version 2009-03-22.17]: pdf, fonts, markup, glyphs, page headings, tables, conditionals, indexing, sectioning, toc, environments, defuns, macros, cross references, insertions, (/usr/share/texmf-dist/tex/generic/epsf/epsf.tex This is `epsf.tex' v2.7.3 <23 July 2005> ) localization, formatting, and turning on texinfo input format.) [1] [2] [-1] Chapter 1 Chapter 2 [1] [2] Chapter 3 [3] Chapter 4 [4] (/tmp/B.pez_fm/BUILD/nettle-3.5.1/sha-example.c) [5] Chapter 5 [6] Chapter 6 [7] Chapter 7 [8] [9] [10] [11] [12] [13] [14] [15] [16] [17] Cross reference values unknown; you must run TeX again. [18] [19] [20] [21] [22] Underfull \hbox (badness 2653) in paragraph at lines 1391--1395 @texttt length, key, 8*length)[]@textrm , and @texttt arctwo_set_key_gutmann(c tx, length, key)[] @textrm is [23] [24] [25] [26] [27] [28] [29] Underfull \hbox (badness 10000) in paragraph at lines 1835--1841 @texttt http://www.ecrypt.eu.org/stream/finallist.html[]@textrm . Net-tle calls this vari-ant [30] [31] [32] [33] [34] [35] [36] Warning: unbalanced parentheses in @def... [37] Underfull \hbox (badness 10000) in paragraph at lines 2373--2382 @texttt a_(j+1)[0] = (2(a_j[0] mod 128)) XOR (135 * floor(a_j[15]/128)[] a_(j+ 1)[k] [38] [39] Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... [40] Overfull \hbox (97.96698pt too wide) in paragraph at lines 2552--2562 @textrm ca-tion, see @texttt http://csrc.nist.gov/groups/ST/toolkit/BCM/documen ts/comments/CWC-GCM/Ferguson2.pdf[]@textrm .| [41] [42] Overfull \hbox (345.25214pt too wide) in paragraph at lines 2744--2747 []@textrm The au-then-ti-ca-tion in @reducedrm GCM @textrm has some known weak- nesses, see @texttt http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/commen ts/CWC-GCM/Ferguson2.pdf[]@textrm .| [43] [44] [45] [46] [47] Underfull \hbox (badness 10000) in paragraph at lines 2993--3003 @textrm 800-38C (@texttt http://csrc.nist.gov/publications/nistpubs/800-38C/SP8 00-38C_ [48] [49] [50] [51] [52] [53] [54] [55] Underfull \hbox (badness 10000) in paragraph at lines 3419--3423 @texttt hmac_update(state, H, length, data)[] @textrm is equiv-a-lent to @text tt H->update(state, [56] [57] [58] [59] [60] [61] [62] [63] [64] [65] [66] Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... [67] Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... [68] Warning: unbalanced parentheses in @def... [69] Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... [70] Warning: unbalanced parentheses in @def... [71] [72] [73] [74] [75] [76] [77] [78] [79] [80] [81] [82] [83] [84] [85] Underfull \hbox (badness 2564) in paragraph at lines 5359--5363 @textrm ses-sion. @texttt base64_encode_init[] @textrm se-lects the stan-dard base64 al-pha-bet, while [86] [87] [88] Chapter 8 [89] Chapter 9 [90] (Function and Concept Index) [91] [92] ) (see the transcript file for additional information) Output written on nettle.dvi (95 pages, 346328 bytes). Transcript written on nettle.log. This is pdfTeXk, Version 3.1415926-1.40.9 (Web2C 7.5.7) file:line:error style messages enabled. %&-line parsing enabled. entering extended mode (./nettle.texinfo (/tmp/B.pez_fm/BUILD/nettle-3.5.1/texinfo.tex Loading texinfo [version 2009-03-22.17]: pdf, fonts, markup, glyphs, page headings, tables, conditionals, indexing, sectioning, toc, environments, defuns, macros, cross references, insertions, (/usr/share/texmf-dist/tex/generic/epsf/epsf.tex This is `epsf.tex' v2.7.3 <23 July 2005> ) localization, formatting, and turning on texinfo input format.) (/tmp/B.pez_fm/BUILD/nettle-3.5.1/nettle.aux) [1] [2] (/tmp/B.pez_fm/BUILD/nettle-3.5.1/nettle.toc [-1] [-2]) [-3] Chapter 1 Chapter 2 [1] [2] Chapter 3 [3] Chapter 4 [4] (/tmp/B.pez_fm/BUILD/nettle-3.5.1/sha-example.c) [5] Chapter 5 [6] Chapter 6 [7] Chapter 7 [8] [9] [10] [11] [12] [13] [14] [15] [16] [17] [18] [19] [20] [21] [22] Underfull \hbox (badness 2653) in paragraph at lines 1391--1395 @texttt length, key, 8*length)[]@textrm , and @texttt arctwo_set_key_gutmann(c tx, length, key)[] @textrm is [23] [24] [25] [26] [27] [28] [29] Underfull \hbox (badness 10000) in paragraph at lines 1835--1841 @texttt http://www.ecrypt.eu.org/stream/finallist.html[]@textrm . Net-tle calls this vari-ant [30] [31] [32] [33] [34] [35] [36] Warning: unbalanced parentheses in @def... [37] Underfull \hbox (badness 10000) in paragraph at lines 2373--2382 @texttt a_(j+1)[0] = (2(a_j[0] mod 128)) XOR (135 * floor(a_j[15]/128)[] a_(j+ 1)[k] [38] [39] Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... [40] Overfull \hbox (97.96698pt too wide) in paragraph at lines 2552--2562 @textrm ca-tion, see @texttt http://csrc.nist.gov/groups/ST/toolkit/BCM/documen ts/comments/CWC-GCM/Ferguson2.pdf[]@textrm .| [41] [42] Underfull \hbox (badness 3679) in paragraph at lines 2733--2743 @textrm (@texttt http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D. pdf[]@textrm ). It is Overfull \hbox (345.25214pt too wide) in paragraph at lines 2744--2747 []@textrm The au-then-ti-ca-tion in @reducedrm GCM @textrm has some known weak- nesses, see @texttt http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/commen ts/CWC-GCM/Ferguson2.pdf[]@textrm .| [43] [44] [45] [46] [47] Underfull \hbox (badness 10000) in paragraph at lines 2993--3003 @textrm 800-38C (@texttt http://csrc.nist.gov/publications/nistpubs/800-38C/SP8 00-38C_ [48] [49] [50] [51] [52] [53] [54] [55] Underfull \hbox (badness 10000) in paragraph at lines 3419--3423 @texttt hmac_update(state, H, length, data)[] @textrm is equiv-a-lent to @text tt H->update(state, [56] [57] [58] [59] [60] [61] [62] [63] [64] [65] [66] Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... [67] Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... [68] Warning: unbalanced parentheses in @def... [69] Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... Warning: unbalanced parentheses in @def... [70] Warning: unbalanced parentheses in @def... [71] [72] [73] [74] [75] [76] [77] [78] [79] [80] [81] [82] [83] [84] [85] Underfull \hbox (badness 2564) in paragraph at lines 5359--5363 @textrm ses-sion. @texttt base64_encode_init[] @textrm se-lects the stan-dard base64 al-pha-bet, while [86] [87] [88] Chapter 8 [89] Chapter 9 [90] (Function and Concept Index) [91] (/tmp/B.pez_fm/BUILD/nettle-3.5.1/nettle.cps [92] [93] [94] [95]) [96] ) (see the transcript file for additional information) Output written on nettle.dvi (101 pages, 516376 bytes). Transcript written on nettle.log. cd . && dvips -Ppdf -G0 -o `basename "nettle.dvi" .dvi`.ps `basename "nettle.dvi"` This is dvips(k) 5.97 Copyright 2008 Radical Eye Software (www.radicaleye.com) ' TeX output 2019.08.13:2056' -> nettle.ps . [1] [2] [-1] [-2] [-3] [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] [14] [15] [16] [17] [18] [19] [20] [21] [22] [23] [24] [25] [26] [27] [28] [29] [30] [31] [32] [33] [34] [35] [36] [37] [38] [39] [40] [41] [42] [43] [44] [45] [46] [47] [48] [49] [50] [51] [52] [53] [54] [55] [56] [57] [58] [59] [60] [61] [62] [63] [64] [65] [66] [67] [68] [69] [70] [71] [72] [73] [74] [75] [76] [77] [78] [79] [80] [81] [82] [83] [84] [85] [86] [87] [88] [89] [90] [91] [92] [93] [94] [95] [96] rm nettle.dvi make[2]: Leaving directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1' cd . && ps2pdf -dCompatibilityLevel=1.3 -dMAxSubsetPct=100 -dSubsetFonts=true -dEmbedAllFonts=true `basename "nettle.texinfo" .texinfo`.ps Table size: 256 entries ./eccdata 224 16 7 64 > ecc-224.hT && mv ecc-224.hT ecc-224.h ./eccdata 256 11 6 64 > ecc-256.hT && mv ecc-256.hT ecc-256.h ./eccdata 384 32 6 64 > ecc-384.hT && mv ecc-384.hT ecc-384.h Table size: 256 entries ./eccdata 521 44 6 64 > ecc-521.hT && mv ecc-521.hT ecc-521.h Table size: 256 entries ./eccdata 255 11 6 64 > ecc-25519.hT && mv ecc-25519.hT ecc-25519.h x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-192.o -MD -MP -MF ecc-192.o.d -c ecc-192.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-224.o -MD -MP -MF ecc-224.o.d -c ecc-224.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-256.o -MD -MP -MF ecc-256.o.d -c ecc-256.c \ && true Table size: 128 entries Table size: 256 entries x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-384.o -MD -MP -MF ecc-384.o.d -c ecc-384.c \ && true x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-25519.o -MD -MP -MF ecc-25519.o.d -c ecc-25519.c \ && true Table size: 128 entries x86_64-tld-linux-gcc -I. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-521.o -MD -MP -MF ecc-521.o.d -c ecc-521.c \ && true rm -f libhogweed.a x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -shared -Wl,-soname=libhogweed.so.5 sexp.o sexp-format.o sexp-transport.o sexp-transport-format.o bignum.o bignum-random.o bignum-random-prime.o sexp2bignum.o pkcs1.o pkcs1-encrypt.o pkcs1-decrypt.o pkcs1-sec-decrypt.o pkcs1-rsa-digest.o pkcs1-rsa-md5.o pkcs1-rsa-sha1.o pkcs1-rsa-sha256.o pkcs1-rsa-sha512.o pss.o pss-mgf1.o rsa.o rsa-sign.o rsa-sign-tr.o rsa-verify.o rsa-sec-compute-root.o rsa-pkcs1-sign.o rsa-pkcs1-sign-tr.o rsa-pkcs1-verify.o rsa-md5-sign.o rsa-md5-sign-tr.o rsa-md5-verify.o rsa-sha1-sign.o rsa-sha1-sign-tr.o rsa-sha1-verify.o rsa-sha256-sign.o rsa-sha256-sign-tr.o rsa-sha256-verify.o rsa-sha512-sign.o rsa-sha512-sign-tr.o rsa-sha512-verify.o rsa-pss-sha256-sign-tr.o rsa-pss-sha256-verify.o rsa-pss-sha512-sign-tr.o rsa-pss-sha512-verify.o rsa-encrypt.o rsa-decrypt.o rsa-sec-decrypt.o rsa-decrypt-tr.o rsa-keygen.o rsa-blind.o rsa2sexp.o sexp2rsa.o dsa.o dsa-compat.o dsa-compat-keygen.o dsa-gen-params.o dsa-sign.o dsa-verify.o dsa-keygen.o dsa-hash.o dsa-sha1-sign.o dsa-sha1-verify.o dsa-sha256-sign.o dsa-sha256-verify.o dsa2sexp.o sexp2dsa.o pgp-encode.o rsa2openpgp.o der-iterator.o der2rsa.o der2dsa.o sec-add-1.o sec-sub-1.o sec-tabselect.o gmp-glue.o cnd-copy.o ecc-mod.o ecc-mod-inv.o ecc-mod-arith.o ecc-pp1-redc.o ecc-pm1-redc.o ecc-192.o ecc-224.o ecc-256.o ecc-384.o ecc-521.o ecc-25519.o ecc-size.o ecc-j-to-a.o ecc-a-to-j.o ecc-dup-jj.o ecc-add-jja.o ecc-add-jjj.o ecc-eh-to-a.o ecc-dup-eh.o ecc-add-eh.o ecc-add-ehh.o ecc-mul-g-eh.o ecc-mul-a-eh.o ecc-mul-g.o ecc-mul-a.o ecc-hash.o ecc-random.o ecc-point.o ecc-scalar.o ecc-point-mul.o ecc-point-mul-g.o ecc-ecdsa-sign.o ecdsa-sign.o ecc-ecdsa-verify.o ecdsa-verify.o ecdsa-keygen.o curve25519-mul-g.o curve25519-mul.o curve25519-eh-to-x.o eddsa-compress.o eddsa-decompress.o eddsa-expand.o eddsa-hash.o eddsa-pubkey.o eddsa-sign.o eddsa-verify.o ed25519-sha512-pubkey.o ed25519-sha512-sign.o ed25519-sha512-verify.o ecc-192-modp.o ecc-224-modp.o ecc-25519-modp.o ecc-256-redc.o ecc-384-modp.o ecc-521-modp.o -Wl,--version-script=libhogweed.map -o libhogweed.so libnettle.so -lgmp ar cru libhogweed.a sexp.o sexp-format.o sexp-transport.o sexp-transport-format.o bignum.o bignum-random.o bignum-random-prime.o sexp2bignum.o pkcs1.o pkcs1-encrypt.o pkcs1-decrypt.o pkcs1-sec-decrypt.o pkcs1-rsa-digest.o pkcs1-rsa-md5.o pkcs1-rsa-sha1.o pkcs1-rsa-sha256.o pkcs1-rsa-sha512.o pss.o pss-mgf1.o rsa.o rsa-sign.o rsa-sign-tr.o rsa-verify.o rsa-sec-compute-root.o rsa-pkcs1-sign.o rsa-pkcs1-sign-tr.o rsa-pkcs1-verify.o rsa-md5-sign.o rsa-md5-sign-tr.o rsa-md5-verify.o rsa-sha1-sign.o rsa-sha1-sign-tr.o rsa-sha1-verify.o rsa-sha256-sign.o rsa-sha256-sign-tr.o rsa-sha256-verify.o rsa-sha512-sign.o rsa-sha512-sign-tr.o rsa-sha512-verify.o rsa-pss-sha256-sign-tr.o rsa-pss-sha256-verify.o rsa-pss-sha512-sign-tr.o rsa-pss-sha512-verify.o rsa-encrypt.o rsa-decrypt.o rsa-sec-decrypt.o rsa-decrypt-tr.o rsa-keygen.o rsa-blind.o rsa2sexp.o sexp2rsa.o dsa.o dsa-compat.o dsa-compat-keygen.o dsa-gen-params.o dsa-sign.o dsa-verify.o dsa-keygen.o dsa-hash.o dsa-sha1-sign.o dsa-sha1-verify.o dsa-sha256-sign.o dsa-sha256-verify.o dsa2sexp.o sexp2dsa.o pgp-encode.o rsa2openpgp.o der-iterator.o der2rsa.o der2dsa.o sec-add-1.o sec-sub-1.o sec-tabselect.o gmp-glue.o cnd-copy.o ecc-mod.o ecc-mod-inv.o ecc-mod-arith.o ecc-pp1-redc.o ecc-pm1-redc.o ecc-192.o ecc-224.o ecc-256.o ecc-384.o ecc-521.o ecc-25519.o ecc-size.o ecc-j-to-a.o ecc-a-to-j.o ecc-dup-jj.o ecc-add-jja.o ecc-add-jjj.o ecc-eh-to-a.o ecc-dup-eh.o ecc-add-eh.o ecc-add-ehh.o ecc-mul-g-eh.o ecc-mul-a-eh.o ecc-mul-g.o ecc-mul-a.o ecc-hash.o ecc-random.o ecc-point.o ecc-scalar.o ecc-point-mul.o ecc-point-mul-g.o ecc-ecdsa-sign.o ecdsa-sign.o ecc-ecdsa-verify.o ecdsa-verify.o ecdsa-keygen.o curve25519-mul-g.o curve25519-mul.o curve25519-eh-to-x.o eddsa-compress.o eddsa-decompress.o eddsa-expand.o eddsa-hash.o eddsa-pubkey.o eddsa-sign.o eddsa-verify.o ed25519-sha512-pubkey.o ed25519-sha512-sign.o ed25519-sha512-verify.o ecc-192-modp.o ecc-224-modp.o ecc-25519-modp.o ecc-256-redc.o ecc-384-modp.o ecc-521-modp.o ranlib libhogweed.a mkdir .lib 2>/dev/null echo hogweed > libhogweed.stamp make[1]: [Makefile:280: libhogweed.so] Error 1 (ignored) (cd .lib \ && rm -f libhogweed.so \ && ln -s ../libhogweed.so libhogweed.so \ && [ -z "libhogweed.so.5" ] \ || { rm -f libhogweed.so.5 \ && ln -s libhogweed.so libhogweed.so.5 ; } ) echo hogweed > libhogweed.stamp make[1]: Leaving directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1' set -e; for d in tools testsuite examples; do \ echo "Making all in $d" ; (cd $d && /usr/bin/make all); done Making all in tools make[1]: Entering directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1/tools' x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT sexp-conv.o -MD -MP -MF sexp-conv.o.d -c sexp-conv.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT input.o -MD -MP -MF input.o.d -c input.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT output.o -MD -MP -MF output.o.d -c output.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT parse.o -MD -MP -MF parse.o.d -c parse.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT misc.o -MD -MP -MF misc.o.d -c misc.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT nettle-hash.o -MD -MP -MF nettle-hash.o.d -c nettle-hash.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT nettle-pbkdf2.o -MD -MP -MF nettle-pbkdf2.o.d -c nettle-pbkdf2.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT nettle-lfib-stream.o -MD -MP -MF nettle-lfib-stream.o.d -c nettle-lfib-stream.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT pkcs1-conv.o -MD -MP -MF pkcs1-conv.o.d -c pkcs1-conv.c && true x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc sexp-conv.o input.o output.o parse.o misc.o ../getopt.o ../getopt1.o -lnettle -lgmp -o sexp-conv x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc nettle-pbkdf2.o misc.o ../getopt.o ../getopt1.o -lnettle -o nettle-pbkdf2 x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc nettle-lfib-stream.o -lnettle -lgmp -o nettle-lfib-stream x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc nettle-hash.o misc.o ../getopt.o ../getopt1.o -lnettle -o nettle-hash x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc pkcs1-conv.o misc.o ../getopt.o ../getopt1.o -lhogweed -lnettle -lgmp -o pkcs1-conv make[1]: Leaving directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1/tools' Making all in testsuite make[1]: Entering directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1/testsuite' x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT sha1-huge-test.o -MD -MP -MF sha1-huge-test.o.d -c sha1-huge-test.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT testutils.o -MD -MP -MF testutils.o.d -c testutils.c && true x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc sha1-huge-test.o testutils.o ../nettle-internal.o -lhogweed -lnettle -lgmp -o sha1-huge-test make[1]: Leaving directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1/testsuite' Making all in examples make[1]: Entering directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1/examples' x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT nettle-benchmark.o -MD -MP -MF nettle-benchmark.o.d -c nettle-benchmark.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT nettle-openssl.o -MD -MP -MF nettle-openssl.o.d -c nettle-openssl.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT timing.o -MD -MP -MF timing.o.d -c timing.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT io.o -MD -MP -MF io.o.d -c io.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT base16enc.o -MD -MP -MF base16enc.o.d -c base16enc.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT base16dec.o -MD -MP -MF base16dec.o.d -c base16dec.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT base64enc.o -MD -MP -MF base64enc.o.d -c base64enc.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT base64dec.o -MD -MP -MF base64dec.o.d -c base64dec.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT rsa-keygen.o -MD -MP -MF rsa-keygen.o.d -c rsa-keygen.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT rsa-sign.o -MD -MP -MF rsa-sign.o.d -c rsa-sign.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT read_rsa_key.o -MD -MP -MF read_rsa_key.o.d -c read_rsa_key.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT rsa-verify.o -MD -MP -MF rsa-verify.o.d -c rsa-verify.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT rsa-encrypt.o -MD -MP -MF rsa-encrypt.o.d -c rsa-encrypt.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT rsa-decrypt.o -MD -MP -MF rsa-decrypt.o.d -c rsa-decrypt.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT random-prime.o -MD -MP -MF random-prime.o.d -c random-prime.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT hogweed-benchmark.o -MD -MP -MF hogweed-benchmark.o.d -c hogweed-benchmark.c && true x86_64-tld-linux-gcc -I.. -I.. -DHAVE_CONFIG_H -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT ecc-benchmark.o -MD -MP -MF ecc-benchmark.o.d -c ecc-benchmark.c && true x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc nettle-benchmark.o nettle-openssl.o ../getopt.o ../getopt1.o ../nettle-internal.o timing.o -lnettle -lgmp -lm -lcrypto -o nettle-benchmark x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc base16enc.o io.o \ -lnettle -lgmp -o base16enc x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc base16dec.o io.o \ -lnettle -lgmp -o base16dec x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc base64enc.o io.o \ -lnettle -lgmp -o base64enc x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc base64dec.o io.o \ -lnettle -lgmp -o base64dec x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc rsa-keygen.o io.o ../getopt.o ../getopt1.o \ -lhogweed -lnettle -lgmp -o rsa-keygen x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc rsa-sign.o io.o read_rsa_key.o \ -lhogweed -lnettle -lgmp -o rsa-sign x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc rsa-verify.o io.o read_rsa_key.o \ -lhogweed -lnettle -lgmp -o rsa-verify x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc rsa-encrypt.o io.o read_rsa_key.o \ ../getopt.o ../getopt1.o \ -lhogweed -lnettle -lgmp -o rsa-encrypt x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc rsa-decrypt.o io.o read_rsa_key.o \ -lhogweed -lnettle -lgmp -o rsa-decrypt x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc random-prime.o io.o ../getopt.o ../getopt1.o \ -lhogweed -lnettle -lgmp -o random-prime x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc ecc-benchmark.o timing.o -lhogweed -lnettle -lgmp -lm -lgmp \ -o ecc-benchmark x86_64-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector --param=ssp-buffer-size=4 -fPIC -march=x86-64 -ggdb3 -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc hogweed-benchmark.o timing.o \ -lhogweed -lnettle -lgmp -lm -lgmp -lcrypto \ -o hogweed-benchmark make[1]: Leaving directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1/examples' + exit 0 Executing(%install): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.pez_fm/BUILD/tmp /bin/sh -e /tmp/B.pez_fm/BUILD/tmp/rpm-tmp.331 TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.pez_fm/BUILD/tmp + umask 022 + cd /tmp/B.pez_fm/BUILD + /bin/rm '--interactive=never' -rf /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder + /bin/mkdir -p /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder + cd nettle-3.5.1 + rm -rf /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder + /usr/bin/make -j4 install 'DESTDIR=/tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder' /usr/bin/make install-here make[1]: Entering directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1' /bin/mkdir -p /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/share/info f=nettle.info ; \ [ -f $f ] || f="./$f" ; \ /usr/bin/install -c -m 644 "$f" /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/share/info ; \ if (install-info --version && \ install-info --version 2>&1 | sed 1q | grep -i -v debian) >/dev/null 2>&1; then \ install-info --info-dir="/tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/share/info" "$f" ; \ else : ; fi /bin/mkdir -p /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/include/nettle for f in aes.h arcfour.h arctwo.h asn1.h blowfish.h base16.h base64.h bignum.h buffer.h camellia.h cast128.h cbc.h ccm.h cfb.h chacha.h chacha-poly1305.h ctr.h curve25519.h des.h dsa.h dsa-compat.h eax.h ecc-curve.h ecc.h ecdsa.h eddsa.h gcm.h gosthash94.h hmac.h knuth-lfib.h hkdf.h macros.h cmac.h md2.h md4.h md5.h md5-compat.h memops.h memxor.h nettle-meta.h nettle-types.h pbkdf2.h pgp.h pkcs1.h pss.h pss-mgf1.h realloc.h ripemd160.h rsa.h salsa20.h sexp.h serpent.h sha.h sha1.h sha2.h sha3.h twofish.h umac.h yarrow.h xts.h poly1305.h version.h ; do \ if [ -f "$f" ] ; then \ /usr/bin/install -c -m 644 "$f" /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/include/nettle ; \ else \ /usr/bin/install -c -m 644 "./$f" /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/include/nettle ; \ fi ; done ./config.status config.h /bin/mkdir -p /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/lib64/pkgconfig config.status: creating config.h for f in nettle.pc hogweed.pc ; do \ /usr/bin/install -c -m 644 "$f" /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/lib64/pkgconfig ; \ done config.status: config.h is unchanged echo timestamp > stamp-h /bin/mkdir -p /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/lib64 for f in libnettle.a libhogweed.a; do \ /usr/bin/install -c -m 644 $f /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/lib64 ; \ done /bin/mkdir -p /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/lib64 /usr/bin/install -c -m 644 libnettle.so /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/lib64/libnettle.so.7.0 [ -z "libnettle.so.7" ] \ || (cd /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/lib64 \ && rm -f libnettle.so.7 libnettle.so \ && ln -s libnettle.so.7.0 libnettle.so.7 \ && ln -s libnettle.so.7.0 libnettle.so) /bin/mkdir -p /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/lib64 /usr/bin/install -c -m 644 libhogweed.so /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/lib64/libhogweed.so.5.0 [ -z "libhogweed.so.5" ] \ || (cd /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/lib64 \ && rm -f libhogweed.so.5 libhogweed.so \ && ln -s libhogweed.so.5.0 libhogweed.so.5 \ && ln -s libhogweed.so.5.0 libhogweed.so) make[1]: Leaving directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1' set -e; for d in tools testsuite examples; do \ echo "Making install in $d" ; (cd $d && /usr/bin/make install); done Making install in tools make[1]: Entering directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1/tools' /bin/mkdir -p /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/bin for f in sexp-conv nettle-hash nettle-pbkdf2 nettle-lfib-stream pkcs1-conv ; do \ /usr/bin/install -c $f /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/bin ; \ done make[1]: Leaving directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1/tools' Making install in testsuite make[1]: Entering directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1/testsuite' true make[1]: Leaving directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1/testsuite' Making install in examples make[1]: Entering directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1/examples' true make[1]: Leaving directory '/tmp/B.pez_fm/BUILD/nettle-3.5.1/examples' + rm -f /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/share/info/dir + __spec_install_post_strip + set +x Stripping 5 ELF executables...DONE Stripping 2 ELF shared libraries...DONE Stripping 2 ar archives...DONE + __spec_install_post_chrpath + set +x Remove RPATH/RUNPATH from 7 executable binaries and shared object files. + __spec_install_post_check_so + set +x Searching for shared objects with unresolved symbols... DONE + __spec_install_post_check_tmpfiles + set +x Checking /var/run <-> tmpfiles.d completeness... DONE + __spec_install_post_compress_docs + set +x Compress info pages: /usr/share/info + __spec_install_post_compress_modules + set +x + __spec_install_post_py_hardlink + set +x Processing files: nettle-3.5.1-1 Executing(%doc): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.pez_fm/BUILD/tmp /bin/sh -e /tmp/B.pez_fm/BUILD/tmp/rpm-tmp.86292 + umask 022 + cd /tmp/B.pez_fm/BUILD + cd nettle-3.5.1 + DOCDIR=/tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/share/doc/nettle-3.5.1 + export DOCDIR + rm -rf /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/share/doc/nettle-3.5.1 + /bin/mkdir -p /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/share/doc/nettle-3.5.1 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/share/doc/nettle-3.5.1... Documentation compressed. + cp -pr AUTHORS ChangeLog NEWS README /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/share/doc/nettle-3.5.1 + /usr/lib/rpm/compress-doc Compressing documentation in /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder/usr/share/doc/nettle-3.5.1... ./README ./ChangeLog ./NEWS ./AUTHORS Documentation compressed. + exit 0 Provides: libhogweed.so.5()(64bit) libhogweed.so.5(HOGWEED_5)(64bit) libhogweed.so.5(HOGWEED_INTERNAL_5_0)(64bit) libnettle.so.7()(64bit) libnettle.so.7(NETTLE_7)(64bit) libnettle.so.7(NETTLE_INTERNAL_7_0)(64bit) Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: rtld(GNU_HASH) Processing files: nettle-devel-3.5.1-1 Provides: pkgconfig(hogweed) = 3.5.1 pkgconfig(nettle) = 3.5.1 Requires(interp): /sbin/postshell /sbin/postshell Requires(rpmlib): rpmlib(VersionedDependencies) <= 3.0.3-1 Requires(post): /sbin/postshell Requires(postun): /sbin/postshell Processing files: nettle-static-3.5.1-1 Processing files: nettle-progs-3.5.1-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libgmp.so.10()(64bit) libhogweed.so.5()(64bit) libhogweed.so.5(HOGWEED_5)(64bit) libnettle.so.7()(64bit) libnettle.so.7(NETTLE_7)(64bit) rtld(GNU_HASH) Checking for unpackaged file(s): /usr/lib/rpm/check-files /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder Wrote: /tmp/B.pez_fm/RPMS/nettle-3.5.1-1.x86_64.rpm Wrote: /tmp/B.pez_fm/RPMS/nettle-devel-3.5.1-1.x86_64.rpm Wrote: /tmp/B.pez_fm/RPMS/nettle-static-3.5.1-1.x86_64.rpm Wrote: /tmp/B.pez_fm/RPMS/nettle-progs-3.5.1-1.x86_64.rpm Executing(%clean): env -i TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/home/users/builder/bin TMPDIR=/tmp/B.pez_fm/BUILD/tmp /bin/sh -e /tmp/B.pez_fm/BUILD/tmp/rpm-tmp.20100 + umask 022 + cd /tmp/B.pez_fm/BUILD + cd nettle-3.5.1 + /bin/rm '--interactive=never' -rf /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder + rm -rf /tmp/B.pez_fm/BUILD/tmp/nettle-3.5.1-root-builder ended at: Tue Aug 13 20:56:49 2019, done in 0:00:22.013675 + chmod -R u+rwX /tmp/B.pez_fm/BUILD + rm -rf /tmp/B.pez_fm/tmp /tmp/B.pez_fm/BUILD copy rpm files to cache_dir: /spools/ready Creating pndir index of /spools/ready/ (type=dir)... Loading [pndir]previous /spools/ready/packages.ndir.gz... Loading [dir]/spools/ready/... Writing /spools/ready/packages.ndir.gz... Begin-TLD-Builder-Info upgrade requires removal of sblim-sfcc-devel cfitsio latex2man riemann-c-client-devel sblim-sfcc librtmp-devel texlive-latex-cyrillic cfitsio-devel xmlrpc-c-server-devel ceph-devel cups-devel transfig texlive-format-pdflatex osinfo-db-tools poppler-devel pacemaker-libs cmake gnutls-libs pstoedit latex2html texlive-jadetex loudmouth poppler poppler-cpp-devel libarchive-devel openwsman-libs ucommon-devel librtmp git-core texlive-pdftex ccrtp-devel ceph-libs docbook-utils gsasl openwsman-devel ucommon xmlrpc-c-devel pstoedit-devel texlive-latex-psnfss libvirt libvirt-devel texlive-format-amstex R poppler-cpp cups-image-lib texlive-latex-extend texlive-amstex curl-devel gsasl-devel poppler-glib texlive-latex-bibtex ghostscript ccrtp curl-libs autotrace-devel texlive-latex-ams texlive-latex ghostscript-devel poppler-progs riemann-c-client libarchive pacemaker-devel gnutls-devel loudmouth-devel texlive-fonts-jknappen fig2dev texlive-latex-wasysym cups-lib poppler-glib-devel texlive-fonts-ams error: LOOP: error: removing texlive-amstex-20080816-35.x86_64 "Requires: texlive-amstex = 1:20080816-35" from tsort relations. error: texlive-amstex-20080816-35.x86_64 Requires: texlive-amstex = 1:20080816-35 error: removing texlive-format-amstex-20080816-35.x86_64 "Requires: texlive-format-amstex = 1:20080816-35" from tsort relations. error: texlive-format-amstex-20080816-35.x86_64 Requires: texlive-format-amstex = 1:20080816-35 error: LOOP: error: removing texlive-latex-20080816-35.x86_64 "Requires: texlive-latex = 1:20080816-35" from tsort relations. error: texlive-latex-20080816-35.x86_64 Requires: texlive-latex = 1:20080816-35 error: removing texlive-fonts-jknappen-20080816-35.x86_64 "Requires(hint): texlive-fonts-jknappen" from tsort relations. error: texlive-fonts-jknappen-20080816-35.x86_64 Requires(hint): texlive-fonts-jknappen packages removed sucessfuly upgrading packages Preparing... ################################################## nettle ################################################## nettle-devel ################################################## End-TLD-Builder-Info + rm -rf /tmp/B.pez_fm Begin-TLD-Builder-Info Build-Time: user:49.09s sys:9.25s real:104.14s (faults io:139 non-io:2378375) Files queued for ftp: 20764 nettle-progs-3.5.1-1.x86_64.rpm 238398 nettle-static-3.5.1-1.x86_64.rpm 106108 nettle-devel-3.5.1-1.x86_64.rpm 349037 nettle-3.5.1-1.x86_64.rpm 201 nettle-3.5.1-1.src.rpm.uploadinfo End-TLD-Builder-Info