INFO buildroot.py:497: Mock Version: 3.0 DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/dev/pts DEBUG file_util.py:20: creating dir: /var/lib/mock/rocky-8-x86_64/root/dev/pts DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/dev/shm DEBUG file_util.py:20: creating dir: /var/lib/mock/rocky-8-x86_64/root/dev/shm DEBUG buildroot.py:681: kernel version == 4.18.0-372.9.1.el8.x86_64 DEBUG file_util.py:30: touching file: /var/lib/mock/rocky-8-x86_64/root/etc/fstab DEBUG file_util.py:30: touching file: /var/lib/mock/rocky-8-x86_64/root/etc/yum/yum.conf DEBUG file_util.py:30: touching file: /var/lib/mock/rocky-8-x86_64/root/etc/dnf/dnf.conf DEBUG file_util.py:30: touching file: /var/lib/mock/rocky-8-x86_64/root/var/log/yum.log DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/proc DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-t', 'tmpfs', '-o', 'rprivate', 'tmpfs', '/var/lib/mock/rocky-8-x86_64/root/proc'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/proc DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-o', 'rbind', '/proc', '/var/lib/mock/rocky-8-x86_64/root/proc'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-o', 'remount,nodev,noexec,nosuid,readonly,rprivate,rbind', '--target', '/var/lib/mock/rocky-8-x86_64/root/proc'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/sys DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-t', 'tmpfs', '-o', 'rprivate', 'tmpfs', '/var/lib/mock/rocky-8-x86_64/root/sys'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/sys DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-o', 'rbind', '/sys', '/var/lib/mock/rocky-8-x86_64/root/sys'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-o', 'remount,nodev,noexec,nosuid,readonly,rprivate,rbind', '--target', '/var/lib/mock/rocky-8-x86_64/root/sys'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/dev/shm DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-t', 'tmpfs', 'tmpfs', '/var/lib/mock/rocky-8-x86_64/root/dev/shm'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/dev/pts DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-t', 'devpts', '-o', 'gid=5,mode=0620,ptmxmode=0666,newinstance', 'devpts', '/var/lib/mock/rocky-8-x86_64/root/dev/pts'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/sys/fs/selinux DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-t', 'tmpfs', 'tmpfs', '/var/lib/mock/rocky-8-x86_64/root/sys/fs/selinux'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/var/cache/yum DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-o', 'bind', '/var/cache/mock/rocky-8-x86_64/yum_cache', '/var/lib/mock/rocky-8-x86_64/root/var/cache/yum'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/var/cache/dnf DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-o', 'bind', '/var/cache/mock/rocky-8-x86_64/dnf_cache', '/var/lib/mock/rocky-8-x86_64/root/var/cache/dnf'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-o', 'bind', '/tmp/mock-selinux-plugin.wknql93e', '/var/lib/mock/rocky-8-x86_64/root/proc/filesystems'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64-bootstrap/root/var/lib/mock/rocky-8-x86_64/root DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-t', 'tmpfs', '-o', 'private', 'tmpfs', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/var/lib/mock/rocky-8-x86_64/root'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64-bootstrap/root/var/lib/mock/rocky-8-x86_64/root DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-o', 'rbind', '/var/lib/mock/rocky-8-x86_64/root', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/var/lib/mock/rocky-8-x86_64/root'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/mount', '-n', '-o', 'remount,private,rbind', '--target', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/var/lib/mock/rocky-8-x86_64/root'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG buildroot.py:201: rootdir = /var/lib/mock/rocky-8-x86_64/root DEBUG buildroot.py:202: resultdir = ./libgcrypt/ DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/etc/pki/mock DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/etc/dnf DEBUG package_manager.py:589: configure DNF vars DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/usr/sbin/userdel', '-r', '-f', 'mockbuild'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/usr/sbin/groupdel', 'mock'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/usr/sbin/groupadd', '-g', '135', 'mock'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/usr/sbin/useradd', '-o', '-m', '-u', '1000', '-g', '135', '-d', '/builddir', '-n', 'mockbuild'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/builddir/build DEBUG file_util.py:20: creating dir: /var/lib/mock/rocky-8-x86_64/root/builddir/build DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/builddir/build/RPMS DEBUG file_util.py:20: creating dir: /var/lib/mock/rocky-8-x86_64/root/builddir/build/RPMS DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/builddir/build/SPECS DEBUG file_util.py:20: creating dir: /var/lib/mock/rocky-8-x86_64/root/builddir/build/SPECS DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/builddir/build/SRPMS DEBUG file_util.py:20: creating dir: /var/lib/mock/rocky-8-x86_64/root/builddir/build/SRPMS DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/builddir/build/SOURCES DEBUG file_util.py:20: creating dir: /var/lib/mock/rocky-8-x86_64/root/builddir/build/SOURCES DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/builddir/build/BUILD DEBUG file_util.py:20: creating dir: /var/lib/mock/rocky-8-x86_64/root/builddir/build/BUILD DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/builddir/build/BUILDROOT DEBUG file_util.py:20: creating dir: /var/lib/mock/rocky-8-x86_64/root/builddir/build/BUILDROOT DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/builddir/build/originals DEBUG file_util.py:20: creating dir: /var/lib/mock/rocky-8-x86_64/root/builddir/build/originals DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/builddir DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/rpm', '-qa', '--root', '/var/lib/mock/rocky-8-x86_64/root'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:445: libgcc-8.5.0-16.el8_7.x86_64 DEBUG util.py:445: python-srpm-macros-3-43.el8.noarch DEBUG util.py:445: python3-pip-wheel-9.0.3-22.el8.rocky.0.noarch DEBUG util.py:445: python3-rpm-macros-3-43.el8.noarch DEBUG util.py:445: qt5-srpm-macros-5.15.3-1.el8.noarch DEBUG util.py:445: openblas-srpm-macros-2-2.el8.noarch DEBUG util.py:445: go-srpm-macros-2-17.el8.noarch DEBUG util.py:445: tzdata-2022g-1.el8.noarch DEBUG util.py:445: rocky-release-8.7-1.2.el8.noarch DEBUG util.py:445: setup-2.12.2-7.el8.noarch DEBUG util.py:445: basesystem-11-5.el8.noarch DEBUG util.py:445: pkgconf-m4-1.4.2-1.el8.noarch DEBUG util.py:445: pcre2-10.32-3.el8_6.x86_64 DEBUG util.py:445: ncurses-libs-6.1-9.20180224.el8.x86_64 DEBUG util.py:445: glibc-gconv-extra-2.28-211.el8.x86_64 DEBUG util.py:445: glibc-2.28-211.el8.x86_64 DEBUG util.py:445: libsepol-2.9-3.el8.x86_64 DEBUG util.py:445: libstdc++-8.5.0-16.el8_7.x86_64 DEBUG util.py:445: bzip2-libs-1.0.6-26.el8.x86_64 DEBUG util.py:445: xz-libs-5.2.4-4.el8_6.x86_64 DEBUG util.py:445: libzstd-1.4.4-1.el8.x86_64 DEBUG util.py:445: libxcrypt-4.1.1-6.el8.x86_64 DEBUG util.py:445: sqlite-libs-3.26.0-17.el8_7.x86_64 DEBUG util.py:445: popt-1.18-1.el8.x86_64 DEBUG util.py:445: boost-system-1.66.0-13.el8.x86_64 DEBUG util.py:445: libuuid-2.32.1-39.el8_7.x86_64 DEBUG util.py:445: libunistring-0.9.9-3.el8.x86_64 DEBUG util.py:445: libacl-2.2.53-1.el8.1.x86_64 DEBUG util.py:445: libffi-3.1-23.el8.x86_64 DEBUG util.py:445: lua-libs-5.3.4-12.el8.x86_64 DEBUG util.py:445: libidn2-2.2.0-1.el8.x86_64 DEBUG util.py:445: file-libs-5.33-21.el8.x86_64 DEBUG util.py:445: libcap-ng-0.7.11-1.el8.x86_64 DEBUG util.py:445: libsemanage-2.9-9.el8_6.x86_64 DEBUG util.py:445: libgcrypt-1.8.5-7.el8_6.x86_64 DEBUG util.py:445: unzip-6.0-46.el8.x86_64 DEBUG util.py:445: findutils-4.6.0-20.el8.x86_64 DEBUG util.py:445: less-530-1.el8.x86_64 DEBUG util.py:445: keyutils-libs-1.5.10-9.el8.x86_64 DEBUG util.py:445: p11-kit-trust-0.23.22-1.el8.x86_64 DEBUG util.py:445: pcre-8.42-6.el8.x86_64 DEBUG util.py:445: xz-5.2.4-4.el8_6.x86_64 DEBUG util.py:445: boost-timer-1.66.0-13.el8.x86_64 DEBUG util.py:445: libpsl-0.20.2-6.el8.x86_64 DEBUG util.py:445: libksba-1.3.5-8.el8_6.x86_64 DEBUG util.py:445: tar-1.30-6.el8.x86_64 DEBUG util.py:445: cpp-8.5.0-16.el8_7.x86_64 DEBUG util.py:445: boost-thread-1.66.0-13.el8.x86_64 DEBUG util.py:445: nettle-3.4.1-7.el8.x86_64 DEBUG util.py:445: isl-0.16.1-6.el8.x86_64 DEBUG util.py:445: coreutils-common-8.30-13.el8.x86_64 DEBUG util.py:445: boost-atomic-1.66.0-13.el8.x86_64 DEBUG util.py:445: tbb-2018.2-9.el8.x86_64 DEBUG util.py:445: tcl-8.6.8-2.el8.x86_64 DEBUG util.py:445: brotli-1.0.6-3.el8.x86_64 DEBUG util.py:445: cpio-2.12-11.el8.x86_64 DEBUG util.py:445: libpipeline-1.5.0-2.el8.x86_64 DEBUG util.py:445: pkgconf-1.4.2-1.el8.x86_64 DEBUG util.py:445: libsigsegv-2.11-5.el8.x86_64 DEBUG util.py:445: libsmartcols-2.32.1-39.el8_7.x86_64 DEBUG util.py:445: libverto-0.3.2-2.el8.x86_64 DEBUG util.py:445: openssl-libs-1.1.1k-7.el8_6.x86_64 DEBUG util.py:445: ca-certificates-2022.2.54-80.2.el8_6.noarch DEBUG util.py:445: krb5-libs-1.18.2-22.el8_7.x86_64 DEBUG util.py:445: gzip-1.9-13.el8_5.x86_64 DEBUG util.py:445: libblkid-2.32.1-39.el8_7.x86_64 DEBUG util.py:445: systemd-libs-239-68.el8_7.2.x86_64 DEBUG util.py:445: libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 DEBUG util.py:445: platform-python-3.6.8-48.el8_7.rocky.0.x86_64 DEBUG util.py:445: python3-libselinux-2.9-6.el8.x86_64 DEBUG util.py:445: pam-1.3.1-22.el8.x86_64 DEBUG util.py:445: libutempter-1.1.6-14.el8.x86_64 DEBUG util.py:445: ima-evm-utils-1.3.2-12.el8.x86_64 DEBUG util.py:445: python3-setools-4.3.0-3.el8.x86_64 DEBUG util.py:445: libusbx-1.0.23-4.el8.x86_64 DEBUG util.py:445: glib2-2.56.4-158.el8_6.1.x86_64 DEBUG util.py:445: util-linux-2.32.1-39.el8_7.x86_64 DEBUG util.py:445: environment-modules-4.5.2-2.el8.x86_64 DEBUG util.py:445: openldap-2.4.46-18.el8.x86_64 DEBUG util.py:445: libarchive-3.3.3-4.el8.x86_64 DEBUG util.py:445: gnupg2-2.2.20-3.el8_6.x86_64 DEBUG util.py:445: gc-7.6.4-3.el8.x86_64 DEBUG util.py:445: libipt-1.6.1-8.el8.x86_64 DEBUG util.py:445: libssh-0.9.6-3.el8.x86_64 DEBUG util.py:445: elfutils-libs-0.187-4.el8.x86_64 DEBUG util.py:445: libbabeltrace-1.5.4-4.el8.x86_64 DEBUG util.py:445: rpm-4.14.3-24.el8_7.x86_64 DEBUG util.py:445: policycoreutils-2.9-20.el8.x86_64 DEBUG util.py:445: policycoreutils-python-utils-2.9-20.el8.noarch DEBUG util.py:445: gdb-headless-8.2-19.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-runtime-11.1-1.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-annobin-docs-10.23-1.el8.noarch DEBUG util.py:445: gcc-toolset-11-annobin-annocheck-10.23-1.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-elfutils-0.185-5.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-dyninst-11.0.0-2.el8.x86_64 DEBUG util.py:445: efi-srpm-macros-3-3.el8.noarch DEBUG util.py:445: glibc-headers-2.28-211.el8.x86_64 DEBUG util.py:445: glibc-devel-2.28-211.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-gcc-11.2.1-9.1.el8.x86_64 DEBUG util.py:445: perfbuild-11.2-1.el8.noarch DEBUG util.py:445: gcc-plugin-annobin-8.5.0-16.el8_7.x86_64 DEBUG util.py:445: rpm-build-4.14.3-24.el8_7.x86_64 DEBUG util.py:445: gpg-pubkey-6d745a60-60287f36 DEBUG util.py:445: crypto-policies-20211116-1.gitae470d6.el8.noarch DEBUG util.py:445: python3-setuptools-wheel-39.2.0-6.el8.noarch DEBUG util.py:445: python-rpm-macros-3-43.el8.noarch DEBUG util.py:445: rust-srpm-macros-5-2.el8.noarch DEBUG util.py:445: perl-srpm-macros-1-25.el8.noarch DEBUG util.py:445: ocaml-srpm-macros-5-4.el8.noarch DEBUG util.py:445: ghc-srpm-macros-1.4.2-7.el8.noarch DEBUG util.py:445: rocky-gpg-keys-8.7-1.2.el8.noarch DEBUG util.py:445: rocky-repos-8.7-1.2.el8.noarch DEBUG util.py:445: filesystem-3.8-6.el8.x86_64 DEBUG util.py:445: publicsuffix-list-dafsa-20180723-1.el8.noarch DEBUG util.py:445: ncurses-base-6.1-9.20180224.el8.noarch DEBUG util.py:445: libselinux-2.9-6.el8.x86_64 DEBUG util.py:445: glibc-all-langpacks-2.28-211.el8.x86_64 DEBUG util.py:445: glibc-common-2.28-211.el8.x86_64 DEBUG util.py:445: bash-4.4.20-4.el8_6.x86_64 DEBUG util.py:445: zlib-1.2.11-21.el8_7.x86_64 DEBUG util.py:445: info-6.5-7.el8.x86_64 DEBUG util.py:445: gmp-6.1.2-10.el8.x86_64 DEBUG util.py:445: elfutils-libelf-0.187-4.el8.x86_64 DEBUG util.py:445: mpfr-3.1.6-1.el8.x86_64 DEBUG util.py:445: readline-7.0-10.el8.x86_64 DEBUG util.py:445: libcap-2.48-4.el8.x86_64 DEBUG util.py:445: chkconfig-1.19.1-1.el8.x86_64 DEBUG util.py:445: libcom_err-1.45.6-5.el8.x86_64 DEBUG util.py:445: libmpc-1.1.0-9.1.el8.x86_64 DEBUG util.py:445: libattr-2.4.48-3.el8.x86_64 DEBUG util.py:445: sed-4.5-5.el8.x86_64 DEBUG util.py:445: libgpg-error-1.31-1.el8.x86_64 DEBUG util.py:445: p11-kit-0.23.22-1.el8.x86_64 DEBUG util.py:445: libgomp-8.5.0-16.el8_7.x86_64 DEBUG util.py:445: gdbm-libs-1.18-2.el8.x86_64 DEBUG util.py:445: audit-libs-3.0.7-4.el8.x86_64 DEBUG util.py:445: file-5.33-21.el8.x86_64 DEBUG util.py:445: boost-chrono-1.66.0-13.el8.x86_64 DEBUG util.py:445: diffutils-3.6-6.el8.x86_64 DEBUG util.py:445: elfutils-default-yama-scope-0.187-4.el8.noarch DEBUG util.py:445: expat-2.2.5-10.el8_7.1.x86_64 DEBUG util.py:445: libtasn1-4.13-4.el8_7.x86_64 DEBUG util.py:445: lz4-libs-1.8.3-3.el8_4.x86_64 DEBUG util.py:445: grep-3.1-6.el8.x86_64 DEBUG util.py:445: zip-3.0-23.el8.x86_64 DEBUG util.py:445: gdbm-1.18-2.el8.x86_64 DEBUG util.py:445: libassuan-2.5.1-3.el8.x86_64 DEBUG util.py:445: groff-base-1.22.3-18.el8.x86_64 DEBUG util.py:445: patch-2.7.6-11.el8.x86_64 DEBUG util.py:445: boost-filesystem-1.66.0-13.el8.x86_64 DEBUG util.py:445: libxml2-2.9.7-15.el8_7.1.x86_64 DEBUG util.py:445: gnutls-3.6.16-5.el8_6.x86_64 DEBUG util.py:445: bzip2-1.0.6-26.el8.x86_64 DEBUG util.py:445: make-4.2.1-11.el8.x86_64 DEBUG util.py:445: boost-date-time-1.66.0-13.el8.x86_64 DEBUG util.py:445: zstd-1.4.4-1.el8.x86_64 DEBUG util.py:445: libselinux-utils-2.9-6.el8.x86_64 DEBUG util.py:445: checkpolicy-2.9-1.el8.x86_64 DEBUG util.py:445: libnghttp2-1.33.0-3.el8_3.1.x86_64 DEBUG util.py:445: libpkgconf-1.4.2-1.el8.x86_64 DEBUG util.py:445: pkgconf-pkg-config-1.4.2-1.el8.x86_64 DEBUG util.py:445: gawk-4.2.1-4.el8.x86_64 DEBUG util.py:445: libtool-ltdl-2.4.6-25.el8.x86_64 DEBUG util.py:445: ncurses-6.1-9.20180224.el8.x86_64 DEBUG util.py:445: coreutils-8.30-13.el8.x86_64 DEBUG util.py:445: libdb-5.3.28-42.el8_4.x86_64 DEBUG util.py:445: libtirpc-1.1.4-8.el8.x86_64 DEBUG util.py:445: cracklib-2.9.6-15.el8.x86_64 DEBUG util.py:445: libmount-2.32.1-39.el8_7.x86_64 DEBUG util.py:445: cracklib-dicts-2.9.6-15.el8.x86_64 DEBUG util.py:445: platform-python-setuptools-39.2.0-6.el8.noarch DEBUG util.py:445: python3-libs-3.6.8-48.el8_7.rocky.0.x86_64 DEBUG util.py:445: libpwquality-1.4.4-5.el8.x86_64 DEBUG util.py:445: shadow-utils-4.6-17.el8.x86_64 DEBUG util.py:445: tpm2-tss-2.3.2-4.el8.x86_64 DEBUG util.py:445: python3-libsemanage-2.9-9.el8_6.x86_64 DEBUG util.py:445: python3-audit-3.0.7-4.el8.x86_64 DEBUG util.py:445: procps-ng-3.3.15-9.el8.x86_64 DEBUG util.py:445: libfdisk-2.32.1-39.el8_7.x86_64 DEBUG util.py:445: man-db-2.7.6.1-18.el8.x86_64 DEBUG util.py:445: cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 DEBUG util.py:445: libdb-utils-5.3.28-42.el8_4.x86_64 DEBUG util.py:445: npth-1.5-4.el8.x86_64 DEBUG util.py:445: libatomic_ops-7.6.2-3.el8.x86_64 DEBUG util.py:445: guile-2.0.14-7.el8.x86_64 DEBUG util.py:445: libssh-config-0.9.6-3.el8.noarch DEBUG util.py:445: libcurl-7.61.1-25.el8_7.1.x86_64 DEBUG util.py:445: elfutils-debuginfod-client-0.187-4.el8.x86_64 DEBUG util.py:445: curl-7.61.1-25.el8_7.1.x86_64 DEBUG util.py:445: rpm-libs-4.14.3-24.el8_7.x86_64 DEBUG util.py:445: python3-policycoreutils-2.9-20.el8.noarch DEBUG util.py:445: rpm-build-libs-4.14.3-24.el8_7.x86_64 DEBUG util.py:445: scl-utils-2.0.2-15.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-elfutils-libelf-0.185-5.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-elfutils-libs-0.185-5.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-binutils-2.36.1-2.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-annobin-plugin-gcc-10.23-1.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-dwz-0.14-2.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.x86_64 DEBUG util.py:445: kernel-headers-4.18.0-425.10.1.el8_7.x86_64 DEBUG util.py:445: libxcrypt-devel-4.1.1-6.el8.x86_64 DEBUG util.py:445: which-2.21-18.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-gcc-c++-11.2.1-9.1.el8.x86_64 DEBUG util.py:445: gcc-8.5.0-16.el8_7.x86_64 DEBUG util.py:445: redhat-rpm-config-130-1.el8.noarch DEBUG util.py:596: Child return code was: 0 DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/installation-homedir DEBUG package_manager.py:197: ['/usr/bin/dnf', '--installroot', '/var/lib/mock/rocky-8-x86_64/root/', '-y', '--releasever', '8', '--setopt=deltarpm=False', '--allowerasing', '--disableplugin=local', '--disableplugin=spacewalk', '--disableplugin=versionlock', 'update'] DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/usr/bin/dnf', '--installroot', '/var/lib/mock/rocky-8-x86_64/root/', '-y', '--releasever', '8', '--setopt=deltarpm=False', '--allowerasing', '--disableplugin=local', '--disableplugin=spacewalk', '--disableplugin=versionlock', 'update', '--setopt=tsflags=nocontexts'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/var/lib/mock/rocky-8-x86_64/root/installation-homedir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'LC_MESSAGES': 'C.UTF-8'} and shell False DEBUG util.py:443: No matches found for the following disable plugin patterns: local, spacewalk, versionlock DEBUG util.py:445: perfbuild 23 kB/s | 3.0 kB 00:00 DEBUG util.py:445: Rocky Linux 8 - BaseOS 39 kB/s | 4.3 kB 00:00 DEBUG util.py:445: Rocky Linux 8 - AppStream 78 kB/s | 4.8 kB 00:00 DEBUG util.py:445: Rocky Linux 8 - PowerTools 62 kB/s | 4.8 kB 00:00 DEBUG util.py:445: Rocky Linux 8 - Extras 42 kB/s | 3.5 kB 00:00 DEBUG util.py:445: Dependencies resolved. DEBUG util.py:445: Nothing to do. DEBUG util.py:445: Complete! DEBUG util.py:596: Child return code was: 0 DEBUG util.py:168: kill orphans DEBUG buildroot.py:516: removing 3 rpm db files DEBUG buildroot.py:521: nuke_rpm_db: removing /var/lib/mock/rocky-8-x86_64/root/var/lib/rpm/__db.001 DEBUG buildroot.py:521: nuke_rpm_db: removing /var/lib/mock/rocky-8-x86_64/root/var/lib/rpm/__db.002 DEBUG buildroot.py:521: nuke_rpm_db: removing /var/lib/mock/rocky-8-x86_64/root/var/lib/rpm/__db.003 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/rpm', '-qa', '--root', '/var/lib/mock/rocky-8-x86_64/root'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:445: libgcc-8.5.0-16.el8_7.x86_64 DEBUG util.py:445: python-srpm-macros-3-43.el8.noarch DEBUG util.py:445: python3-pip-wheel-9.0.3-22.el8.rocky.0.noarch DEBUG util.py:445: python3-rpm-macros-3-43.el8.noarch DEBUG util.py:445: qt5-srpm-macros-5.15.3-1.el8.noarch DEBUG util.py:445: openblas-srpm-macros-2-2.el8.noarch DEBUG util.py:445: go-srpm-macros-2-17.el8.noarch DEBUG util.py:445: tzdata-2022g-1.el8.noarch DEBUG util.py:445: rocky-release-8.7-1.2.el8.noarch DEBUG util.py:445: setup-2.12.2-7.el8.noarch DEBUG util.py:445: basesystem-11-5.el8.noarch DEBUG util.py:445: pkgconf-m4-1.4.2-1.el8.noarch DEBUG util.py:445: pcre2-10.32-3.el8_6.x86_64 DEBUG util.py:445: ncurses-libs-6.1-9.20180224.el8.x86_64 DEBUG util.py:445: glibc-gconv-extra-2.28-211.el8.x86_64 DEBUG util.py:445: glibc-2.28-211.el8.x86_64 DEBUG util.py:445: libsepol-2.9-3.el8.x86_64 DEBUG util.py:445: libstdc++-8.5.0-16.el8_7.x86_64 DEBUG util.py:445: bzip2-libs-1.0.6-26.el8.x86_64 DEBUG util.py:445: xz-libs-5.2.4-4.el8_6.x86_64 DEBUG util.py:445: libzstd-1.4.4-1.el8.x86_64 DEBUG util.py:445: libxcrypt-4.1.1-6.el8.x86_64 DEBUG util.py:445: sqlite-libs-3.26.0-17.el8_7.x86_64 DEBUG util.py:445: popt-1.18-1.el8.x86_64 DEBUG util.py:445: boost-system-1.66.0-13.el8.x86_64 DEBUG util.py:445: libuuid-2.32.1-39.el8_7.x86_64 DEBUG util.py:445: libunistring-0.9.9-3.el8.x86_64 DEBUG util.py:445: libacl-2.2.53-1.el8.1.x86_64 DEBUG util.py:445: libffi-3.1-23.el8.x86_64 DEBUG util.py:445: lua-libs-5.3.4-12.el8.x86_64 DEBUG util.py:445: libidn2-2.2.0-1.el8.x86_64 DEBUG util.py:445: file-libs-5.33-21.el8.x86_64 DEBUG util.py:445: libcap-ng-0.7.11-1.el8.x86_64 DEBUG util.py:445: libsemanage-2.9-9.el8_6.x86_64 DEBUG util.py:445: libgcrypt-1.8.5-7.el8_6.x86_64 DEBUG util.py:445: unzip-6.0-46.el8.x86_64 DEBUG util.py:445: findutils-4.6.0-20.el8.x86_64 DEBUG util.py:445: less-530-1.el8.x86_64 DEBUG util.py:445: keyutils-libs-1.5.10-9.el8.x86_64 DEBUG util.py:445: p11-kit-trust-0.23.22-1.el8.x86_64 DEBUG util.py:445: pcre-8.42-6.el8.x86_64 DEBUG util.py:445: xz-5.2.4-4.el8_6.x86_64 DEBUG util.py:445: boost-timer-1.66.0-13.el8.x86_64 DEBUG util.py:445: libpsl-0.20.2-6.el8.x86_64 DEBUG util.py:445: libksba-1.3.5-8.el8_6.x86_64 DEBUG util.py:445: tar-1.30-6.el8.x86_64 DEBUG util.py:445: cpp-8.5.0-16.el8_7.x86_64 DEBUG util.py:445: boost-thread-1.66.0-13.el8.x86_64 DEBUG util.py:445: nettle-3.4.1-7.el8.x86_64 DEBUG util.py:445: isl-0.16.1-6.el8.x86_64 DEBUG util.py:445: coreutils-common-8.30-13.el8.x86_64 DEBUG util.py:445: boost-atomic-1.66.0-13.el8.x86_64 DEBUG util.py:445: tbb-2018.2-9.el8.x86_64 DEBUG util.py:445: tcl-8.6.8-2.el8.x86_64 DEBUG util.py:445: brotli-1.0.6-3.el8.x86_64 DEBUG util.py:445: cpio-2.12-11.el8.x86_64 DEBUG util.py:445: libpipeline-1.5.0-2.el8.x86_64 DEBUG util.py:445: pkgconf-1.4.2-1.el8.x86_64 DEBUG util.py:445: libsigsegv-2.11-5.el8.x86_64 DEBUG util.py:445: libsmartcols-2.32.1-39.el8_7.x86_64 DEBUG util.py:445: libverto-0.3.2-2.el8.x86_64 DEBUG util.py:445: openssl-libs-1.1.1k-7.el8_6.x86_64 DEBUG util.py:445: ca-certificates-2022.2.54-80.2.el8_6.noarch DEBUG util.py:445: krb5-libs-1.18.2-22.el8_7.x86_64 DEBUG util.py:445: gzip-1.9-13.el8_5.x86_64 DEBUG util.py:445: libblkid-2.32.1-39.el8_7.x86_64 DEBUG util.py:445: systemd-libs-239-68.el8_7.2.x86_64 DEBUG util.py:445: libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 DEBUG util.py:445: platform-python-3.6.8-48.el8_7.rocky.0.x86_64 DEBUG util.py:445: python3-libselinux-2.9-6.el8.x86_64 DEBUG util.py:445: pam-1.3.1-22.el8.x86_64 DEBUG util.py:445: libutempter-1.1.6-14.el8.x86_64 DEBUG util.py:445: ima-evm-utils-1.3.2-12.el8.x86_64 DEBUG util.py:445: python3-setools-4.3.0-3.el8.x86_64 DEBUG util.py:445: libusbx-1.0.23-4.el8.x86_64 DEBUG util.py:445: glib2-2.56.4-158.el8_6.1.x86_64 DEBUG util.py:445: util-linux-2.32.1-39.el8_7.x86_64 DEBUG util.py:445: environment-modules-4.5.2-2.el8.x86_64 DEBUG util.py:445: openldap-2.4.46-18.el8.x86_64 DEBUG util.py:445: libarchive-3.3.3-4.el8.x86_64 DEBUG util.py:445: gnupg2-2.2.20-3.el8_6.x86_64 DEBUG util.py:445: gc-7.6.4-3.el8.x86_64 DEBUG util.py:445: libipt-1.6.1-8.el8.x86_64 DEBUG util.py:445: libssh-0.9.6-3.el8.x86_64 DEBUG util.py:445: elfutils-libs-0.187-4.el8.x86_64 DEBUG util.py:445: libbabeltrace-1.5.4-4.el8.x86_64 DEBUG util.py:445: rpm-4.14.3-24.el8_7.x86_64 DEBUG util.py:445: policycoreutils-2.9-20.el8.x86_64 DEBUG util.py:445: policycoreutils-python-utils-2.9-20.el8.noarch DEBUG util.py:445: gdb-headless-8.2-19.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-runtime-11.1-1.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-annobin-docs-10.23-1.el8.noarch DEBUG util.py:445: gcc-toolset-11-annobin-annocheck-10.23-1.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-elfutils-0.185-5.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-dyninst-11.0.0-2.el8.x86_64 DEBUG util.py:445: efi-srpm-macros-3-3.el8.noarch DEBUG util.py:445: glibc-headers-2.28-211.el8.x86_64 DEBUG util.py:445: glibc-devel-2.28-211.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-gcc-11.2.1-9.1.el8.x86_64 DEBUG util.py:445: perfbuild-11.2-1.el8.noarch DEBUG util.py:445: gcc-plugin-annobin-8.5.0-16.el8_7.x86_64 DEBUG util.py:445: rpm-build-4.14.3-24.el8_7.x86_64 DEBUG util.py:445: gpg-pubkey-6d745a60-60287f36 DEBUG util.py:445: crypto-policies-20211116-1.gitae470d6.el8.noarch DEBUG util.py:445: python3-setuptools-wheel-39.2.0-6.el8.noarch DEBUG util.py:445: python-rpm-macros-3-43.el8.noarch DEBUG util.py:445: rust-srpm-macros-5-2.el8.noarch DEBUG util.py:445: perl-srpm-macros-1-25.el8.noarch DEBUG util.py:445: ocaml-srpm-macros-5-4.el8.noarch DEBUG util.py:445: ghc-srpm-macros-1.4.2-7.el8.noarch DEBUG util.py:445: rocky-gpg-keys-8.7-1.2.el8.noarch DEBUG util.py:445: rocky-repos-8.7-1.2.el8.noarch DEBUG util.py:445: filesystem-3.8-6.el8.x86_64 DEBUG util.py:445: publicsuffix-list-dafsa-20180723-1.el8.noarch DEBUG util.py:445: ncurses-base-6.1-9.20180224.el8.noarch DEBUG util.py:445: libselinux-2.9-6.el8.x86_64 DEBUG util.py:445: glibc-all-langpacks-2.28-211.el8.x86_64 DEBUG util.py:445: glibc-common-2.28-211.el8.x86_64 DEBUG util.py:445: bash-4.4.20-4.el8_6.x86_64 DEBUG util.py:445: zlib-1.2.11-21.el8_7.x86_64 DEBUG util.py:445: info-6.5-7.el8.x86_64 DEBUG util.py:445: gmp-6.1.2-10.el8.x86_64 DEBUG util.py:445: elfutils-libelf-0.187-4.el8.x86_64 DEBUG util.py:445: mpfr-3.1.6-1.el8.x86_64 DEBUG util.py:445: readline-7.0-10.el8.x86_64 DEBUG util.py:445: libcap-2.48-4.el8.x86_64 DEBUG util.py:445: chkconfig-1.19.1-1.el8.x86_64 DEBUG util.py:445: libcom_err-1.45.6-5.el8.x86_64 DEBUG util.py:445: libmpc-1.1.0-9.1.el8.x86_64 DEBUG util.py:445: libattr-2.4.48-3.el8.x86_64 DEBUG util.py:445: sed-4.5-5.el8.x86_64 DEBUG util.py:445: libgpg-error-1.31-1.el8.x86_64 DEBUG util.py:445: p11-kit-0.23.22-1.el8.x86_64 DEBUG util.py:445: libgomp-8.5.0-16.el8_7.x86_64 DEBUG util.py:445: gdbm-libs-1.18-2.el8.x86_64 DEBUG util.py:445: audit-libs-3.0.7-4.el8.x86_64 DEBUG util.py:445: file-5.33-21.el8.x86_64 DEBUG util.py:445: boost-chrono-1.66.0-13.el8.x86_64 DEBUG util.py:445: diffutils-3.6-6.el8.x86_64 DEBUG util.py:445: elfutils-default-yama-scope-0.187-4.el8.noarch DEBUG util.py:445: expat-2.2.5-10.el8_7.1.x86_64 DEBUG util.py:445: libtasn1-4.13-4.el8_7.x86_64 DEBUG util.py:445: lz4-libs-1.8.3-3.el8_4.x86_64 DEBUG util.py:445: grep-3.1-6.el8.x86_64 DEBUG util.py:445: zip-3.0-23.el8.x86_64 DEBUG util.py:445: gdbm-1.18-2.el8.x86_64 DEBUG util.py:445: libassuan-2.5.1-3.el8.x86_64 DEBUG util.py:445: groff-base-1.22.3-18.el8.x86_64 DEBUG util.py:445: patch-2.7.6-11.el8.x86_64 DEBUG util.py:445: boost-filesystem-1.66.0-13.el8.x86_64 DEBUG util.py:445: libxml2-2.9.7-15.el8_7.1.x86_64 DEBUG util.py:445: gnutls-3.6.16-5.el8_6.x86_64 DEBUG util.py:445: bzip2-1.0.6-26.el8.x86_64 DEBUG util.py:445: make-4.2.1-11.el8.x86_64 DEBUG util.py:445: boost-date-time-1.66.0-13.el8.x86_64 DEBUG util.py:445: zstd-1.4.4-1.el8.x86_64 DEBUG util.py:445: libselinux-utils-2.9-6.el8.x86_64 DEBUG util.py:445: checkpolicy-2.9-1.el8.x86_64 DEBUG util.py:445: libnghttp2-1.33.0-3.el8_3.1.x86_64 DEBUG util.py:445: libpkgconf-1.4.2-1.el8.x86_64 DEBUG util.py:445: pkgconf-pkg-config-1.4.2-1.el8.x86_64 DEBUG util.py:445: gawk-4.2.1-4.el8.x86_64 DEBUG util.py:445: libtool-ltdl-2.4.6-25.el8.x86_64 DEBUG util.py:445: ncurses-6.1-9.20180224.el8.x86_64 DEBUG util.py:445: coreutils-8.30-13.el8.x86_64 DEBUG util.py:445: libdb-5.3.28-42.el8_4.x86_64 DEBUG util.py:445: libtirpc-1.1.4-8.el8.x86_64 DEBUG util.py:445: cracklib-2.9.6-15.el8.x86_64 DEBUG util.py:445: libmount-2.32.1-39.el8_7.x86_64 DEBUG util.py:445: cracklib-dicts-2.9.6-15.el8.x86_64 DEBUG util.py:445: platform-python-setuptools-39.2.0-6.el8.noarch DEBUG util.py:445: python3-libs-3.6.8-48.el8_7.rocky.0.x86_64 DEBUG util.py:445: libpwquality-1.4.4-5.el8.x86_64 DEBUG util.py:445: shadow-utils-4.6-17.el8.x86_64 DEBUG util.py:445: tpm2-tss-2.3.2-4.el8.x86_64 DEBUG util.py:445: python3-libsemanage-2.9-9.el8_6.x86_64 DEBUG util.py:445: python3-audit-3.0.7-4.el8.x86_64 DEBUG util.py:445: procps-ng-3.3.15-9.el8.x86_64 DEBUG util.py:445: libfdisk-2.32.1-39.el8_7.x86_64 DEBUG util.py:445: man-db-2.7.6.1-18.el8.x86_64 DEBUG util.py:445: cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 DEBUG util.py:445: libdb-utils-5.3.28-42.el8_4.x86_64 DEBUG util.py:445: npth-1.5-4.el8.x86_64 DEBUG util.py:445: libatomic_ops-7.6.2-3.el8.x86_64 DEBUG util.py:445: guile-2.0.14-7.el8.x86_64 DEBUG util.py:445: libssh-config-0.9.6-3.el8.noarch DEBUG util.py:445: libcurl-7.61.1-25.el8_7.1.x86_64 DEBUG util.py:445: elfutils-debuginfod-client-0.187-4.el8.x86_64 DEBUG util.py:445: curl-7.61.1-25.el8_7.1.x86_64 DEBUG util.py:445: rpm-libs-4.14.3-24.el8_7.x86_64 DEBUG util.py:445: python3-policycoreutils-2.9-20.el8.noarch DEBUG util.py:445: rpm-build-libs-4.14.3-24.el8_7.x86_64 DEBUG util.py:445: scl-utils-2.0.2-15.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-elfutils-libelf-0.185-5.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-elfutils-libs-0.185-5.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-binutils-2.36.1-2.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-annobin-plugin-gcc-10.23-1.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-dwz-0.14-2.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.x86_64 DEBUG util.py:445: kernel-headers-4.18.0-425.10.1.el8_7.x86_64 DEBUG util.py:445: libxcrypt-devel-4.1.1-6.el8.x86_64 DEBUG util.py:445: which-2.21-18.el8.x86_64 DEBUG util.py:445: gcc-toolset-11-gcc-c++-11.2.1-9.1.el8.x86_64 DEBUG util.py:445: gcc-8.5.0-16.el8_7.x86_64 DEBUG util.py:445: redhat-rpm-config-130-1.el8.noarch DEBUG util.py:596: Child return code was: 0 DEBUG file_util.py:30: touching file: /var/lib/mock/rocky-8-x86_64/root/.initialized DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/rpm', '-Uvh', '--nodeps', '/builddir/build/originals/libgcrypt-1.8.5-7.el8_6.src.rpm'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:445: Updating / installing... DEBUG util.py:445: libgcrypt-1.8.5-7.el8_6 ######################################## DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/rpm', '-qpl', '/builddir/build/originals/libgcrypt-1.8.5-7.el8_6.src.rpm'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:445: curves.c DEBUG util.py:445: ecc-curves.c DEBUG util.py:445: hobble-libgcrypt DEBUG util.py:445: libgcrypt-1.6.1-mpicoder-gccopt.patch DEBUG util.py:445: libgcrypt-1.7.3-ecc-test-fix.patch DEBUG util.py:445: libgcrypt-1.7.3-fips-cavs.patch DEBUG util.py:445: libgcrypt-1.7.3-fips-reqs.patch DEBUG util.py:445: libgcrypt-1.8.3-cmac-selftest.patch DEBUG util.py:445: libgcrypt-1.8.3-fips-ctor.patch DEBUG util.py:445: libgcrypt-1.8.3-fips-enttest.patch DEBUG util.py:445: libgcrypt-1.8.3-md-fips-enforce.patch DEBUG util.py:445: libgcrypt-1.8.4-fips-keygen.patch DEBUG util.py:445: libgcrypt-1.8.4-tests-fipsmode.patch DEBUG util.py:445: libgcrypt-1.8.4-use-poll.patch DEBUG util.py:445: libgcrypt-1.8.5-aes-perf.patch DEBUG util.py:445: libgcrypt-1.8.5-build.patch DEBUG util.py:445: libgcrypt-1.8.5-elgamal-blinding.patch DEBUG util.py:445: libgcrypt-1.8.5-fips-hwfeatures.patch DEBUG util.py:445: libgcrypt-1.8.5-fips-module.patch DEBUG util.py:445: libgcrypt-1.8.5-getrandom.patch DEBUG util.py:445: libgcrypt-1.8.5-hobbled.tar.xz DEBUG util.py:445: libgcrypt-1.8.5-intel-cet.patch DEBUG util.py:445: libgcrypt-1.8.5-kdf-selftest.patch DEBUG util.py:445: libgcrypt-1.8.5-ppc-aes-gcm.patch DEBUG util.py:445: libgcrypt-1.8.5-ppc-bugfix.patch DEBUG util.py:445: libgcrypt-1.8.5-ppc-chacha20-poly1305.patch DEBUG util.py:445: libgcrypt-1.8.5-ppc-crc32.patch DEBUG util.py:445: libgcrypt-1.8.5-ppc-sha2.patch DEBUG util.py:445: libgcrypt-1.8.5-use-fipscheck.patch DEBUG util.py:445: libgcrypt-1.9.3-CVE-2021-40528.patch DEBUG util.py:445: libgcrypt.spec DEBUG util.py:445: random.conf DEBUG util.py:445: t-mpi-point.c DEBUG util.py:445: wk@g10code.com DEBUG util.py:596: Child return code was: 0 INFO buildroot.py:281: ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/libgcrypt.spec'], chrootPath='/var/lib/mock/rocky-8-x86_64/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=True) DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/libgcrypt.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:445: Building target platforms: x86_64 DEBUG util.py:445: Building for target x86_64 DEBUG util.py:445: Wrote: /builddir/build/SRPMS/libgcrypt-1.8.5-7.el8_ciqperf.src.rpm DEBUG util.py:596: Child return code was: 0 DEBUG file_util.py:17: ensuring that dir exists: /var/lib/mock/rocky-8-x86_64/root/installation-homedir DEBUG package_manager.py:197: ['/usr/bin/dnf', 'builddep', '--installroot', '/var/lib/mock/rocky-8-x86_64/root/', '--releasever', '8', '--setopt=deltarpm=False', '--allowerasing', '--disableplugin=local', '--disableplugin=spacewalk', '--disableplugin=versionlock', '--disableplugin=local', '--disableplugin=spacewalk', '--disableplugin=versionlock', '/var/lib/mock/rocky-8-x86_64/root//builddir/build/SRPMS/libgcrypt-1.8.5-7.el8_ciqperf.src.rpm'] DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/usr/bin/dnf', 'builddep', '--installroot', '/var/lib/mock/rocky-8-x86_64/root/', '--releasever', '8', '--setopt=deltarpm=False', '--allowerasing', '--disableplugin=local', '--disableplugin=spacewalk', '--disableplugin=versionlock', '--disableplugin=local', '--disableplugin=spacewalk', '--disableplugin=versionlock', '/var/lib/mock/rocky-8-x86_64/root//builddir/build/SRPMS/libgcrypt-1.8.5-7.el8_ciqperf.src.rpm', '--setopt=tsflags=nocontexts'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/var/lib/mock/rocky-8-x86_64/root/installation-homedir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'LC_MESSAGES': 'C.UTF-8'} and shell False DEBUG util.py:443: No matches found for the following disable plugin patterns: local, spacewalk, versionlock DEBUG util.py:445: perfbuild 57 kB/s | 3.0 kB 00:00 DEBUG util.py:445: Rocky Linux 8 - BaseOS 56 kB/s | 4.3 kB 00:00 DEBUG util.py:445: Rocky Linux 8 - AppStream 79 kB/s | 4.8 kB 00:00 DEBUG util.py:445: Rocky Linux 8 - PowerTools 75 kB/s | 4.8 kB 00:00 DEBUG util.py:445: Rocky Linux 8 - Extras 43 kB/s | 3.5 kB 00:00 DEBUG util.py:445: Package gawk-4.2.1-4.el8.x86_64 is already installed. DEBUG util.py:445: Package gcc-8.5.0-16.el8_7.x86_64 is already installed. DEBUG util.py:445: Package perfbuild-11.2-1.el8.noarch is already installed. DEBUG util.py:445: Package pkgconf-pkg-config-1.4.2-1.el8.x86_64 is already installed. DEBUG util.py:445: Dependencies resolved. DEBUG util.py:445: =============================================================================================================================================================================================================== DEBUG util.py:445: Package Architecture Version Repository Size DEBUG util.py:445: =============================================================================================================================================================================================================== DEBUG util.py:445: Installing: DEBUG util.py:445: autoconf noarch 2.69-29.el8 appstream 709 k DEBUG util.py:445: automake noarch 1.16.1-7.el8 appstream 712 k DEBUG util.py:445: fipscheck x86_64 1.5.0-4.el8 baseos 26 k DEBUG util.py:445: libgpg-error-devel x86_64 1.31-1.el8 baseos 63 k DEBUG util.py:445: libtool x86_64 2.4.6-25.el8 appstream 708 k DEBUG util.py:445: texinfo x86_64 6.5-7.el8 powertools 1.2 M DEBUG util.py:445: Installing dependencies: DEBUG util.py:445: emacs-filesystem noarch 1:26.1-7.el8 baseos 69 k DEBUG util.py:445: fipscheck-lib x86_64 1.5.0-4.el8 baseos 14 k DEBUG util.py:445: m4 x86_64 1.4.18-7.el8 baseos 221 k DEBUG util.py:445: perl-Carp noarch 1.42-396.el8 baseos 29 k DEBUG util.py:445: perl-Data-Dumper x86_64 2.167-399.el8 baseos 57 k DEBUG util.py:445: perl-Encode x86_64 4:2.97-3.el8 baseos 1.5 M DEBUG util.py:445: perl-Errno x86_64 1.28-421.el8 baseos 75 k DEBUG util.py:445: perl-Exporter noarch 5.72-396.el8 baseos 33 k DEBUG util.py:445: perl-File-Path noarch 2.15-2.el8 baseos 37 k DEBUG util.py:445: perl-File-Temp noarch 0.230.600-1.el8 baseos 62 k DEBUG util.py:445: perl-Getopt-Long noarch 1:2.50-4.el8 baseos 62 k DEBUG util.py:445: perl-HTTP-Tiny noarch 0.074-1.el8 baseos 57 k DEBUG util.py:445: perl-IO x86_64 1.38-421.el8 baseos 141 k DEBUG util.py:445: perl-MIME-Base64 x86_64 3.15-396.el8 baseos 30 k DEBUG util.py:445: perl-PathTools x86_64 3.74-1.el8 baseos 89 k DEBUG util.py:445: perl-Pod-Escapes noarch 1:1.07-395.el8 baseos 19 k DEBUG util.py:445: perl-Pod-Perldoc noarch 3.28-396.el8 baseos 85 k DEBUG util.py:445: perl-Pod-Simple noarch 1:3.35-395.el8 baseos 212 k DEBUG util.py:445: perl-Pod-Usage noarch 4:1.69-395.el8 baseos 33 k DEBUG util.py:445: perl-Scalar-List-Utils x86_64 3:1.49-2.el8 baseos 67 k DEBUG util.py:445: perl-Socket x86_64 4:2.027-3.el8 baseos 58 k DEBUG util.py:445: perl-Storable x86_64 1:3.11-3.el8 baseos 97 k DEBUG util.py:445: perl-Term-ANSIColor noarch 4.06-396.el8 baseos 45 k DEBUG util.py:445: perl-Term-Cap noarch 1.17-395.el8 baseos 22 k DEBUG util.py:445: perl-Text-ParseWords noarch 3.30-395.el8 baseos 17 k DEBUG util.py:445: perl-Text-Tabs+Wrap noarch 2013.0523-395.el8 baseos 23 k DEBUG util.py:445: perl-Text-Unidecode noarch 1.30-5.el8 appstream 148 k DEBUG util.py:445: perl-Thread-Queue noarch 3.13-1.el8 appstream 23 k DEBUG util.py:445: perl-Time-Local noarch 1:1.280-1.el8 baseos 32 k DEBUG util.py:445: perl-Unicode-EastAsianWidth noarch 1.33-13.el8 powertools 15 k DEBUG util.py:445: perl-Unicode-Normalize x86_64 1.25-396.el8 baseos 81 k DEBUG util.py:445: perl-constant noarch 1.33-396.el8 baseos 24 k DEBUG util.py:445: perl-interpreter x86_64 4:5.26.3-421.el8 baseos 6.3 M DEBUG util.py:445: perl-libintl-perl x86_64 1.29-2.el8 appstream 816 k DEBUG util.py:445: perl-libs x86_64 4:5.26.3-421.el8 baseos 1.6 M DEBUG util.py:445: perl-macros x86_64 4:5.26.3-421.el8 baseos 71 k DEBUG util.py:445: perl-parent noarch 1:0.237-1.el8 baseos 19 k DEBUG util.py:445: perl-podlators noarch 4.11-1.el8 baseos 117 k DEBUG util.py:445: perl-threads x86_64 1:2.21-2.el8 baseos 60 k DEBUG util.py:445: perl-threads-shared x86_64 1.58-2.el8 baseos 47 k DEBUG util.py:445: Transaction Summary DEBUG util.py:445: =============================================================================================================================================================================================================== DEBUG util.py:445: Install 46 Packages DEBUG util.py:445: Total size: 16 M DEBUG util.py:445: Total download size: 104 k DEBUG util.py:445: Installed size: 49 M DEBUG util.py:445: Downloading Packages: DEBUG util.py:445: [SKIPPED] emacs-filesystem-26.1-7.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] m4-1.4.18-7.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Carp-1.42-396.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Data-Dumper-2.167-399.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Encode-2.97-3.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Errno-1.28-421.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Exporter-5.72-396.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-File-Path-2.15-2.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-File-Temp-0.230.600-1.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Getopt-Long-2.50-4.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-HTTP-Tiny-0.074-1.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-IO-1.38-421.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-MIME-Base64-3.15-396.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-PathTools-3.74-1.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Pod-Escapes-1.07-395.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Pod-Perldoc-3.28-396.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Pod-Simple-3.35-395.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Pod-Usage-1.69-395.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Scalar-List-Utils-1.49-2.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Socket-2.027-3.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Storable-3.11-3.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Term-ANSIColor-4.06-396.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Term-Cap-1.17-395.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Text-ParseWords-3.30-395.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Text-Tabs+Wrap-2013.0523-395.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Time-Local-1.280-1.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Unicode-Normalize-1.25-396.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-constant-1.33-396.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-interpreter-5.26.3-421.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-libs-5.26.3-421.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-macros-5.26.3-421.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-parent-0.237-1.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-podlators-4.11-1.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-threads-2.21-2.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-threads-shared-1.58-2.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] autoconf-2.69-29.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] automake-1.16.1-7.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] libtool-2.4.6-25.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Text-Unidecode-1.30-5.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Thread-Queue-3.13-1.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-libintl-perl-1.29-2.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] perl-Unicode-EastAsianWidth-1.33-13.el8.noarch.rpm: Already downloaded DEBUG util.py:445: [SKIPPED] texinfo-6.5-7.el8.x86_64.rpm: Already downloaded DEBUG util.py:445: (44/46): fipscheck-lib-1.5.0-4.el8.x86_64.rpm 178 kB/s | 14 kB 00:00 DEBUG util.py:445: (45/46): fipscheck-1.5.0-4.el8.x86_64.rpm 275 kB/s | 26 kB 00:00 DEBUG util.py:445: (46/46): libgpg-error-devel-1.31-1.el8.x86_64.rpm 564 kB/s | 63 kB 00:00 DEBUG util.py:445: --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- DEBUG util.py:445: Total 893 kB/s | 104 kB 00:00 DEBUG util.py:445: Running transaction check DEBUG util.py:445: Transaction check succeeded. DEBUG util.py:445: Running transaction test DEBUG util.py:445: Transaction test succeeded. DEBUG util.py:445: Running transaction DEBUG util.py:445: Preparing : 1/1 DEBUG util.py:445: Installing : perl-Pod-Escapes-1:1.07-395.el8.noarch 1/46 DEBUG util.py:445: Installing : perl-Time-Local-1:1.280-1.el8.noarch 2/46 DEBUG util.py:445: Installing : perl-Term-ANSIColor-4.06-396.el8.noarch 3/46 DEBUG util.py:445: Installing : perl-Term-Cap-1.17-395.el8.noarch 4/46 DEBUG util.py:445: Installing : perl-File-Temp-0.230.600-1.el8.noarch 5/46 DEBUG util.py:445: Installing : perl-HTTP-Tiny-0.074-1.el8.noarch 6/46 DEBUG util.py:445: Installing : perl-Pod-Simple-1:3.35-395.el8.noarch 7/46 DEBUG util.py:445: Installing : perl-Pod-Perldoc-3.28-396.el8.noarch 8/46 DEBUG util.py:445: Installing : perl-podlators-4.11-1.el8.noarch 9/46 DEBUG util.py:445: Installing : perl-Text-ParseWords-3.30-395.el8.noarch 10/46 DEBUG util.py:445: Installing : perl-Pod-Usage-4:1.69-395.el8.noarch 11/46 DEBUG util.py:445: Installing : perl-MIME-Base64-3.15-396.el8.x86_64 12/46 DEBUG util.py:445: Installing : perl-Storable-1:3.11-3.el8.x86_64 13/46 DEBUG util.py:445: Installing : perl-Getopt-Long-1:2.50-4.el8.noarch 14/46 DEBUG util.py:445: Installing : perl-Errno-1.28-421.el8.x86_64 15/46 DEBUG util.py:445: Installing : perl-Socket-4:2.027-3.el8.x86_64 16/46 DEBUG util.py:445: Installing : perl-Encode-4:2.97-3.el8.x86_64 17/46 DEBUG util.py:445: Installing : perl-Exporter-5.72-396.el8.noarch 18/46 DEBUG util.py:445: Installing : perl-Scalar-List-Utils-3:1.49-2.el8.x86_64 19/46 DEBUG util.py:445: Installing : perl-Text-Tabs+Wrap-2013.0523-395.el8.noarch 20/46 DEBUG util.py:445: Installing : perl-Unicode-Normalize-1.25-396.el8.x86_64 21/46 DEBUG util.py:445: Installing : perl-File-Path-2.15-2.el8.noarch 22/46 DEBUG util.py:445: Installing : perl-IO-1.38-421.el8.x86_64 23/46 DEBUG util.py:445: Installing : perl-PathTools-3.74-1.el8.x86_64 24/46 DEBUG util.py:445: Installing : perl-constant-1.33-396.el8.noarch 25/46 DEBUG util.py:445: Installing : perl-macros-4:5.26.3-421.el8.x86_64 26/46 DEBUG util.py:445: Installing : perl-parent-1:0.237-1.el8.noarch 27/46 DEBUG util.py:445: Installing : perl-libs-4:5.26.3-421.el8.x86_64 28/46 DEBUG util.py:445: Installing : perl-Carp-1.42-396.el8.noarch 29/46 DEBUG util.py:445: Installing : perl-threads-1:2.21-2.el8.x86_64 30/46 DEBUG util.py:445: Installing : perl-threads-shared-1.58-2.el8.x86_64 31/46 DEBUG util.py:445: Installing : perl-interpreter-4:5.26.3-421.el8.x86_64 32/46 DEBUG util.py:445: Installing : perl-Data-Dumper-2.167-399.el8.x86_64 33/46 DEBUG util.py:445: Installing : perl-Text-Unidecode-1.30-5.el8.noarch 34/46 DEBUG util.py:445: Installing : perl-libintl-perl-1.29-2.el8.x86_64 35/46 DEBUG util.py:445: Installing : perl-Unicode-EastAsianWidth-1.33-13.el8.noarch 36/46 DEBUG util.py:445: Installing : perl-Thread-Queue-3.13-1.el8.noarch 37/46 DEBUG util.py:445: Installing : fipscheck-lib-1.5.0-4.el8.x86_64 38/46 DEBUG util.py:445: Running scriptlet: fipscheck-lib-1.5.0-4.el8.x86_64 38/46 DEBUG util.py:445: Installing : fipscheck-1.5.0-4.el8.x86_64 39/46 DEBUG util.py:445: Installing : m4-1.4.18-7.el8.x86_64 40/46 DEBUG util.py:445: Running scriptlet: m4-1.4.18-7.el8.x86_64 40/46 DEBUG util.py:445: Installing : emacs-filesystem-1:26.1-7.el8.noarch 41/46 DEBUG util.py:445: Installing : autoconf-2.69-29.el8.noarch 42/46 DEBUG util.py:445: Running scriptlet: autoconf-2.69-29.el8.noarch 42/46 DEBUG util.py:445: Installing : automake-1.16.1-7.el8.noarch 43/46 DEBUG util.py:445: Installing : libtool-2.4.6-25.el8.x86_64 44/46 DEBUG util.py:445: Running scriptlet: libtool-2.4.6-25.el8.x86_64 44/46 DEBUG util.py:445: Installing : texinfo-6.5-7.el8.x86_64 45/46 DEBUG util.py:445: Installing : libgpg-error-devel-1.31-1.el8.x86_64 46/46 DEBUG util.py:445: Running scriptlet: libgpg-error-devel-1.31-1.el8.x86_64 46/46 DEBUG util.py:445: Verifying : emacs-filesystem-1:26.1-7.el8.noarch 1/46 DEBUG util.py:445: Verifying : fipscheck-1.5.0-4.el8.x86_64 2/46 DEBUG util.py:445: Verifying : fipscheck-lib-1.5.0-4.el8.x86_64 3/46 DEBUG util.py:445: Verifying : libgpg-error-devel-1.31-1.el8.x86_64 4/46 DEBUG util.py:445: Verifying : m4-1.4.18-7.el8.x86_64 5/46 DEBUG util.py:445: Verifying : perl-Carp-1.42-396.el8.noarch 6/46 DEBUG util.py:445: Verifying : perl-Data-Dumper-2.167-399.el8.x86_64 7/46 DEBUG util.py:445: Verifying : perl-Encode-4:2.97-3.el8.x86_64 8/46 DEBUG util.py:445: Verifying : perl-Errno-1.28-421.el8.x86_64 9/46 DEBUG util.py:445: Verifying : perl-Exporter-5.72-396.el8.noarch 10/46 DEBUG util.py:445: Verifying : perl-File-Path-2.15-2.el8.noarch 11/46 DEBUG util.py:445: Verifying : perl-File-Temp-0.230.600-1.el8.noarch 12/46 DEBUG util.py:445: Verifying : perl-Getopt-Long-1:2.50-4.el8.noarch 13/46 DEBUG util.py:445: Verifying : perl-HTTP-Tiny-0.074-1.el8.noarch 14/46 DEBUG util.py:445: Verifying : perl-IO-1.38-421.el8.x86_64 15/46 DEBUG util.py:445: Verifying : perl-MIME-Base64-3.15-396.el8.x86_64 16/46 DEBUG util.py:445: Verifying : perl-PathTools-3.74-1.el8.x86_64 17/46 DEBUG util.py:445: Verifying : perl-Pod-Escapes-1:1.07-395.el8.noarch 18/46 DEBUG util.py:445: Verifying : perl-Pod-Perldoc-3.28-396.el8.noarch 19/46 DEBUG util.py:445: Verifying : perl-Pod-Simple-1:3.35-395.el8.noarch 20/46 DEBUG util.py:445: Verifying : perl-Pod-Usage-4:1.69-395.el8.noarch 21/46 DEBUG util.py:445: Verifying : perl-Scalar-List-Utils-3:1.49-2.el8.x86_64 22/46 DEBUG util.py:445: Verifying : perl-Socket-4:2.027-3.el8.x86_64 23/46 DEBUG util.py:445: Verifying : perl-Storable-1:3.11-3.el8.x86_64 24/46 DEBUG util.py:445: Verifying : perl-Term-ANSIColor-4.06-396.el8.noarch 25/46 DEBUG util.py:445: Verifying : perl-Term-Cap-1.17-395.el8.noarch 26/46 DEBUG util.py:445: Verifying : perl-Text-ParseWords-3.30-395.el8.noarch 27/46 DEBUG util.py:445: Verifying : perl-Text-Tabs+Wrap-2013.0523-395.el8.noarch 28/46 DEBUG util.py:445: Verifying : perl-Time-Local-1:1.280-1.el8.noarch 29/46 DEBUG util.py:445: Verifying : perl-Unicode-Normalize-1.25-396.el8.x86_64 30/46 DEBUG util.py:445: Verifying : perl-constant-1.33-396.el8.noarch 31/46 DEBUG util.py:445: Verifying : perl-interpreter-4:5.26.3-421.el8.x86_64 32/46 DEBUG util.py:445: Verifying : perl-libs-4:5.26.3-421.el8.x86_64 33/46 DEBUG util.py:445: Verifying : perl-macros-4:5.26.3-421.el8.x86_64 34/46 DEBUG util.py:445: Verifying : perl-parent-1:0.237-1.el8.noarch 35/46 DEBUG util.py:445: Verifying : perl-podlators-4.11-1.el8.noarch 36/46 DEBUG util.py:445: Verifying : perl-threads-1:2.21-2.el8.x86_64 37/46 DEBUG util.py:445: Verifying : perl-threads-shared-1.58-2.el8.x86_64 38/46 DEBUG util.py:445: Verifying : autoconf-2.69-29.el8.noarch 39/46 DEBUG util.py:445: Verifying : automake-1.16.1-7.el8.noarch 40/46 DEBUG util.py:445: Verifying : libtool-2.4.6-25.el8.x86_64 41/46 DEBUG util.py:445: Verifying : perl-Text-Unidecode-1.30-5.el8.noarch 42/46 DEBUG util.py:445: Verifying : perl-Thread-Queue-3.13-1.el8.noarch 43/46 DEBUG util.py:445: Verifying : perl-libintl-perl-1.29-2.el8.x86_64 44/46 DEBUG util.py:445: Verifying : perl-Unicode-EastAsianWidth-1.33-13.el8.noarch 45/46 DEBUG util.py:445: Verifying : texinfo-6.5-7.el8.x86_64 46/46 DEBUG util.py:445: Installed: DEBUG util.py:445: autoconf-2.69-29.el8.noarch automake-1.16.1-7.el8.noarch emacs-filesystem-1:26.1-7.el8.noarch fipscheck-1.5.0-4.el8.x86_64 DEBUG util.py:445: fipscheck-lib-1.5.0-4.el8.x86_64 libgpg-error-devel-1.31-1.el8.x86_64 libtool-2.4.6-25.el8.x86_64 m4-1.4.18-7.el8.x86_64 DEBUG util.py:445: perl-Carp-1.42-396.el8.noarch perl-Data-Dumper-2.167-399.el8.x86_64 perl-Encode-4:2.97-3.el8.x86_64 perl-Errno-1.28-421.el8.x86_64 DEBUG util.py:445: perl-Exporter-5.72-396.el8.noarch perl-File-Path-2.15-2.el8.noarch perl-File-Temp-0.230.600-1.el8.noarch perl-Getopt-Long-1:2.50-4.el8.noarch DEBUG util.py:445: perl-HTTP-Tiny-0.074-1.el8.noarch perl-IO-1.38-421.el8.x86_64 perl-MIME-Base64-3.15-396.el8.x86_64 perl-PathTools-3.74-1.el8.x86_64 DEBUG util.py:445: perl-Pod-Escapes-1:1.07-395.el8.noarch perl-Pod-Perldoc-3.28-396.el8.noarch perl-Pod-Simple-1:3.35-395.el8.noarch perl-Pod-Usage-4:1.69-395.el8.noarch DEBUG util.py:445: perl-Scalar-List-Utils-3:1.49-2.el8.x86_64 perl-Socket-4:2.027-3.el8.x86_64 perl-Storable-1:3.11-3.el8.x86_64 perl-Term-ANSIColor-4.06-396.el8.noarch DEBUG util.py:445: perl-Term-Cap-1.17-395.el8.noarch perl-Text-ParseWords-3.30-395.el8.noarch perl-Text-Tabs+Wrap-2013.0523-395.el8.noarch perl-Text-Unidecode-1.30-5.el8.noarch DEBUG util.py:445: perl-Thread-Queue-3.13-1.el8.noarch perl-Time-Local-1:1.280-1.el8.noarch perl-Unicode-EastAsianWidth-1.33-13.el8.noarch perl-Unicode-Normalize-1.25-396.el8.x86_64 DEBUG util.py:445: perl-constant-1.33-396.el8.noarch perl-interpreter-4:5.26.3-421.el8.x86_64 perl-libintl-perl-1.29-2.el8.x86_64 perl-libs-4:5.26.3-421.el8.x86_64 DEBUG util.py:445: perl-macros-4:5.26.3-421.el8.x86_64 perl-parent-1:0.237-1.el8.noarch perl-podlators-4.11-1.el8.noarch perl-threads-1:2.21-2.el8.x86_64 DEBUG util.py:445: perl-threads-shared-1.58-2.el8.x86_64 texinfo-6.5-7.el8.x86_64 DEBUG util.py:445: Complete! DEBUG util.py:596: Child return code was: 0 DEBUG util.py:168: kill orphans DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: rpm -qa --root '/var/lib/mock/rocky-8-x86_64/root' --qf '%{nevra} %{buildtime} %{size} %{pkgid} installed\n' with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell True DEBUG util.py:445: libgcc-8.5.0-16.el8_7.x86_64 1673523547 190224 61f1b87a150062c6d286f092e78f29a1 installed DEBUG util.py:445: python-srpm-macros-3-43.el8.noarch 1664604594 5200 48e2a3d1367f863b2f98f227cc9d70bb installed DEBUG util.py:445: python3-pip-wheel-9.0.3-22.el8.rocky.0.noarch 1649783299 929817 75d5829b7760a19a7ff7f6a6782a7fef installed DEBUG util.py:445: python3-rpm-macros-3-43.el8.noarch 1664604594 3652 99dda68c17413c76dfbb7dd9e8c30506 installed DEBUG util.py:445: qt5-srpm-macros-5.15.3-1.el8.noarch 1664414688 0 9440fe3691f21d82ebe7fc052ff687e0 installed DEBUG util.py:445: openblas-srpm-macros-2-2.el8.noarch 1618205171 104 af2f9a05a14cb38d70b42ba07325d3aa installed DEBUG util.py:445: go-srpm-macros-2-17.el8.noarch 1621391755 7342 26c4633e0aa91ea92831902ff770c6e4 installed DEBUG util.py:445: tzdata-2022g-1.el8.noarch 1669886984 1767709 35288edad1d128b84bb7612300f11267 installed DEBUG util.py:445: rocky-release-8.7-1.2.el8.noarch 1666140525 18848 f2b1ac8a85cd9e4c4452e9f4eef6581c installed DEBUG util.py:445: setup-2.12.2-7.el8.noarch 1664557732 724744 032c2cc276f1e94e66472e508b7f68a6 installed DEBUG util.py:445: basesystem-11-5.el8.noarch 1615749940 0 35e3e1ffde688fbb9c7c595333a3abea installed DEBUG util.py:445: pkgconf-m4-1.4.2-1.el8.noarch 1618788815 14187 6139b363940666ca319f4ded92c7ed83 installed DEBUG util.py:445: pcre2-10.32-3.el8_6.x86_64 1659426333 656742 cf46a48e822600c3049e341e262b4843 installed DEBUG util.py:445: ncurses-libs-6.1-9.20180224.el8.x86_64 1634113962 951272 b7f591dc245556988c8d94c47742f614 installed DEBUG util.py:445: glibc-gconv-extra-2.28-211.el8.x86_64 1664297421 6415054 62b452f98507ea2ead63d53a6329b662 installed DEBUG util.py:445: glibc-2.28-211.el8.x86_64 1664297421 6784976 684197ef3b275bb713022ba18f708829 installed DEBUG util.py:445: libsepol-2.9-3.el8.x86_64 1634110646 761624 c7067be1cf97cb06c3a53eb4a79b914e installed DEBUG util.py:445: libstdc++-8.5.0-16.el8_7.x86_64 1673523547 1857692 12e2f5a06824d02c0e9d2460a0788807 installed DEBUG util.py:445: bzip2-libs-1.0.6-26.el8.x86_64 1617759875 74909 352647f1607f27e2bb7f4d455be3c2f2 installed DEBUG util.py:445: xz-libs-5.2.4-4.el8_6.x86_64 1655134085 164967 ed5111e1013891df01d9acfb5478d66a installed DEBUG util.py:445: libzstd-1.4.4-1.el8.x86_64 1618218751 698085 195f2147eba07752b7379cda0b5b10ee installed DEBUG util.py:445: libxcrypt-4.1.1-6.el8.x86_64 1634112222 185892 7728dfbab60091ee720da7beb6c89744 installed DEBUG util.py:445: sqlite-libs-3.26.0-17.el8_7.x86_64 1669366442 1166529 c4074ccd3f6e0995101f06d1751dd337 installed DEBUG util.py:445: popt-1.18-1.el8.x86_64 1621392729 126618 494d21cfde487bd3276e20d1d0b6c2f3 installed DEBUG util.py:445: boost-system-1.66.0-13.el8.x86_64 1664556018 21746 0ad67539c786ac93d68ca657736ba374 installed DEBUG util.py:445: libuuid-2.32.1-39.el8_7.x86_64 1673515668 35088 11a78a926e06504011685d38f01d9368 installed DEBUG util.py:445: libunistring-0.9.9-3.el8.x86_64 1618201222 1631052 f13ee693d00b04361e2f7e53fec7e521 installed DEBUG util.py:445: libacl-2.2.53-1.el8.1.x86_64 1623680853 37784 807be6a265fbc007fde148d692d07228 installed DEBUG util.py:445: libffi-3.1-23.el8.x86_64 1650410584 53828 ec46c3abf52a226836810bd914b2ae9f installed DEBUG util.py:445: lua-libs-5.3.4-12.el8.x86_64 1634113080 247928 970e7450259ecde75826e371438da69a installed DEBUG util.py:445: libidn2-2.2.0-1.el8.x86_64 1618199036 245498 d908bef043cd2ddf714df4569b3fbfea installed DEBUG util.py:445: file-libs-5.33-21.el8.x86_64 1664686233 6386557 04a31432c1db8130627c8258130bac62 installed DEBUG util.py:445: libcap-ng-0.7.11-1.el8.x86_64 1634110310 51526 a0a09a51ab6440fc415e009e75ecf956 installed DEBUG util.py:445: libsemanage-2.9-9.el8_6.x86_64 1666683305 312360 cc09828b6eff2c4348143ad6ef7ffd05 installed DEBUG util.py:445: libgcrypt-1.8.5-7.el8_6.x86_64 1656429420 1269734 afaec8e662224efed8ec6ac3d4af23c8 installed DEBUG util.py:445: unzip-6.0-46.el8.x86_64 1649796384 424013 9afb5cd3cddc7e66b25a4816a3221657 installed DEBUG util.py:445: findutils-1:4.6.0-20.el8.x86_64 1618190570 1769257 151bc7bbc9a1c58e61da528dfe6ce92f installed DEBUG util.py:445: less-530-1.el8.x86_64 1615750415 328834 026c557d8042b01ad2f967fa2a5c2f92 installed DEBUG util.py:445: keyutils-libs-1.5.10-9.el8.x86_64 1636468966 43798 d242119c86645e076b92e3121f5c3eb4 installed DEBUG util.py:445: p11-kit-trust-0.23.22-1.el8.x86_64 1622589770 471241 9dc74f55efd508352a77926b1be5d6e7 installed DEBUG util.py:445: pcre-8.42-6.el8.x86_64 1634070484 509947 d085a89af6bdb3144a989e6ebe63404f installed DEBUG util.py:445: xz-5.2.4-4.el8_6.x86_64 1655134085 424234 ef35d66cbbe09c028fd45bfc6ecdd5a8 installed DEBUG util.py:445: boost-timer-1.66.0-13.el8.x86_64 1664556018 30490 6fc600c629ce1b765ba17bda14ab591d installed DEBUG util.py:445: libpsl-0.20.2-6.el8.x86_64 1618200265 70732 1740004fa287414b614a399286bad940 installed DEBUG util.py:445: libksba-1.3.5-8.el8_6.x86_64 1666625549 334031 b949d060271b1252c64cba65b7e7769c installed DEBUG util.py:445: tar-2:1.30-6.el8.x86_64 1664558848 2876590 64030a9c28191cc3da5b6e33ac374898 installed DEBUG util.py:445: cpp-8.5.0-16.el8_7.x86_64 1673523547 29706214 6771653c77d760cfd87ea299423f1b1f installed DEBUG util.py:445: boost-thread-1.66.0-13.el8.x86_64 1664556018 182506 e6add5b88eb07fc71617d4d5ea8c375d installed DEBUG util.py:445: nettle-3.4.1-7.el8.x86_64 1634154768 572273 760434ba9fc5611539c49970064a7171 installed DEBUG util.py:445: isl-0.16.1-6.el8.x86_64 1618196145 3207961 438c75e06ae42b9b9764db941eb04654 installed DEBUG util.py:445: coreutils-common-8.30-13.el8.x86_64 1664523124 9896370 561c1812298343be8f661535c4cf7857 installed DEBUG util.py:445: boost-atomic-1.66.0-13.el8.x86_64 1664556018 8874 068eb787401e78a495bc807c71ef7433 installed DEBUG util.py:445: tbb-2018.2-9.el8.x86_64 1618218833 421046 643f29583728b2047674d22b710b6176 installed DEBUG util.py:445: tcl-1:8.6.8-2.el8.x86_64 1618216141 4564662 74dd2def310e94c39b2a082a01d7eaac installed DEBUG util.py:445: brotli-1.0.6-3.el8.x86_64 1621391375 1521924 f54eec3ec7418b20230ba9755eaecadf installed DEBUG util.py:445: cpio-2.12-11.el8.x86_64 1649747460 967633 1050691d7ebe9cc525a5ac52c1552af5 installed DEBUG util.py:445: libpipeline-1.5.0-2.el8.x86_64 1615761037 114913 3d27d1df2fe186b5c7ad1e0d67b85d8f installed DEBUG util.py:445: pkgconf-1.4.2-1.el8.x86_64 1618788815 66015 7bb54196f487b9ce918407d3c4c1739b installed DEBUG util.py:445: libsigsegv-2.11-5.el8.x86_64 1618200740 45586 20d0e7481cc700ef71f53bf7decfe81b installed DEBUG util.py:445: libsmartcols-2.32.1-39.el8_7.x86_64 1673515668 248474 36d9c53c01a0de4f8593c1b4d52b673f installed DEBUG util.py:445: libverto-0.3.2-2.el8.x86_64 1664582451 26789 4566dea94a3cc10477ecc308f8279ac9 installed DEBUG util.py:445: openssl-libs-1:1.1.1k-7.el8_6.x86_64 1659426874 3765642 f53e61e39484255fbcd0e2c732e788d6 installed DEBUG util.py:445: ca-certificates-2022.2.54-80.2.el8_6.noarch 1663055861 2321570 20352c752e621ec276f914063b9e277d installed DEBUG util.py:445: krb5-libs-1.18.2-22.el8_7.x86_64 1669653983 2238043 92b0df4ff5a880b8cc9c7f5e44e763d2 installed DEBUG util.py:445: gzip-1.9-13.el8_5.x86_64 1650989698 352906 b7a18a289aa1c58e3deae8fa7f969faf installed DEBUG util.py:445: libblkid-2.32.1-39.el8_7.x86_64 1673515668 343960 95b90d4b25bfc0656c865493d0ac1719 installed DEBUG util.py:445: systemd-libs-239-68.el8_7.2.x86_64 1673515848 4588502 f13e0321a19a69f485150805f17236aa installed DEBUG util.py:445: libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 1618199884 126778 cd8a06d09cf28cedf17959c8dd833b63 installed DEBUG util.py:445: platform-python-3.6.8-48.el8_7.rocky.0.x86_64 1667909442 41214 ff2ace065c687d8ecca30968e321cf18 installed DEBUG util.py:445: python3-libselinux-2.9-6.el8.x86_64 1664417481 790134 13d750472853abe0ac79f219c8c929d4 installed DEBUG util.py:445: pam-1.3.1-22.el8.x86_64 1664596733 2637092 c8220a691903d99763eac17cd0215f7b installed DEBUG util.py:445: libutempter-1.1.6-14.el8.x86_64 1618201123 51373 52126898db720c8a365e17781f43738e installed DEBUG util.py:445: ima-evm-utils-1.3.2-12.el8.x86_64 1621391956 137659 05f62f815554a6100451581e2c099037 installed DEBUG util.py:445: python3-setools-4.3.0-3.el8.x86_64 1650396975 2706297 07d0597cb99c839504dca43e013aabc4 installed DEBUG util.py:445: libusbx-1.0.23-4.el8.x86_64 1618201156 154147 d6393e6e9aa7422fc04ea988c6ee5d38 installed DEBUG util.py:445: glib2-2.56.4-158.el8_6.1.x86_64 1666683377 12275656 900e5ee887cb9789f4246978ef3105bf installed DEBUG util.py:445: util-linux-2.32.1-39.el8_7.x86_64 1673515668 11567145 e4feb192b523cc43d6e0a766bee2bf0e installed DEBUG util.py:445: environment-modules-4.5.2-2.el8.x86_64 1667902662 1919184 e6fde6c5d4163f44e5c7e846b30d8670 installed DEBUG util.py:445: openldap-2.4.46-18.el8.x86_64 1633986802 1006579 56df35ff38bee5054a133ef127e6f118 installed DEBUG util.py:445: libarchive-3.3.3-4.el8.x86_64 1664598339 838271 039f3bc1b79761777bf827c7cc6a257d installed DEBUG util.py:445: gnupg2-2.2.20-3.el8_6.x86_64 1663055979 9919371 d05c55dd70fe635aeb4183c284a89d33 installed DEBUG util.py:445: gc-7.6.4-3.el8.x86_64 1618191114 215064 1475bfa8f04def178151491d774f6fce installed DEBUG util.py:445: libipt-1.6.1-8.el8.x86_64 1617764070 98343 d3f49ae50ab1939f9586c0ba1831736a installed DEBUG util.py:445: libssh-0.9.6-3.el8.x86_64 1649797192 517735 e36da22615eb7d34b695f94c9592baaf installed DEBUG util.py:445: elfutils-libs-0.187-4.el8.x86_64 1664317616 713223 754a6f75c787ab92a29371396511ed9a installed DEBUG util.py:445: libbabeltrace-1.5.4-4.el8.x86_64 1664358676 546491 7774096cec0d7d517e3a2c829490979b installed DEBUG util.py:445: rpm-4.14.3-24.el8_7.x86_64 1667905826 2087182 32c09cd6b0379c4430b3329ff6a63ee7 installed DEBUG util.py:445: policycoreutils-2.9-20.el8.x86_64 1664669713 670310 f83e3194be52a3350789e723ce9e124d installed DEBUG util.py:445: policycoreutils-python-utils-2.9-20.el8.noarch 1664669713 141398 bf96f9990d5f4179075eaba1bc441f9f installed DEBUG util.py:445: gdb-headless-8.2-19.el8.x86_64 1664318128 11909687 91f9d4022122ae23b9e9eb1e69f61035 installed DEBUG util.py:445: gcc-toolset-11-runtime-11.1-1.el8.x86_64 1650246577 4012 56b969241120fe5c02f097e8f455e2dd installed DEBUG util.py:445: gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.x86_64 1650257422 43469 272a29175c5363803c2626e8067a3f66 installed DEBUG util.py:445: gcc-toolset-11-annobin-docs-10.23-1.el8.noarch 1650255344 100200 62f1b16297b74389c3817dcdfe79693b installed DEBUG util.py:445: gcc-toolset-11-annobin-annocheck-10.23-1.el8.x86_64 1650255344 245307 ea7ccbffce9e0dc20830daaa51af1485 installed DEBUG util.py:445: gcc-toolset-11-elfutils-0.185-5.el8.x86_64 1650257422 2162843 c5af78f69ed163a82e7a30f06b74a73b installed DEBUG util.py:445: gcc-toolset-11-dyninst-11.0.0-2.el8.x86_64 1635825677 15157322 48cd78bbb36889feb79eb3967265ecd9 installed DEBUG util.py:445: efi-srpm-macros-3-3.el8.noarch 1621391424 39222 c726afd628d5552c0d423c846d18c791 installed DEBUG util.py:445: glibc-headers-2.28-211.el8.x86_64 1664297421 2030818 93927b00bed4fa86f6f81696eac05e99 installed DEBUG util.py:445: glibc-devel-2.28-211.el8.x86_64 1664297421 240002 b6558086d3b3f4ec8ee31257b3e05a4e installed DEBUG util.py:445: gcc-toolset-11-gcc-11.2.1-9.1.el8.x86_64 1650254841 79786208 f41f404954f63dd943ab8860727dcbd1 installed DEBUG util.py:445: perfbuild-11.2-1.el8.noarch 1674362855 642 e41439eaa475f20cc93b46d98826fead installed DEBUG util.py:445: gcc-plugin-annobin-8.5.0-16.el8_7.x86_64 1673523547 49384 bbac1bdd8224fb46525bed5ea497f7ad installed DEBUG util.py:445: rpm-build-4.14.3-24.el8_7.x86_64 1667905826 299054 d3ed4a00ab1a223aa9e4d58a3104fc4c installed DEBUG util.py:445: perl-Time-Local-1:1.280-1.el8.noarch 1618209690 59906 ff097284e0d351d41398ae383471bb59 installed DEBUG util.py:445: perl-Term-Cap-1.17-395.el8.noarch 1618209269 29850 ab29575001ba0a8935ae988deb055c40 installed DEBUG util.py:445: perl-HTTP-Tiny-0.074-1.el8.noarch 1618208067 149160 b7ea410e90664c7b2f4861fbabf4fe9c installed DEBUG util.py:445: perl-Pod-Perldoc-3.28-396.el8.noarch 1618208878 169228 07442371cd7a73c934314fbe72a9d7d9 installed DEBUG util.py:445: perl-Text-ParseWords-3.30-395.el8.noarch 1618209686 13101 79c0ec5d99428703888bc65e34c2b13d installed DEBUG util.py:445: perl-MIME-Base64-3.15-396.el8.x86_64 1618208166 41211 804a5a8ee6f2a051e7caa689f9acdde8 installed DEBUG util.py:445: perl-Getopt-Long-1:2.50-4.el8.noarch 1618207728 139724 2498380d947a04ba1251a4f975bcf767 installed DEBUG util.py:445: perl-Socket-4:2.027-3.el8.x86_64 1618208941 123782 46a01234052c233c6ee13c43cadda917 installed DEBUG util.py:445: perl-Exporter-5.72-396.el8.noarch 1618207103 55718 47c3edf5c7c15cb8528cf27d84802aaa installed DEBUG util.py:445: perl-Text-Tabs+Wrap-2013.0523-395.el8.noarch 1618209572 24825 2b4f13291f5d109d0a809e670dcd709d installed DEBUG util.py:445: perl-File-Path-2.15-2.el8.noarch 1618207332 64920 4102111fabc4afc7056f296956e2a39b installed DEBUG util.py:445: perl-PathTools-3.74-1.el8.x86_64 1618208850 182589 538334a0445a570a6c6aeefbdca872aa installed DEBUG util.py:445: perl-macros-4:5.26.3-421.el8.x86_64 1649746291 5184 1b3cfc1e1453526773366fb5960f5c87 installed DEBUG util.py:445: perl-libs-4:5.26.3-421.el8.x86_64 1649746291 6105244 f2c89e9aa5ae07401be3ab61f7ebf8de installed DEBUG util.py:445: perl-threads-1:2.21-2.el8.x86_64 1618210261 108923 acdb07724316041b74a4b9dcade44c34 installed DEBUG util.py:445: perl-interpreter-4:5.26.3-421.el8.x86_64 1649746291 14391898 b6bc708b7675140eae12c71783e1beca installed DEBUG util.py:445: perl-Text-Unidecode-1.30-5.el8.noarch 1618209692 459829 6b769490c3ab4d0663364b9da5a23770 installed DEBUG util.py:445: perl-Unicode-EastAsianWidth-1.33-13.el8.noarch 1618777400 13331 c31a08b2ed929cf3868b30219226e65b installed DEBUG util.py:445: fipscheck-lib-1.5.0-4.el8.x86_64 1618190385 12209 74af656e576178226993fc7b1bfe1398 installed DEBUG util.py:445: m4-1.4.18-7.el8.x86_64 1618202375 353688 c7c0c294a859c2e2373b6bf375ae3cf6 installed DEBUG util.py:445: autoconf-2.69-29.el8.noarch 1633944597 2323016 cf146ac371543dc14cd8d6273a38fa0d installed DEBUG util.py:445: libtool-2.4.6-25.el8.x86_64 1618203790 2687511 6588899a24a6b295d4b8c9867f83e878 installed DEBUG util.py:445: libgpg-error-devel-1.31-1.el8.x86_64 1618198855 200185 ee2597fec6ec6619a26e9bf2b33df709 installed DEBUG util.py:445: gpg-pubkey-6d745a60-60287f36 1613266742 0 (none) installed DEBUG util.py:445: crypto-policies-20211116-1.gitae470d6.el8.noarch 1649798044 73260 d7b6af5e9bc1b5b6482516a383820f84 installed DEBUG util.py:445: python3-setuptools-wheel-39.2.0-6.el8.noarch 1618212295 345256 b740144d0f04426507925fec551c4aba installed DEBUG util.py:445: python-rpm-macros-3-43.el8.noarch 1664604594 4325 e3e0ca174dfcf63b3704358bae70f8e4 installed DEBUG util.py:445: rust-srpm-macros-5-2.el8.noarch 1618214148 1131 21b4bf88cc7cccd6dd167a530e7af306 installed DEBUG util.py:445: perl-srpm-macros-1-25.el8.noarch 1618210239 794 c2292b325080a063ecd6b06b0b158495 installed DEBUG util.py:445: ocaml-srpm-macros-5-4.el8.noarch 1618204900 737 9d0863fc0f850b96ca9da2eec5777bea installed DEBUG util.py:445: ghc-srpm-macros-1.4.2-7.el8.noarch 1618191330 414 783d436a1a08b72e0f2d1adec76a4519 installed DEBUG util.py:445: rocky-gpg-keys-8.7-1.2.el8.noarch 1666140525 3344 95da06372c13d67659c737536bb6aae0 installed DEBUG util.py:445: rocky-repos-8.7-1.2.el8.noarch 1666140525 13703 eeee76a98ed3cdb20625b9e67bd99910 installed DEBUG util.py:445: filesystem-3.8-6.el8.x86_64 1633913345 0 2c2cb2603556f0a4d5c1ce01a879cc0c installed DEBUG util.py:445: publicsuffix-list-dafsa-20180723-1.el8.noarch 1618788965 64502 457968a0f9361415b35124879cfa4751 installed DEBUG util.py:445: ncurses-base-6.1-9.20180224.el8.noarch 1634113962 290089 23c377dfb53ba606acd1bcdf0b3ada42 installed DEBUG util.py:445: libselinux-2.9-6.el8.x86_64 1664417481 173144 7b8c91fd6021fdc5490104a4c0051575 installed DEBUG util.py:445: glibc-all-langpacks-2.28-211.el8.x86_64 1664297421 436435344 4f53a7b91bf699f2fde25d2b58f1924c installed DEBUG util.py:445: glibc-common-2.28-211.el8.x86_64 1664297421 7997028 4deba6ec55089d00b6c1f76b24719aa7 installed DEBUG util.py:445: bash-4.4.20-4.el8_6.x86_64 1659426374 6861444 8de99aafc36d888c68ae7e4d41687b15 installed DEBUG util.py:445: zlib-1.2.11-21.el8_7.x86_64 1668148764 199967 497029932f5bf66841d00cab82e12b23 installed DEBUG util.py:445: info-6.5-7.el8.x86_64 1650469733 386106 743e7d3da1e6b6cc2189fe603ab2fabe installed DEBUG util.py:445: gmp-1:6.1.2-10.el8.x86_64 1618192156 766452 49dda6bd97c2c4d91fd1b67bf4d3ecfc installed DEBUG util.py:445: elfutils-libelf-0.187-4.el8.x86_64 1664317616 1023493 acdd5a4df31c2ab56825bcdc17c20bd3 installed DEBUG util.py:445: mpfr-3.1.6-1.el8.x86_64 1618203798 521257 9106fc663a4df6594ce7183082510695 installed DEBUG util.py:445: readline-7.0-10.el8.x86_64 1618213293 449929 c56a997ed469ee5cb4958043bcc90bea installed DEBUG util.py:445: libcap-2.48-4.el8.x86_64 1664494243 164877 079edf9429d47096977ca55d0f32f95f installed DEBUG util.py:445: chkconfig-1.19.1-1.el8.x86_64 1633939173 827686 d8d20766e1e56e3a067dd2c06f2fce0a installed DEBUG util.py:445: libcom_err-1.45.6-5.el8.x86_64 1664496006 61377 ddf38de50fd96d8304ee3da87a47e09a installed DEBUG util.py:445: libmpc-1.1.0-9.1.el8.x86_64 1621392274 127085 66b1592610cfe42031c26ba6cc9265ae installed DEBUG util.py:445: libattr-2.4.48-3.el8.x86_64 1618187444 25426 101681478ffe0ba9efa5eb65c638b24c installed DEBUG util.py:445: sed-4.5-5.el8.x86_64 1649747452 764950 79de4a3226743a7357613c471630e107 installed DEBUG util.py:445: libgpg-error-1.31-1.el8.x86_64 1618198855 894186 23c178c287840acf1c0d1d0dc64dbb0d installed DEBUG util.py:445: p11-kit-0.23.22-1.el8.x86_64 1622589770 1637498 16e226e9456a2cc578d292dc3a569df0 installed DEBUG util.py:445: libgomp-8.5.0-16.el8_7.x86_64 1673523547 331991 5f716c7f672946c88186331366c7d4fe installed DEBUG util.py:445: gdbm-libs-1:1.18-2.el8.x86_64 1664594542 118448 2807e1f3da2af97944e9f2b1a8643d79 installed DEBUG util.py:445: audit-libs-3.0.7-4.el8.x86_64 1664473373 308482 36a1d8c5367783414d23586e58895271 installed DEBUG util.py:445: file-5.33-21.el8.x86_64 1664686233 93419 8ece6c9ffcd6da329d9f281b8dd4b073 installed DEBUG util.py:445: boost-chrono-1.66.0-13.el8.x86_64 1664556018 38626 31e4dcb8d389490d2080b3b88391304d installed DEBUG util.py:445: diffutils-3.6-6.el8.x86_64 1618189359 1371503 bafb4d36e87ff9044cec86b9560ec060 installed DEBUG util.py:445: elfutils-default-yama-scope-0.187-4.el8.noarch 1664317616 1810 69438d8587217df11ab0427a2a1e9fe0 installed DEBUG util.py:445: expat-2.2.5-10.el8_7.1.x86_64 1668537886 315268 6a5f904952dd5fb4b11de4654b9d81fe installed DEBUG util.py:445: libtasn1-4.13-4.el8_7.x86_64 1670143904 165293 c1f485635e1ec4c9f16e5e543620bca7 installed DEBUG util.py:445: lz4-libs-1.8.3-3.el8_4.x86_64 1624988022 121071 78abf340051675c911361844c0fa7ab7 installed DEBUG util.py:445: grep-3.1-6.el8.x86_64 1618193060 813405 4aa4f0cb28bde33c760a9912ea41ded5 installed DEBUG util.py:445: zip-3.0-23.el8.x86_64 1618218588 827301 69fba1898177ebe74ea598c8e297ab57 installed DEBUG util.py:445: gdbm-1:1.18-2.el8.x86_64 1664594542 389593 ff91591ca87fe4029d48b82180913efe installed DEBUG util.py:445: libassuan-2.5.1-3.el8.x86_64 1618197638 193715 950cb6323f21d4aca43acc44507db461 installed DEBUG util.py:445: groff-base-1.22.3-18.el8.x86_64 1618982724 4031698 9ab3d8fb3221625aa69af6e3f7d841ef installed DEBUG util.py:445: patch-2.7.6-11.el8.x86_64 1618206047 266969 2f02d29800eebb68ad74464621998881 installed DEBUG util.py:445: boost-filesystem-1.66.0-13.el8.x86_64 1664556018 113538 9645e25b99ec3dd3211a2e54d771c712 installed DEBUG util.py:445: libxml2-2.9.7-15.el8_7.1.x86_64 1673886802 1753218 a4c09de0fd0bba96390a3c340176a7e8 installed DEBUG util.py:445: gnutls-3.6.16-5.el8_6.x86_64 1666683835 3007967 d3ce60897f49722dff763cc32b6f312a installed DEBUG util.py:445: bzip2-1.0.6-26.el8.x86_64 1617759875 92236 7b03bf80d5774bd5c29a77b697aee870 installed DEBUG util.py:445: make-1:4.2.1-11.el8.x86_64 1649746252 1436088 4dd26c534a7545191d3bb9eb4d75e302 installed DEBUG util.py:445: boost-date-time-1.66.0-13.el8.x86_64 1664556018 79570 ea34db79845dbe17be6c66a39f9a90f7 installed DEBUG util.py:445: zstd-1.4.4-1.el8.x86_64 1618218751 1534466 47f11f8d3b2f9a92f453615ab7c19bdd installed DEBUG util.py:445: libselinux-utils-2.9-6.el8.x86_64 1664417481 306028 39e24f8043418bd595aeff25c3dcebf9 installed DEBUG util.py:445: checkpolicy-2.9-1.el8.x86_64 1618188125 1396120 e30caa8afa4be0674618da3dbc1cab0a installed DEBUG util.py:445: libnghttp2-1.33.0-3.el8_3.1.x86_64 1620119356 168036 0d28194e246077cab1b2284d3464fa8a installed DEBUG util.py:445: libpkgconf-1.4.2-1.el8.x86_64 1618788815 67757 908084c8a253cb7ef5b3a694dee67744 installed DEBUG util.py:445: pkgconf-pkg-config-1.4.2-1.el8.x86_64 1618788815 3094 a3a5072910bf73bda9b6eb38088b48ef installed DEBUG util.py:445: gawk-4.2.1-4.el8.x86_64 1650057475 2699766 74c7856d9f2be112847e1dbc76552b92 installed DEBUG util.py:445: libtool-ltdl-2.4.6-25.el8.x86_64 1618203790 68274 7023dff112cff1f1c4df763b24da4084 installed DEBUG util.py:445: ncurses-6.1-9.20180224.el8.x86_64 1634113962 589436 75f598dfbf5d1b950215b5cc242e5d43 installed DEBUG util.py:445: coreutils-8.30-13.el8.x86_64 1664523124 6107112 a4f201d1524ee5f6c3ee7d9945145b28 installed DEBUG util.py:445: libdb-5.3.28-42.el8_4.x86_64 1632249546 1903352 0c8dc7ae4fa641f618bc3df82ee7fba3 installed DEBUG util.py:445: libtirpc-1.1.4-8.el8.x86_64 1664664643 228734 0876aa3246c5a397c1c29dc960264ab7 installed DEBUG util.py:445: cracklib-2.9.6-15.el8.x86_64 1618188826 234871 b721beba934a129b9104defd717f0177 installed DEBUG util.py:445: libmount-2.32.1-39.el8_7.x86_64 1673515668 398290 1fe08a34fe3f70978de65fb09a5c4531 installed DEBUG util.py:445: cracklib-dicts-2.9.6-15.el8.x86_64 1618188826 9815016 fef053e32c5e3114515110a58481b7a5 installed DEBUG util.py:445: platform-python-setuptools-39.2.0-6.el8.noarch 1618212295 2923789 ab2561475d29c05d5263dd14bf65a041 installed DEBUG util.py:445: python3-libs-3.6.8-48.el8_7.rocky.0.x86_64 1667909442 32468604 63f677bf8e74ba6aa5506a5f00282cc0 installed DEBUG util.py:445: libpwquality-1.4.4-5.el8.x86_64 1667902406 396814 1569bdcfab959863c52859f364208cc2 installed DEBUG util.py:445: shadow-utils-2:4.6-17.el8.x86_64 1664610954 4071342 2ac429d2165069a8d3c48fa3e1f65723 installed DEBUG util.py:445: tpm2-tss-2.3.2-4.el8.x86_64 1633989976 1208846 26e534b9df2a0dac744288daac424c96 installed DEBUG util.py:445: python3-libsemanage-2.9-9.el8_6.x86_64 1666683305 453793 2b5d7d171adb951b0cce15d77011b119 installed DEBUG util.py:445: python3-audit-3.0.7-4.el8.x86_64 1664473373 335210 050df8c50a1ecbac46ca15cee80bffcd installed DEBUG util.py:445: procps-ng-3.3.15-9.el8.x86_64 1664678997 901052 17efcc3d80b28cfff798e026b5904796 installed DEBUG util.py:445: libfdisk-2.32.1-39.el8_7.x86_64 1673515668 438890 ad5bfb0ac71df1334c2be4d76af1c3ac installed DEBUG util.py:445: man-db-2.7.6.1-18.el8.x86_64 1634113554 2040073 301c21e1d8d60ef4beee824715849119 installed DEBUG util.py:445: cyrus-sasl-lib-2.1.27-6.el8_5.x86_64 1645636855 726138 5af5a87432545aad76c174bd6b9bc0e3 installed DEBUG util.py:445: libdb-utils-5.3.28-42.el8_4.x86_64 1632249546 370399 668ea5bd5c05594d5b1fb06cc0e1c083 installed DEBUG util.py:445: npth-1.5-4.el8.x86_64 1618204825 47317 e55b1ce55d5136e1f3d995d96f5daf99 installed DEBUG util.py:445: libatomic_ops-7.6.2-3.el8.x86_64 1618197657 76398 8d506c4df8cb2552f4432741eaa3e986 installed DEBUG util.py:445: guile-5:2.0.14-7.el8.x86_64 1618194991 12095486 e8f45e61548faadc028a813e392b313e installed DEBUG util.py:445: libssh-config-0.9.6-3.el8.noarch 1649797192 277 365caaec5552f442752ab99dcb40ad17 installed DEBUG util.py:445: libcurl-7.61.1-25.el8_7.1.x86_64 1673516723 597632 55b50f33b7d86978eee876f415aed97c installed DEBUG util.py:445: elfutils-debuginfod-client-0.187-4.el8.x86_64 1664317616 54506 23eaf6ee59db7f865979779e45d37cab installed DEBUG util.py:445: curl-7.61.1-25.el8_7.1.x86_64 1673516723 700917 84adb0998b17d9f27d28b6305d29ce82 installed DEBUG util.py:445: rpm-libs-4.14.3-24.el8_7.x86_64 1667905826 735464 e6c43bc9a9bba00aa73d401957749de8 installed DEBUG util.py:445: python3-policycoreutils-2.9-20.el8.noarch 1664669713 5692808 d9a771e015db39e79fbe9c6b708d4017 installed DEBUG util.py:445: rpm-build-libs-4.14.3-24.el8_7.x86_64 1667905826 216120 d9e06af00050ff35e4be611dc8029448 installed DEBUG util.py:445: scl-utils-1:2.0.2-15.el8.x86_64 1650757761 63608 28a579a53a04050f37d61d8879f26f12 installed DEBUG util.py:445: gcc-toolset-11-elfutils-libelf-0.185-5.el8.x86_64 1650257422 988266 bd4d8cf2597136d8064dda1fd7e2d645 installed DEBUG util.py:445: gcc-toolset-11-elfutils-libs-0.185-5.el8.x86_64 1650257422 633647 a803371ca27ddd36490cb303b841289f installed DEBUG util.py:445: gcc-toolset-11-binutils-2.36.1-2.el8.x86_64 1650256053 28304683 a4e800e2c008fe1454831d5e0efea682 installed DEBUG util.py:445: gcc-toolset-11-annobin-plugin-gcc-10.23-1.el8.x86_64 1650255344 49456 249216224fcb83ca34083dc5af5a2494 installed DEBUG util.py:445: gcc-toolset-11-dwz-0.14-2.el8.x86_64 1634696559 282063 dc9682696b9566663a77644cf3cb2bae installed DEBUG util.py:445: gcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.x86_64 1650254841 21277204 83f542dcb675d7e7341202c4048837b6 installed DEBUG util.py:445: kernel-headers-4.18.0-425.10.1.el8_7.x86_64 1673542641 5548034 1cea08875799e569deb4917947270df5 installed DEBUG util.py:445: libxcrypt-devel-4.1.1-6.el8.x86_64 1634112222 24771 2b4427d49f843951f28ca7ff8195d30b installed DEBUG util.py:445: which-2.21-18.el8.x86_64 1664474154 83300 2b7f67c789a26dbf1e7d3a576978f798 installed DEBUG util.py:445: gcc-toolset-11-gcc-c++-11.2.1-9.1.el8.x86_64 1650254841 32590303 3a6875f2527656357fbd28d515977b81 installed DEBUG util.py:445: gcc-8.5.0-16.el8_7.x86_64 1673523547 61758925 caa0c8e4a2587d97132725e7c92c1194 installed DEBUG util.py:445: redhat-rpm-config-130-1.el8.noarch 1664850652 157406 c78e61c7c37150717040eb92719a5872 installed DEBUG util.py:445: perl-Pod-Escapes-1:1.07-395.el8.noarch 1618208828 25763 4bb599c842af10daf683ffd89c2c14df installed DEBUG util.py:445: perl-Term-ANSIColor-4.06-396.el8.noarch 1618209251 89627 3c733a3f291bb6239dafb541c4d4ae77 installed DEBUG util.py:445: perl-File-Temp-0.230.600-1.el8.noarch 1618207739 164723 de1c0b2cd74a1b6b91d4244cf485faa6 installed DEBUG util.py:445: perl-Pod-Simple-1:3.35-395.el8.noarch 1618208900 543719 cefa90b0a9c8f4653005d3f36e4de9be installed DEBUG util.py:445: perl-podlators-4.11-1.el8.noarch 1618210221 287639 ab233ec46f4b2d01e403bd2786b88a38 installed DEBUG util.py:445: perl-Pod-Usage-4:1.69-395.el8.noarch 1618208955 49719 ef0c0db41568761b520120b1682a2df7 installed DEBUG util.py:445: perl-Storable-1:3.11-3.el8.x86_64 1618209194 221660 a0f7dd568dfa6f6d622581555e47ccbe installed DEBUG util.py:445: perl-Errno-0:1.28-421.el8.x86_64 1649746291 9507 dae4fd9a5a8d2b9887d5770f0e38d24b installed DEBUG util.py:445: perl-Encode-4:2.97-3.el8.x86_64 1618207088 10187639 a02f998015a4c58a8851a0e3329dfcb4 installed DEBUG util.py:445: perl-Scalar-List-Utils-3:1.49-2.el8.x86_64 1618209043 124384 0944b379308c3eebc27b6998af126651 installed DEBUG util.py:445: perl-Unicode-Normalize-1.25-396.el8.x86_64 1618209831 637277 8930f9acb937eda264c5f0a3bbe84143 installed DEBUG util.py:445: perl-IO-0:1.38-421.el8.x86_64 1649746291 139767 1743577f102eed216f2730f132a43d50 installed DEBUG util.py:445: perl-constant-1.33-396.el8.noarch 1618209988 27104 69d6bcc67536c2150263ad5fb0950ec5 installed DEBUG util.py:445: perl-parent-1:0.237-1.el8.noarch 1618210234 9187 df2456aa83aeabce671b37c1b19f2f12 installed DEBUG util.py:445: perl-Carp-1.42-396.el8.noarch 1618206491 41850 6bc056a9c285aafc427ce4392ef1c704 installed DEBUG util.py:445: perl-threads-shared-1.58-2.el8.x86_64 1618210293 77970 018bb36144f23ab11f0e9c14de6d46cb installed DEBUG util.py:445: perl-Data-Dumper-2.167-399.el8.x86_64 1618206701 106322 4803db887d928297ac311729a473a624 installed DEBUG util.py:445: perl-libintl-perl-1.29-2.el8.x86_64 1618210103 4333778 52f251e5ca3c1369d41cb5d71629528e installed DEBUG util.py:445: perl-Thread-Queue-3.13-1.el8.noarch 1618209739 29787 9776764f2d4adb3096ae845cd7185802 installed DEBUG util.py:445: fipscheck-1.5.0-4.el8.x86_64 1618190385 45811 2b022ccc2e36ec86371cd87dc1e75cb5 installed DEBUG util.py:445: emacs-filesystem-1:26.1-7.el8.noarch 1633993326 0 c43930cb68a4513f480d271ec4705b90 installed DEBUG util.py:445: automake-1.16.1-7.el8.noarch 1621391413 1806107 147b95d639f0dcc9916fc8dcf3c14b7a installed DEBUG util.py:445: texinfo-6.5-7.el8.x86_64 1650469733 5023369 c233fd6c702e91ec18e560cabbf7fbce installed DEBUG util.py:596: Child return code was: 0 INFO buildroot.py:281: ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/libgcrypt.spec'], chrootPath='/var/lib/mock/rocky-8-x86_64/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=True) DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/libgcrypt.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:445: Building target platforms: x86_64 DEBUG util.py:445: Building for target x86_64 DEBUG util.py:445: Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.Y1UO4Q DEBUG util.py:445: + umask 022 DEBUG util.py:445: + cd /builddir/build/BUILD DEBUG util.py:445: + cd /builddir/build/BUILD DEBUG util.py:445: + rm -rf libgcrypt-1.8.5 DEBUG util.py:445: + /usr/bin/xz -dc /builddir/build/SOURCES/libgcrypt-1.8.5-hobbled.tar.xz DEBUG util.py:445: + /usr/bin/tar -xof - DEBUG util.py:445: + STATUS=0 DEBUG util.py:445: + '[' 0 -ne 0 ']' DEBUG util.py:445: + cd libgcrypt-1.8.5 DEBUG util.py:445: + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . DEBUG util.py:445: + /builddir/build/SOURCES/hobble-libgcrypt DEBUG util.py:445: + rm -f cipher/ecc-curves.c DEBUG util.py:445: + rm -f tests/curves.c DEBUG util.py:445: + rm -f tests/t-mpi-point.c DEBUG util.py:445: Patch #2 (libgcrypt-1.8.5-use-fipscheck.patch): DEBUG util.py:445: + echo 'Patch #2 (libgcrypt-1.8.5-use-fipscheck.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .use-fipscheck --fuzz=0 DEBUG util.py:445: patching file src/fips.c DEBUG util.py:445: patching file src/Makefile.am DEBUG util.py:445: Patch #5 (libgcrypt-1.8.4-fips-keygen.patch): DEBUG util.py:445: + echo 'Patch #5 (libgcrypt-1.8.4-fips-keygen.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fips-keygen --fuzz=0 DEBUG util.py:445: patching file cipher/dsa.c DEBUG util.py:445: Hunk #2 succeeded at 868 (offset 2 lines). DEBUG util.py:445: patching file cipher/rsa.c DEBUG util.py:445: Patch #6 (libgcrypt-1.8.4-tests-fipsmode.patch): DEBUG util.py:445: + echo 'Patch #6 (libgcrypt-1.8.4-tests-fipsmode.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .tests-fipsmode --fuzz=0 DEBUG util.py:445: patching file tests/basic.c DEBUG util.py:445: patching file tests/benchmark.c DEBUG util.py:445: patching file tests/bench-slope.c DEBUG util.py:445: patching file tests/pubkey.c DEBUG util.py:445: patching file tests/t-cv25519.c DEBUG util.py:445: patching file tests/t-secmem.c DEBUG util.py:445: Patch #7 (libgcrypt-1.7.3-fips-cavs.patch): DEBUG util.py:445: + echo 'Patch #7 (libgcrypt-1.7.3-fips-cavs.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .cavs --fuzz=0 DEBUG util.py:445: patching file tests/cavs_driver.pl DEBUG util.py:445: patching file tests/cavs_tests.sh DEBUG util.py:445: patching file tests/fipsdrv.c DEBUG util.py:445: Hunk #1 succeeded at 856 (offset -36 lines). DEBUG util.py:445: Hunk #2 succeeded at 1732 (offset -36 lines). DEBUG util.py:445: Hunk #3 succeeded at 1757 (offset -36 lines). DEBUG util.py:445: Hunk #4 succeeded at 1766 (offset -36 lines). DEBUG util.py:445: Hunk #5 succeeded at 1778 (offset -36 lines). DEBUG util.py:445: Hunk #6 succeeded at 1848 (offset -36 lines). DEBUG util.py:445: Hunk #7 succeeded at 1884 (offset -36 lines). DEBUG util.py:445: Hunk #8 succeeded at 1978 (offset -36 lines). DEBUG util.py:445: Hunk #9 succeeded at 2090 (offset -36 lines). DEBUG util.py:445: Hunk #10 succeeded at 2146 (offset -36 lines). DEBUG util.py:445: Hunk #11 succeeded at 2166 (offset -36 lines). DEBUG util.py:445: Hunk #12 succeeded at 2241 (offset -36 lines). DEBUG util.py:445: Hunk #13 succeeded at 2263 (offset -36 lines). DEBUG util.py:445: Hunk #14 succeeded at 2428 (offset -36 lines). DEBUG util.py:445: Hunk #15 succeeded at 2439 (offset -36 lines). DEBUG util.py:445: Hunk #16 succeeded at 2469 (offset -36 lines). DEBUG util.py:445: Hunk #17 succeeded at 2563 (offset -36 lines). DEBUG util.py:445: Hunk #18 succeeded at 2926 (offset -36 lines). DEBUG util.py:445: Patch #11 (libgcrypt-1.8.4-use-poll.patch): DEBUG util.py:445: + echo 'Patch #11 (libgcrypt-1.8.4-use-poll.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .use-poll --fuzz=0 DEBUG util.py:445: patching file random/rndlinux.c DEBUG util.py:445: Patch #13 (libgcrypt-1.6.1-mpicoder-gccopt.patch): DEBUG util.py:445: + echo 'Patch #13 (libgcrypt-1.6.1-mpicoder-gccopt.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gccopt --fuzz=0 DEBUG util.py:445: patching file mpi/mpicoder.c DEBUG util.py:445: Hunk #1 succeeded at 680 (offset 53 lines). DEBUG util.py:445: Hunk #2 succeeded at 707 (offset 53 lines). DEBUG util.py:445: Hunk #3 succeeded at 730 (offset 53 lines). DEBUG util.py:445: Hunk #4 succeeded at 776 (offset 53 lines). DEBUG util.py:445: Hunk #5 succeeded at 813 (offset 53 lines). DEBUG util.py:445: Patch #14 (libgcrypt-1.7.3-ecc-test-fix.patch): DEBUG util.py:445: + echo 'Patch #14 (libgcrypt-1.7.3-ecc-test-fix.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .eccfix --fuzz=0 DEBUG util.py:445: patching file tests/benchmark.c DEBUG util.py:445: Hunk #1 succeeded at 1402 (offset -10 lines). DEBUG util.py:445: patching file tests/dsa-rfc6979.c DEBUG util.py:445: Hunk #1 succeeded at 165 (offset -45 lines). DEBUG util.py:445: Hunk #2 succeeded at 388 (offset -45 lines). DEBUG util.py:445: Patch #18 (libgcrypt-1.8.3-fips-ctor.patch): DEBUG util.py:445: + echo 'Patch #18 (libgcrypt-1.8.3-fips-ctor.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fips-ctor --fuzz=0 DEBUG util.py:445: patching file src/global.c DEBUG util.py:445: Patch #22 (libgcrypt-1.7.3-fips-reqs.patch): DEBUG util.py:445: + echo 'Patch #22 (libgcrypt-1.7.3-fips-reqs.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fips-reqs --fuzz=0 DEBUG util.py:445: patching file src/visibility.c DEBUG util.py:445: Hunk #1 succeeded at 1294 (offset 6 lines). DEBUG util.py:445: Hunk #2 succeeded at 1351 (offset 6 lines). DEBUG util.py:445: Hunk #3 succeeded at 1383 (offset 6 lines). DEBUG util.py:445: Patch #24 (libgcrypt-1.8.5-getrandom.patch): DEBUG util.py:445: + echo 'Patch #24 (libgcrypt-1.8.5-getrandom.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .getrandom --fuzz=0 DEBUG util.py:445: patching file random/rand-internal.h DEBUG util.py:445: patching file random/random.c DEBUG util.py:445: patching file random/random-csprng.c DEBUG util.py:445: patching file random/random-drbg.c DEBUG util.py:445: patching file random/random.h DEBUG util.py:445: patching file random/rndlinux.c DEBUG util.py:445: patching file src/g10lib.h DEBUG util.py:445: patching file src/global.c DEBUG util.py:445: Patch #25 (libgcrypt-1.8.3-cmac-selftest.patch): DEBUG util.py:445: + echo 'Patch #25 (libgcrypt-1.8.3-cmac-selftest.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .cmac-selftest --fuzz=0 DEBUG util.py:445: patching file cipher/cipher-cmac.c DEBUG util.py:445: patching file src/cipher-proto.h DEBUG util.py:445: patching file src/fips.c DEBUG util.py:445: Hunk #1 succeeded at 509 (offset -12 lines). DEBUG util.py:445: Hunk #2 succeeded at 722 (offset -28 lines). DEBUG util.py:445: Patch #26 (libgcrypt-1.8.3-fips-enttest.patch): DEBUG util.py:445: + echo 'Patch #26 (libgcrypt-1.8.3-fips-enttest.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fips-enttest --fuzz=0 DEBUG util.py:445: patching file random/random-drbg.c DEBUG util.py:445: Patch #27 (libgcrypt-1.8.3-md-fips-enforce.patch): DEBUG util.py:445: + echo 'Patch #27 (libgcrypt-1.8.3-md-fips-enforce.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fips-enforce --fuzz=0 DEBUG util.py:445: patching file cipher/md.c DEBUG util.py:445: Patch #28 (libgcrypt-1.8.5-intel-cet.patch): DEBUG util.py:445: + echo 'Patch #28 (libgcrypt-1.8.5-intel-cet.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .intel-cet --fuzz=0 DEBUG util.py:445: patching file cipher/camellia-aesni-avx2-amd64.S DEBUG util.py:445: patching file cipher/camellia-aesni-avx-amd64.S DEBUG util.py:445: patching file cipher/chacha20-avx2-amd64.S DEBUG util.py:445: patching file cipher/chacha20-sse2-amd64.S DEBUG util.py:445: patching file cipher/poly1305-avx2-amd64.S DEBUG util.py:445: patching file cipher/poly1305-sse2-amd64.S DEBUG util.py:445: patching file cipher/serpent-avx2-amd64.S DEBUG util.py:445: patching file configure.ac DEBUG util.py:445: patching file mpi/config.links DEBUG util.py:445: patching file mpi/i386/mpih-add1.S DEBUG util.py:445: patching file mpi/i386/mpih-sub1.S DEBUG util.py:445: Patch #29 (libgcrypt-1.8.5-build.patch): DEBUG util.py:445: + echo 'Patch #29 (libgcrypt-1.8.5-build.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .build --fuzz=0 DEBUG util.py:445: patching file cipher/poly1305-armv7-neon.S DEBUG util.py:445: Patch #30 (libgcrypt-1.8.5-fips-module.patch): DEBUG util.py:445: + echo 'Patch #30 (libgcrypt-1.8.5-fips-module.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fips-module --fuzz=0 DEBUG util.py:445: patching file src/fips.c DEBUG util.py:445: patching file src/g10lib.h DEBUG util.py:445: patching file src/global.c DEBUG util.py:445: Patch #31 (libgcrypt-1.8.5-aes-perf.patch): DEBUG util.py:445: + echo 'Patch #31 (libgcrypt-1.8.5-aes-perf.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .aes-perf --fuzz=0 DEBUG util.py:445: patching file cipher/arcfour.c DEBUG util.py:445: patching file cipher/blowfish.c DEBUG util.py:445: patching file cipher/bufhelp.h DEBUG util.py:445: patching file cipher/camellia-glue.c DEBUG util.py:445: patching file cipher/cast5.c DEBUG util.py:445: patching file cipher/chacha20.c DEBUG util.py:445: patching file cipher/cipher-aeswrap.c DEBUG util.py:445: patching file cipher/cipher.c DEBUG util.py:445: patching file cipher/cipher-cbc.c DEBUG util.py:445: patching file cipher/cipher-ccm.c DEBUG util.py:445: patching file cipher/cipher-cfb.c DEBUG util.py:445: patching file cipher/cipher-cmac.c DEBUG util.py:445: patching file cipher/cipher-ctr.c DEBUG util.py:445: patching file cipher/cipher-gcm.c DEBUG util.py:445: patching file cipher/cipher-gcm-intel-pclmul.c DEBUG util.py:445: patching file cipher/cipher-internal.h DEBUG util.py:445: patching file cipher/cipher-ocb.c DEBUG util.py:445: patching file cipher/cipher-ofb.c DEBUG util.py:445: patching file cipher/cipher-selftest.c DEBUG util.py:445: patching file cipher/cipher-xts.c DEBUG util.py:445: patching file cipher/des.c DEBUG util.py:445: patching file cipher/gost28147.c DEBUG util.py:445: patching file cipher/idea.c DEBUG util.py:445: patching file cipher/Makefile.am DEBUG util.py:445: patching file cipher/rfc2268.c DEBUG util.py:445: patching file cipher/rijndael-aesni.c DEBUG util.py:445: patching file cipher/rijndael-armv8-aarch32-ce.S DEBUG util.py:445: patching file cipher/rijndael-armv8-aarch64-ce.S DEBUG util.py:445: patching file cipher/rijndael-armv8-ce.c DEBUG util.py:445: patching file cipher/rijndael.c DEBUG util.py:445: patching file cipher/rijndael-internal.h DEBUG util.py:445: patching file cipher/rijndael-ppc9le.c DEBUG util.py:445: patching file cipher/rijndael-ppc.c DEBUG util.py:445: patching file cipher/rijndael-ppc-common.h DEBUG util.py:445: patching file cipher/rijndael-ppc-functions.h DEBUG util.py:445: patching file cipher/rijndael-ssse3-amd64.c DEBUG util.py:445: patching file cipher/salsa20.c DEBUG util.py:445: patching file cipher/seed.c DEBUG util.py:445: patching file cipher/serpent.c DEBUG util.py:445: patching file cipher/twofish.c DEBUG util.py:445: patching file configure.ac DEBUG util.py:445: patching file src/cipher.h DEBUG util.py:445: patching file src/cipher-proto.h DEBUG util.py:445: patching file src/g10lib.h DEBUG util.py:445: patching file src/hwf-common.h DEBUG util.py:445: patching file src/hwfeatures.c DEBUG util.py:445: patching file src/hwf-ppc.c DEBUG util.py:445: patching file src/Makefile.am DEBUG util.py:445: Patch #32 (libgcrypt-1.8.5-kdf-selftest.patch): DEBUG util.py:445: + echo 'Patch #32 (libgcrypt-1.8.5-kdf-selftest.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .kdf-selftest --fuzz=0 DEBUG util.py:445: patching file cipher/kdf.c DEBUG util.py:445: patching file src/cipher-proto.h DEBUG util.py:445: patching file src/fips.c DEBUG util.py:445: Patch #33 (libgcrypt-1.8.5-ppc-sha2.patch): DEBUG util.py:445: + echo 'Patch #33 (libgcrypt-1.8.5-ppc-sha2.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ppc-sha2 --fuzz=0 DEBUG util.py:445: patching file cipher/Makefile.am DEBUG util.py:445: patching file cipher/sha256-ppc.c DEBUG util.py:445: patching file cipher/sha256.c DEBUG util.py:445: patching file cipher/sha512-ppc.c DEBUG util.py:445: patching file cipher/sha512.c DEBUG util.py:445: patching file configure.ac DEBUG util.py:445: Patch #34 (libgcrypt-1.8.5-ppc-crc32.patch): DEBUG util.py:445: + echo 'Patch #34 (libgcrypt-1.8.5-ppc-crc32.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ppc-crc32 --fuzz=0 DEBUG util.py:445: patching file cipher/Makefile.am DEBUG util.py:445: patching file cipher/crc-ppc.c DEBUG util.py:445: patching file cipher/crc.c DEBUG util.py:445: patching file configure.ac DEBUG util.py:445: Patch #35 (libgcrypt-1.8.5-ppc-bugfix.patch): DEBUG util.py:445: + echo 'Patch #35 (libgcrypt-1.8.5-ppc-bugfix.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ppc-bugfix --fuzz=0 DEBUG util.py:445: patching file cipher/crc-ppc.c DEBUG util.py:445: patching file cipher/sha512-ppc.c DEBUG util.py:445: patching file configure.ac DEBUG util.py:445: patching file configure.ac DEBUG util.py:445: Patch #36 (libgcrypt-1.8.5-ppc-aes-gcm.patch): DEBUG util.py:445: + echo 'Patch #36 (libgcrypt-1.8.5-ppc-aes-gcm.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ppc-aes-gcm --fuzz=0 DEBUG util.py:445: patching file AUTHORS DEBUG util.py:445: patching file LICENSES DEBUG util.py:445: patching file cipher/Makefile.am DEBUG util.py:445: patching file cipher/cipher-gcm-ppc.c DEBUG util.py:445: patching file cipher/cipher-gcm.c DEBUG util.py:445: patching file cipher/cipher-internal.h DEBUG util.py:445: patching file configure.ac DEBUG util.py:445: patching file tests/basic.c DEBUG util.py:445: patching file cipher/cipher-gcm-ppc.c DEBUG util.py:445: patching file cipher/Makefile.am DEBUG util.py:445: patching file configure.ac DEBUG util.py:445: Patch #37 (libgcrypt-1.9.3-CVE-2021-40528.patch): DEBUG util.py:445: + echo 'Patch #37 (libgcrypt-1.9.3-CVE-2021-40528.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .CVE-2021-40528 --fuzz=0 DEBUG util.py:445: patching file cipher/elgamal.c DEBUG util.py:445: Hunk #5 succeeded at 582 (offset -14 lines). DEBUG util.py:445: Patch #38 (libgcrypt-1.8.5-fips-hwfeatures.patch): DEBUG util.py:445: + echo 'Patch #38 (libgcrypt-1.8.5-fips-hwfeatures.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .hw-fips --fuzz=0 DEBUG util.py:445: patching file src/hwfeatures.c DEBUG util.py:445: Patch #39 (libgcrypt-1.8.5-ppc-chacha20-poly1305.patch): DEBUG util.py:445: + echo 'Patch #39 (libgcrypt-1.8.5-ppc-chacha20-poly1305.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .ppc-chacha --fuzz=0 DEBUG util.py:445: patching file cipher/Makefile.am DEBUG util.py:445: patching file cipher/chacha20-new.c DEBUG util.py:445: patching file cipher/chacha20-ppc.c DEBUG util.py:445: patching file cipher/chacha20.c DEBUG util.py:445: patching file cipher/cipher-internal.h DEBUG util.py:445: patching file cipher/mpi-new/mpi-asm-defs.h DEBUG util.py:445: patching file cipher/mpi-new/mpi-inline.h DEBUG util.py:445: patching file cipher/mpi-new/mpi-internal.h DEBUG util.py:445: patching file cipher/poly1305-new.c DEBUG util.py:445: patching file cipher/poly1305.c DEBUG util.py:445: patching file configure.ac DEBUG util.py:445: patching file mpi/longlong.h DEBUG util.py:445: patching file cipher/poly1305-internal-new.h DEBUG util.py:445: Patch #40 (libgcrypt-1.8.5-elgamal-blinding.patch): DEBUG util.py:445: + echo 'Patch #40 (libgcrypt-1.8.5-elgamal-blinding.patch):' DEBUG util.py:445: + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .elgamal-blinding --fuzz=0 DEBUG util.py:445: patching file cipher/elgamal.c DEBUG util.py:445: Hunk #1 succeeded at 510 (offset -12 lines). DEBUG util.py:445: Hunk #2 succeeded at 523 (offset -12 lines). DEBUG util.py:445: + cp /builddir/build/SOURCES/ecc-curves.c cipher/ DEBUG util.py:445: + cp /builddir/build/SOURCES/curves.c /builddir/build/SOURCES/t-mpi-point.c tests/ DEBUG util.py:445: + exit 0 DEBUG util.py:445: Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.w52g1N DEBUG util.py:445: + umask 022 DEBUG util.py:445: + cd /builddir/build/BUILD DEBUG util.py:445: + cd libgcrypt-1.8.5 DEBUG util.py:445: + autoreconf -f DEBUG util.py:443: sh: git: command not found DEBUG util.py:443: sh: git: command not found DEBUG util.py:443: sh: git: command not found DEBUG util.py:443: sh: git: command not found DEBUG util.py:443: sh: git: command not found DEBUG util.py:443: sh: git: command not found DEBUG util.py:443: sh: git: command not found DEBUG util.py:443: sh: git: command not found DEBUG util.py:443: sh: git: command not found DEBUG util.py:443: sh: git: command not found DEBUG util.py:443: sh: git: command not found DEBUG util.py:443: sh: git: command not found DEBUG util.py:445: + CFLAGS='-O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize' DEBUG util.py:445: + export CFLAGS DEBUG util.py:445: + CXXFLAGS='-O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize' DEBUG util.py:445: + export CXXFLAGS DEBUG util.py:445: + FFLAGS='-O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -I/usr/lib64/gfortran/modules' DEBUG util.py:445: + export FFLAGS DEBUG util.py:445: + FCFLAGS='-O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -I/usr/lib64/gfortran/modules' DEBUG util.py:445: + export FCFLAGS DEBUG util.py:445: + LDFLAGS='-Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' DEBUG util.py:445: + export LDFLAGS DEBUG util.py:445: + '[' 1 = 1 ']' DEBUG util.py:443: +++ dirname ./configure DEBUG util.py:443: ++ find . -name config.guess -o -name config.sub DEBUG util.py:445: + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) DEBUG util.py:443: ++ basename ./build-aux/config.sub DEBUG util.py:445: + '[' -f /usr/lib/rpm/redhat/config.sub ']' DEBUG util.py:445: + /usr/bin/rm -f ./build-aux/config.sub DEBUG util.py:443: ++ basename ./build-aux/config.sub DEBUG util.py:445: + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build-aux/config.sub DEBUG util.py:445: '/usr/lib/rpm/redhat/config.sub' -> './build-aux/config.sub' DEBUG util.py:445: + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) DEBUG util.py:443: ++ basename ./build-aux/config.guess DEBUG util.py:445: + '[' -f /usr/lib/rpm/redhat/config.guess ']' DEBUG util.py:445: + /usr/bin/rm -f ./build-aux/config.guess DEBUG util.py:443: ++ basename ./build-aux/config.guess DEBUG util.py:445: + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build-aux/config.guess DEBUG util.py:445: '/usr/lib/rpm/redhat/config.guess' -> './build-aux/config.guess' DEBUG util.py:445: + '[' 1 = 1 ']' DEBUG util.py:445: + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' DEBUG util.py:443: ++ find . -name ltmain.sh DEBUG util.py:445: + for i in $(find . -name ltmain.sh) DEBUG util.py:445: + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build-aux/ltmain.sh DEBUG util.py:445: + ./configure --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-static --enable-noexecstack --enable-hmac-binary-check '--enable-pubkey-ciphers=dsa elgamal rsa ecc' --disable-O-flag-munging DEBUG util.py:445: checking for a BSD-compatible install... /usr/bin/install -c DEBUG util.py:445: checking whether build environment is sane... yes DEBUG util.py:445: checking for a thread-safe mkdir -p... /usr/bin/mkdir -p DEBUG util.py:445: checking for gawk... gawk DEBUG util.py:445: checking whether make sets $(MAKE)... yes DEBUG util.py:445: checking whether make supports nested variables... yes DEBUG util.py:445: checking build system type... x86_64-redhat-linux-gnu DEBUG util.py:445: checking host system type... x86_64-redhat-linux-gnu DEBUG util.py:445: checking whether to enable maintainer-specific portions of Makefiles... no DEBUG util.py:445: checking whether make supports nested variables... (cached) yes DEBUG util.py:445: checking whether make sets $(MAKE)... (cached) yes DEBUG util.py:445: checking for x86_64-redhat-linux-gnu-gcc... no DEBUG util.py:445: checking for gcc... gcc DEBUG util.py:445: checking whether the C compiler works... yes DEBUG util.py:445: checking for C compiler default output file name... a.out DEBUG util.py:445: checking for suffix of executables... DEBUG util.py:445: checking whether we are cross compiling... no DEBUG util.py:445: checking for suffix of object files... o DEBUG util.py:445: checking whether we are using the GNU C compiler... yes DEBUG util.py:445: checking whether gcc accepts -g... yes DEBUG util.py:445: checking for gcc option to accept ISO C89... none needed DEBUG util.py:445: checking whether gcc understands -c and -o together... yes DEBUG util.py:445: checking whether make supports the include directive... yes (GNU style) DEBUG util.py:445: checking dependency style of gcc... none DEBUG util.py:445: checking how to run the C preprocessor... gcc -E DEBUG util.py:445: checking dependency style of gcc... none DEBUG util.py:445: checking for library containing strerror... none required DEBUG util.py:445: checking for gawk... (cached) gawk DEBUG util.py:445: checking for grep that handles long lines and -e... /usr/bin/grep DEBUG util.py:445: checking for egrep... /usr/bin/grep -E DEBUG util.py:445: checking for ANSI C header files... yes DEBUG util.py:445: checking for sys/types.h... yes DEBUG util.py:445: checking for sys/stat.h... yes DEBUG util.py:445: checking for stdlib.h... yes DEBUG util.py:445: checking for string.h... yes DEBUG util.py:445: checking for memory.h... yes DEBUG util.py:445: checking for strings.h... yes DEBUG util.py:445: checking for inttypes.h... yes DEBUG util.py:445: checking for stdint.h... yes DEBUG util.py:445: checking for unistd.h... yes DEBUG util.py:445: checking minix/config.h usability... no DEBUG util.py:445: checking minix/config.h presence... no DEBUG util.py:445: checking for minix/config.h... no DEBUG util.py:445: checking whether it is safe to define __EXTENSIONS__... yes DEBUG util.py:445: checking for cc for build... gcc DEBUG util.py:445: checking how to print strings... printf DEBUG util.py:445: checking for a sed that does not truncate output... /usr/bin/sed DEBUG util.py:445: checking for fgrep... /usr/bin/grep -F DEBUG util.py:445: checking for ld used by gcc... /opt/rh/gcc-toolset-11/root/usr/bin/ld DEBUG util.py:445: checking if the linker (/opt/rh/gcc-toolset-11/root/usr/bin/ld) is GNU ld... yes DEBUG util.py:445: checking for BSD- or MS-compatible name lister (nm)... /opt/rh/gcc-toolset-11/root/usr/bin/nm -B DEBUG util.py:445: checking the name lister (/opt/rh/gcc-toolset-11/root/usr/bin/nm -B) interface... BSD nm DEBUG util.py:445: checking whether ln -s works... yes DEBUG util.py:445: checking the maximum length of command line arguments... 1572864 DEBUG util.py:445: checking whether the shell understands some XSI constructs... yes DEBUG util.py:445: checking whether the shell understands "+="... yes DEBUG util.py:445: checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop DEBUG util.py:445: checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop DEBUG util.py:445: checking for /opt/rh/gcc-toolset-11/root/usr/bin/ld option to reload object files... -r DEBUG util.py:445: checking for x86_64-redhat-linux-gnu-objdump... no DEBUG util.py:445: checking for objdump... objdump DEBUG util.py:445: checking how to recognize dependent libraries... pass_all DEBUG util.py:445: checking for x86_64-redhat-linux-gnu-dlltool... no DEBUG util.py:445: checking for dlltool... no DEBUG util.py:445: checking how to associate runtime and link libraries... printf %s\n DEBUG util.py:445: checking for x86_64-redhat-linux-gnu-ar... no DEBUG util.py:445: checking for ar... ar DEBUG util.py:445: checking for archiver @FILE support... @ DEBUG util.py:445: checking for x86_64-redhat-linux-gnu-strip... no DEBUG util.py:445: checking for strip... strip DEBUG util.py:445: checking for x86_64-redhat-linux-gnu-ranlib... no DEBUG util.py:445: checking for ranlib... ranlib DEBUG util.py:445: checking command to parse /opt/rh/gcc-toolset-11/root/usr/bin/nm -B output from gcc object... ok DEBUG util.py:445: checking for sysroot... no DEBUG util.py:445: checking for x86_64-redhat-linux-gnu-mt... no DEBUG util.py:445: checking for mt... no DEBUG util.py:445: checking if : is a manifest tool... no DEBUG util.py:445: checking for dlfcn.h... yes DEBUG util.py:445: checking for objdir... .libs DEBUG util.py:445: checking if gcc supports -fno-rtti -fno-exceptions... no DEBUG util.py:445: checking for gcc option to produce PIC... -fPIC -DPIC DEBUG util.py:445: checking if gcc PIC flag -fPIC -DPIC works... yes DEBUG util.py:445: checking if gcc static flag -static works... no DEBUG util.py:445: checking if gcc supports -c -o file.o... yes DEBUG util.py:445: checking if gcc supports -c -o file.o... (cached) yes DEBUG util.py:445: checking whether the gcc linker (/opt/rh/gcc-toolset-11/root/usr/bin/ld -m elf_x86_64) supports shared libraries... yes DEBUG util.py:445: checking whether -lc should be explicitly linked in... no DEBUG util.py:445: checking dynamic linker characteristics... GNU/Linux ld.so DEBUG util.py:445: checking how to hardcode library paths into programs... immediate DEBUG util.py:445: checking whether stripping libraries is possible... yes DEBUG util.py:445: checking if libtool supports shared libraries... yes DEBUG util.py:445: checking whether to build shared libraries... yes DEBUG util.py:445: checking whether to build static libraries... no DEBUG util.py:445: checking for x86_64-redhat-linux-gnu-windres... no DEBUG util.py:445: checking for windres... no DEBUG util.py:445: checking whether byte ordering is bigendian... no DEBUG util.py:445: checking size of unsigned short... 2 DEBUG util.py:445: checking size of unsigned int... 4 DEBUG util.py:445: checking size of unsigned long... 8 DEBUG util.py:445: checking size of unsigned long long... 8 DEBUG util.py:445: checking size of void *... 8 DEBUG util.py:445: checking for uintptr_t... yes DEBUG util.py:445: checking for UINT64_C... yes DEBUG util.py:445: checking size of uint64_t... 8 DEBUG util.py:445: checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 DEBUG util.py:445: checking which public-key ciphers to include... dsa elgamal rsa ecc DEBUG util.py:445: checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 DEBUG util.py:445: checking which key derivation functions to include... s2k pkdf2 scrypt DEBUG util.py:445: checking which random module to use... default DEBUG util.py:445: checking whether use of /dev/random is requested... yes DEBUG util.py:445: checking whether the experimental random daemon is requested... no DEBUG util.py:445: checking whether MPI assembler modules are requested... yes DEBUG util.py:445: checking whether memory guard is requested... no DEBUG util.py:445: checking whether to run large data tests... no DEBUG util.py:445: checking whether use of capabilities is requested... no DEBUG util.py:445: checking whether a HMAC binary check is requested... yes DEBUG util.py:445: checking whether jitter entropy support is requested... yes DEBUG util.py:445: checking whether padlock support is requested... yes DEBUG util.py:445: checking whether AESNI support is requested... yes DEBUG util.py:445: checking whether PCLMUL support is requested... yes DEBUG util.py:445: checking whether SSE4.1 support is requested... yes DEBUG util.py:445: checking whether DRNG support is requested... yes DEBUG util.py:445: checking whether AVX support is requested... yes DEBUG util.py:445: checking whether AVX2 support is requested... yes DEBUG util.py:445: checking whether NEON support is requested... yes DEBUG util.py:445: checking whether ARMv8 Crypto Extension support is requested... yes DEBUG util.py:445: checking whether PPC crypto support is requested... yes DEBUG util.py:445: checking whether a -O flag munging is requested... no DEBUG util.py:445: checking whether to enable AMD64 as(1) feature detection... yes DEBUG util.py:445: checking for gpg-error-config... /usr/bin/gpg-error-config DEBUG util.py:445: checking for GPG Error - version >= 1.25... yes (1.31) DEBUG util.py:445: checking for pthread_create in -lpthread... yes DEBUG util.py:445: checking for library containing setsockopt... none required DEBUG util.py:445: checking for library containing setsockopt... (cached) none required DEBUG util.py:445: checking for ANSI C header files... (cached) yes DEBUG util.py:445: checking for unistd.h... (cached) yes DEBUG util.py:445: checking sys/select.h usability... yes DEBUG util.py:445: checking sys/select.h presence... yes DEBUG util.py:445: checking for sys/select.h... yes DEBUG util.py:445: checking sys/msg.h usability... yes DEBUG util.py:445: checking sys/msg.h presence... yes DEBUG util.py:445: checking for sys/msg.h... yes DEBUG util.py:445: checking for an ANSI C-conforming const... yes DEBUG util.py:445: checking for inline... inline DEBUG util.py:445: checking for size_t... yes DEBUG util.py:445: checking return type of signal handlers... void DEBUG util.py:445: checking whether sys_siglist is declared... yes DEBUG util.py:445: checking for pid_t... yes DEBUG util.py:445: checking for byte typedef... no DEBUG util.py:445: checking for ushort typedef... yes DEBUG util.py:445: checking for ulong typedef... yes DEBUG util.py:445: checking for u16 typedef... no DEBUG util.py:445: checking for u32 typedef... no DEBUG util.py:445: checking sys/socket.h usability... yes DEBUG util.py:445: checking sys/socket.h presence... yes DEBUG util.py:445: checking for sys/socket.h... yes DEBUG util.py:445: checking for socklen_t... yes DEBUG util.py:445: checking for __builtin_bswap32... yes DEBUG util.py:445: checking for __builtin_bswap64... yes DEBUG util.py:445: checking for __builtin_ctz... yes DEBUG util.py:445: checking whether the variable length arrays are supported... yes DEBUG util.py:445: checking whether the visibility attribute is supported... yes DEBUG util.py:445: checking for broken visibility attribute... no DEBUG util.py:445: checking for broken alias attribute... no DEBUG util.py:445: checking if gcc supports -fvisibility=hidden... yes DEBUG util.py:445: checking whether the GCC style aligned attribute is supported... yes DEBUG util.py:445: checking whether the GCC style packed attribute is supported... yes DEBUG util.py:445: checking whether the GCC style may_alias attribute is supported... yes DEBUG util.py:445: checking whether 'asm' assembler keyword is supported... yes DEBUG util.py:445: checking whether '__asm__' assembler keyword is supported... yes DEBUG util.py:445: checking whether inline assembly memory barrier is supported... yes DEBUG util.py:445: checking whether GCC assembler is compatible for ARM assembly implementations... no DEBUG util.py:445: checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no DEBUG util.py:445: checking for _ prefix in compiled symbols... no DEBUG util.py:445: checking architecture and mpi assembler functions... x86 DEBUG util.py:445: checking whether compiler supports 'ms_abi' function attribute... yes DEBUG util.py:445: checking whether compiler supports 'sysv_abi' function attribute... yes DEBUG util.py:445: checking whether default calling convention is 'ms_abi'... no DEBUG util.py:445: checking whether default calling convention is 'sysv_abi'... yes DEBUG util.py:445: checking whether GCC inline assembler supports SSSE3 instructions... yes DEBUG util.py:445: checking whether GCC inline assembler supports PCLMUL instructions... yes DEBUG util.py:445: checking whether GCC inline assembler supports SSE4.1 instructions... yes DEBUG util.py:445: checking whether GCC inline assembler supports AVX instructions... yes DEBUG util.py:445: checking whether GCC inline assembler supports AVX2 instructions... yes DEBUG util.py:445: checking whether GCC inline assembler supports BMI2 instructions... yes DEBUG util.py:445: checking whether GCC assembler handles division correctly... yes DEBUG util.py:445: checking whether GCC assembler is compatible for amd64 assembly implementations... yes DEBUG util.py:445: checking whether GCC assembler is compatible for Intel syntax assembly implementations... yes DEBUG util.py:445: checking whether compiler is configured for ARMv6 or newer architecture... n/a DEBUG util.py:445: checking whether GCC inline assembler supports NEON instructions... n/a DEBUG util.py:445: checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a DEBUG util.py:445: checking whether GCC inline assembler supports AArch64 NEON instructions... n/a DEBUG util.py:445: checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a DEBUG util.py:445: checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a DEBUG util.py:445: checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a DEBUG util.py:445: checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a DEBUG util.py:445: checking whether compiler supports PowerPC AltiVec/VSX intrinsics... (cached) n/a DEBUG util.py:445: checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... (cached) n/a DEBUG util.py:445: checking whether GCC inline assembler supports PowerISA 3.00 instructions... (cached) n/a DEBUG util.py:445: checking for vprintf... yes DEBUG util.py:445: checking for _doprnt... no DEBUG util.py:445: checking for stpcpy... yes DEBUG util.py:445: checking for strcasecmp... yes DEBUG util.py:445: checking for strtoul... yes DEBUG util.py:445: checking for memmove... yes DEBUG util.py:445: checking for stricmp... no DEBUG util.py:445: checking for atexit... yes DEBUG util.py:445: checking for raise... yes DEBUG util.py:445: checking for strerror... yes DEBUG util.py:445: checking for rand... yes DEBUG util.py:445: checking for mmap... yes DEBUG util.py:445: checking for getpagesize... yes DEBUG util.py:445: checking for sysconf... yes DEBUG util.py:445: checking for waitpid... yes DEBUG util.py:445: checking for wait4... yes DEBUG util.py:445: checking for gettimeofday... yes DEBUG util.py:445: checking for getrusage... yes DEBUG util.py:445: checking for gethrtime... no DEBUG util.py:445: checking for clock_gettime... yes DEBUG util.py:445: checking for syslog... yes DEBUG util.py:445: checking for syscall... yes DEBUG util.py:445: checking for fcntl... yes DEBUG util.py:445: checking for ftruncate... yes DEBUG util.py:445: checking for flockfile... yes DEBUG util.py:445: checking for mlock... yes DEBUG util.py:445: checking for sysconf... (cached) yes DEBUG util.py:445: checking for getpagesize... (cached) yes DEBUG util.py:445: checking whether mlock is broken... no DEBUG util.py:445: checking for getpid... yes DEBUG util.py:445: checking for clock... yes DEBUG util.py:445: checking for library containing dlopen... -ldl DEBUG util.py:445: checking for random device... yes DEBUG util.py:445: configure: checking for cc features DEBUG util.py:445: checking if gcc supports -fno-delete-null-pointer-checks... yes DEBUG util.py:445: checking whether non excutable stack support is requested... yes DEBUG util.py:445: checking whether assembler supports --noexecstack option... yes DEBUG util.py:445: checking that generated files are newer than configure... done DEBUG util.py:445: configure: creating ./config.status DEBUG util.py:445: config.status: creating Makefile DEBUG util.py:445: config.status: creating m4/Makefile DEBUG util.py:445: config.status: creating compat/Makefile DEBUG util.py:445: config.status: creating mpi/Makefile DEBUG util.py:445: config.status: creating cipher/Makefile DEBUG util.py:445: config.status: creating random/Makefile DEBUG util.py:445: config.status: creating doc/Makefile DEBUG util.py:445: config.status: creating src/Makefile DEBUG util.py:445: config.status: creating src/gcrypt.h DEBUG util.py:445: config.status: creating src/libgcrypt-config DEBUG util.py:445: config.status: creating src/libgcrypt.pc DEBUG util.py:445: config.status: creating src/versioninfo.rc DEBUG util.py:445: config.status: creating tests/Makefile DEBUG util.py:445: config.status: creating tests/hashtest-256g DEBUG util.py:445: config.status: creating tests/basic-disable-all-hwf DEBUG util.py:445: config.status: creating config.h DEBUG util.py:445: config.status: linking mpi/amd64/mpih-add1.S to mpi/mpih-add1-asm.S DEBUG util.py:445: config.status: linking mpi/amd64/mpih-sub1.S to mpi/mpih-sub1-asm.S DEBUG util.py:445: config.status: linking mpi/amd64/mpih-mul1.S to mpi/mpih-mul1-asm.S DEBUG util.py:445: config.status: linking mpi/amd64/mpih-mul2.S to mpi/mpih-mul2-asm.S DEBUG util.py:445: config.status: linking mpi/amd64/mpih-mul3.S to mpi/mpih-mul3-asm.S DEBUG util.py:445: config.status: linking mpi/amd64/mpih-lshift.S to mpi/mpih-lshift-asm.S DEBUG util.py:445: config.status: linking mpi/amd64/mpih-rshift.S to mpi/mpih-rshift-asm.S DEBUG util.py:445: config.status: linking mpi/amd64/mpi-asm-defs.h to mpi/mpi-asm-defs.h DEBUG util.py:445: config.status: executing depfiles commands DEBUG util.py:445: config.status: executing libtool commands DEBUG util.py:445: config.status: executing gcrypt-conf commands DEBUG util.py:445: DEBUG util.py:445: Libgcrypt v1.8.5 has been configured as follows: DEBUG util.py:445: DEBUG util.py:445: Platform: GNU/Linux (x86_64-redhat-linux-gnu) DEBUG util.py:445: Hardware detection module: hwf-x86 DEBUG util.py:445: Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish DEBUG util.py:445: serpent rfc2268 seed camellia idea salsa20 DEBUG util.py:445: gost28147 chacha20 DEBUG util.py:445: Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 DEBUG util.py:445: sha256 sha512 sha3 tiger whirlpool stribog DEBUG util.py:445: blake2 DEBUG util.py:445: Enabled kdf algorithms: s2k pkdf2 scrypt DEBUG util.py:445: Enabled pubkey algorithms: dsa elgamal rsa ecc DEBUG util.py:445: Random number generator: default DEBUG util.py:445: Try using jitter entropy: yes DEBUG util.py:445: Using linux capabilities: no DEBUG util.py:445: Try using Padlock crypto: yes DEBUG util.py:445: Try using AES-NI crypto: yes DEBUG util.py:445: Try using Intel PCLMUL: yes DEBUG util.py:445: Try using Intel SSE4.1: yes DEBUG util.py:445: Try using DRNG (RDRAND): yes DEBUG util.py:445: Try using Intel AVX: yes DEBUG util.py:445: Try using Intel AVX2: yes DEBUG util.py:445: Try using ARM NEON: n/a DEBUG util.py:445: Try using ARMv8 crypto: n/a DEBUG util.py:445: Try using PPC crypto: n/a DEBUG util.py:445: DEBUG util.py:445: + sed -i -e '/^sys_lib_dlsearch_path_spec/s,/lib /usr/lib,/usr/lib /lib64 /usr/lib64 /lib,g' libtool DEBUG util.py:445: + make -j4 DEBUG util.py:445: make all-recursive DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5' DEBUG util.py:445: Making all in compat DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/compat' DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo compat.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c compat.c -fPIC -DPIC -o .libs/compat.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libcompat.la compat.lo DEBUG util.py:445: libtool: link: ar cru .libs/libcompat.a .libs/compat.o DEBUG util.py:445: libtool: link: ranlib .libs/libcompat.a DEBUG util.py:445: libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/compat' DEBUG util.py:445: Making all in mpi DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/mpi' DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo mpi-add.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo mpi-bit.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo mpi-cmp.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo mpi-div.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo mpi-gcd.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo mpi-inline.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo mpi-inv.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo mpi-mul.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo mpi-mod.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo mpi-pow.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo mpi-mpow.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo mpi-scan.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo mpicoder.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo mpih-div.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo mpih-mul.c DEBUG util.py:443: mpi-pow.c: In function '_gcry_mpi_powm': DEBUG util.py:443: mpi-pow.c:380:5: warning: 'xsize' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:443: 380 | _gcry_mpih_mul_karatsuba_case (xp, rp, rsize, sp, ssize, karactx_p); DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: mpi-pow.c:548:16: note: 'xsize' was declared here DEBUG util.py:443: 548 | mpi_size_t xsize; DEBUG util.py:443: | ^~~~~ DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo mpiutil.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo ec.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec.c -fPIC -DPIC -o .libs/ec.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo ec-ed25519.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o mpih-add1-asm.lo mpih-add1-asm.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o mpih-sub1-asm.lo mpih-sub1-asm.S DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o mpih-mul1-asm.lo mpih-mul1-asm.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o mpih-mul2-asm.lo mpih-mul2-asm.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o mpih-mul3-asm.lo mpih-mul3-asm.S DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o mpih-lshift-asm.lo mpih-lshift-asm.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c mpih-lshift-asm.S -fPIC -DPIC -o .libs/mpih-lshift-asm.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o mpih-rshift-asm.lo mpih-rshift-asm.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c mpih-rshift-asm.S -fPIC -DPIC -o .libs/mpih-rshift-asm.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpiutil.lo ec.lo ec-ed25519.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo DEBUG util.py:445: libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o DEBUG util.py:445: libtool: link: ranlib .libs/libmpi.a DEBUG util.py:445: libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/mpi' DEBUG util.py:445: Making all in cipher DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/cipher' DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo cipher.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo cipher-cbc.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo cipher-cfb.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo cipher-ofb.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher.c -fPIC -DPIC -o .libs/cipher.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo cipher-ctr.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo cipher-aeswrap.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo cipher-ccm.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo cipher-cmac.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo cipher-gcm.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo cipher-poly1305.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo cipher-ocb.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo cipher-xts.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-selftest.lo cipher-selftest.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo pubkey.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c pubkey.c -fPIC -DPIC -o .libs/pubkey.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo pubkey-util.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo md.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo mac.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md.c -fPIC -DPIC -o .libs/md.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac.c -fPIC -DPIC -o .libs/mac.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo mac-hmac.c DEBUG util.py:443: In file included from /usr/include/string.h:495, DEBUG util.py:443: from md.c:25: DEBUG util.py:443: In function 'memset', DEBUG util.py:443: inlined from 'md_open' at md.c:341:7: DEBUG util.py:443: /usr/include/bits/string_fortified.h:74:10: warning: '__builtin_memset' offset [0, 39] is out of the bounds [0, 0] [-Warray-bounds] DEBUG util.py:443: 74 | return __builtin___memset_chk (__dest, __ch, __len, DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: 75 | __glibc_objsize0 (__dest)); DEBUG util.py:443: | ~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: /usr/include/bits/string_fortified.h:74:10: warning: '__builtin_memset' offset [0, 39] is out of the bounds [0, 0] [-Warray-bounds] DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo mac-cmac.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o DEBUG util.py:443: In function 'memset', DEBUG util.py:443: inlined from 'md_open' at md.c:341:7, DEBUG util.py:443: inlined from '_gcry_md_open' at md.c:384:10: DEBUG util.py:443: /usr/include/bits/string_fortified.h:74:10: warning: '__builtin_memset' offset [0, 39] is out of the bounds [0, 0] [-Warray-bounds] DEBUG util.py:443: 74 | return __builtin___memset_chk (__dest, __ch, __len, DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: 75 | __glibc_objsize0 (__dest)); DEBUG util.py:443: | ~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: /usr/include/bits/string_fortified.h:74:10: warning: '__builtin_memset' offset [0, 39] is out of the bounds [0, 0] [-Warray-bounds] DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo mac-gmac.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo mac-poly1305.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo poly1305.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c poly1305.c -fPIC -DPIC -o .libs/poly1305.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo kdf.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c kdf.c -fPIC -DPIC -o .libs/kdf.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac-tests.lo hmac-tests.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo primegen.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo hash-common.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c primegen.c -fPIC -DPIC -o .libs/primegen.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hmac-tests.c -fPIC -DPIC -o .libs/hmac-tests.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hash-common.c -fPIC -DPIC -o .libs/hash-common.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo dsa-common.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo rsa-common.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo arcfour.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c arcfour.c -fPIC -DPIC -o .libs/arcfour.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o arcfour-amd64.lo arcfour-amd64.S DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo blowfish.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c arcfour-amd64.S -fPIC -DPIC -o .libs/arcfour-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o blowfish-amd64.lo blowfish-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c blowfish.c -fPIC -DPIC -o .libs/blowfish.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c blowfish-amd64.S -fPIC -DPIC -o .libs/blowfish-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo cast5.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cast5.c -fPIC -DPIC -o .libs/cast5.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o cast5-amd64.lo cast5-amd64.S DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo des.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o des-amd64.lo des-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c cast5-amd64.S -fPIC -DPIC -o .libs/cast5-amd64.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c des.c -fPIC -DPIC -o .libs/des.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c des-amd64.S -fPIC -DPIC -o .libs/des-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo rijndael.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o rijndael-amd64.lo rijndael-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c rijndael-amd64.S -fPIC -DPIC -o .libs/rijndael-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-ssse3-amd64.lo rijndael-ssse3-amd64.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o rijndael-ssse3-amd64-asm.lo rijndael-ssse3-amd64-asm.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-ssse3-amd64.c -fPIC -DPIC -o .libs/rijndael-ssse3-amd64.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c rijndael-ssse3-amd64-asm.S -fPIC -DPIC -o .libs/rijndael-ssse3-amd64-asm.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-aesni.lo rijndael-aesni.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael-padlock.lo rijndael-padlock.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-aesni.c -fPIC -DPIC -o .libs/rijndael-aesni.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rijndael-padlock.c -fPIC -DPIC -o .libs/rijndael-padlock.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo twofish.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c twofish.c -fPIC -DPIC -o .libs/twofish.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o twofish-amd64.lo twofish-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c twofish-amd64.S -fPIC -DPIC -o .libs/twofish-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o twofish-avx2-amd64.lo twofish-avx2-amd64.S DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo serpent.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o serpent-sse2-amd64.lo serpent-sse2-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c serpent.c -fPIC -DPIC -o .libs/serpent.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c twofish-avx2-amd64.S -fPIC -DPIC -o .libs/twofish-avx2-amd64.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c serpent-sse2-amd64.S -fPIC -DPIC -o .libs/serpent-sse2-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o serpent-avx2-amd64.lo serpent-avx2-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c serpent-avx2-amd64.S -fPIC -DPIC -o .libs/serpent-avx2-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo rfc2268.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo seed.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c seed.c -fPIC -DPIC -o .libs/seed.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo camellia.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c camellia.c -fPIC -DPIC -o .libs/camellia.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo camellia-glue.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o camellia-aesni-avx-amd64.lo camellia-aesni-avx-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c camellia-aesni-avx-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o camellia-aesni-avx2-amd64.lo camellia-aesni-avx2-amd64.S DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo idea.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c camellia-aesni-avx2-amd64.S -fPIC -DPIC -o .libs/camellia-aesni-avx2-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo salsa20.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c idea.c -fPIC -DPIC -o .libs/idea.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c salsa20.c -fPIC -DPIC -o .libs/salsa20.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o salsa20-amd64.lo salsa20-amd64.S DEBUG util.py:445: gcc -o gost-s-box ./gost-s-box.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c salsa20-amd64.S -fPIC -DPIC -o .libs/salsa20-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo chacha20.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o chacha20-sse2-amd64.lo chacha20-sse2-amd64.S DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o chacha20-ssse3-amd64.lo chacha20-ssse3-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c chacha20-sse2-amd64.S -fPIC -DPIC -o .libs/chacha20-sse2-amd64.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c chacha20.c -fPIC -DPIC -o .libs/chacha20.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c chacha20-ssse3-amd64.S -fPIC -DPIC -o .libs/chacha20-ssse3-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o chacha20-avx2-amd64.lo chacha20-avx2-amd64.S DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o poly1305-sse2-amd64.lo poly1305-sse2-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c chacha20-avx2-amd64.S -fPIC -DPIC -o .libs/chacha20-avx2-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o poly1305-avx2-amd64.lo poly1305-avx2-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c poly1305-avx2-amd64.S -fPIC -DPIC -o .libs/poly1305-avx2-amd64.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c poly1305-sse2-amd64.S -fPIC -DPIC -o .libs/poly1305-sse2-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo dsa.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo rsa.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo elgamal.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c dsa.c -fPIC -DPIC -o .libs/dsa.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rsa.c -fPIC -DPIC -o .libs/rsa.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c elgamal.c -fPIC -DPIC -o .libs/elgamal.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo ecc.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc.c -fPIC -DPIC -o .libs/ecc.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo ecc-curves.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo ecc-misc.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo ecc-ecdsa.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo ecc-eddsa.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo ecc-gost.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo crc.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc-intel-pclmul.lo crc-intel-pclmul.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc.c -fPIC -DPIC -o .libs/crc.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c crc-intel-pclmul.c -fPIC -DPIC -o .libs/crc-intel-pclmul.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o DEBUG util.py:443: In file included from ../src/visibility.h:36, DEBUG util.py:443: from ../src/g10lib.h:39, DEBUG util.py:443: from ecc-eddsa.c:26: DEBUG util.py:443: ecc-eddsa.c: In function '_gcry_ecc_eddsa_ensure_compact': DEBUG util.py:443: ../src/gcrypt-int.h:522:32: warning: 'enclen' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:443: 522 | #define mpi_set_opaque(a,b,c) _gcry_mpi_set_opaque ((a), (b), (c)) DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: ecc-eddsa.c:156:16: note: 'enclen' was declared here DEBUG util.py:443: 156 | unsigned int enclen; DEBUG util.py:443: | ^~~~~~ DEBUG util.py:443: In file included from ../src/visibility.h:36, DEBUG util.py:443: from ../src/g10lib.h:39, DEBUG util.py:443: from ecc-eddsa.c:26: DEBUG util.py:443: ../src/gcrypt-int.h:522:32: warning: 'enc' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:443: 522 | #define mpi_set_opaque(a,b,c) _gcry_mpi_set_opaque ((a), (b), (c)) DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: ecc-eddsa.c:155:18: note: 'enc' was declared here DEBUG util.py:443: 155 | unsigned char *enc; DEBUG util.py:443: | ^~~ DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo gostr3411-94.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo stribog.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo md4.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c stribog.c -fPIC -DPIC -o .libs/stribog.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md4.c -fPIC -DPIC -o .libs/md4.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo md5.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c md5.c -fPIC -DPIC -o .libs/md5.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo rmd160.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo sha256.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rmd160.c -fPIC -DPIC -o .libs/rmd160.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o sha256-ssse3-amd64.lo sha256-ssse3-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha256.c -fPIC -DPIC -o .libs/sha256.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c sha256-ssse3-amd64.S -fPIC -DPIC -o .libs/sha256-ssse3-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o sha256-avx-amd64.lo sha256-avx-amd64.S DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o sha256-avx2-bmi2-amd64.lo sha256-avx2-bmi2-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c sha256-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha256-avx2-bmi2-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo sha512.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c sha256-avx-amd64.S -fPIC -DPIC -o .libs/sha256-avx-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o sha512-ssse3-amd64.lo sha512-ssse3-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha512.c -fPIC -DPIC -o .libs/sha512.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c sha512-ssse3-amd64.S -fPIC -DPIC -o .libs/sha512-ssse3-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o sha512-avx-amd64.lo sha512-avx-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c sha512-avx-amd64.S -fPIC -DPIC -o .libs/sha512-avx-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o sha512-avx2-bmi2-amd64.lo sha512-avx2-bmi2-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c sha512-avx2-bmi2-amd64.S -fPIC -DPIC -o .libs/sha512-avx2-bmi2-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo keccak.c DEBUG util.py:445: `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./tiger.c | cat ` DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c keccak.c -fPIC -DPIC -o .libs/keccak.o DEBUG util.py:443: sha256.c: In function 'transform': DEBUG util.py:443: sha256.c:426:12: warning: '_gcry_sha256_transform_amd64_avx2' accessing 32 bytes in a region of size 4 [-Wstringop-overflow=] DEBUG util.py:443: 426 | return _gcry_sha256_transform_amd64_avx2 (data, &hd->h0, nblks) DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: sha256.c:426:12: note: referencing argument 2 of type 'u32 *' {aka 'unsigned int *'} DEBUG util.py:443: sha256.c:407:14: note: in a call to function '_gcry_sha256_transform_amd64_avx2' DEBUG util.py:443: 407 | unsigned int _gcry_sha256_transform_amd64_avx2(const void *input_data, DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: sha256.c:432:12: warning: '_gcry_sha256_transform_amd64_avx' accessing 32 bytes in a region of size 4 [-Wstringop-overflow=] DEBUG util.py:443: 432 | return _gcry_sha256_transform_amd64_avx (data, &hd->h0, nblks) DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: sha256.c:432:12: note: referencing argument 2 of type 'u32 *' {aka 'unsigned int *'} DEBUG util.py:443: sha256.c:401:14: note: in a call to function '_gcry_sha256_transform_amd64_avx' DEBUG util.py:443: 401 | unsigned int _gcry_sha256_transform_amd64_avx(const void *input_data, DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: In function 'transform', DEBUG util.py:443: inlined from 'transform' at sha256.c:419:1: DEBUG util.py:443: sha256.c:438:12: warning: '_gcry_sha256_transform_amd64_ssse3' accessing 32 bytes in a region of size 4 [-Wstringop-overflow=] DEBUG util.py:443: 438 | return _gcry_sha256_transform_amd64_ssse3 (data, &hd->h0, nblks) DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: sha256.c: In function 'transform': DEBUG util.py:443: sha256.c:438:12: note: referencing argument 2 of type 'u32 *' {aka 'unsigned int *'} DEBUG util.py:443: sha256.c:395:14: note: in a call to function '_gcry_sha256_transform_amd64_ssse3' DEBUG util.py:443: 395 | unsigned int _gcry_sha256_transform_amd64_ssse3(const void *input_data, DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: In function 'transform', DEBUG util.py:443: inlined from 'sha256_final' at sha256.c:517:10: DEBUG util.py:443: sha256.c:426:12: warning: '_gcry_sha256_transform_amd64_avx2' accessing 32 bytes in a region of size 4 [-Wstringop-overflow=] DEBUG util.py:443: 426 | return _gcry_sha256_transform_amd64_avx2 (data, &hd->h0, nblks) DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: sha256.c: In function 'sha256_final': DEBUG util.py:443: sha256.c:426:12: note: referencing argument 2 of type 'u32 *' {aka 'unsigned int *'} DEBUG util.py:443: sha256.c:407:14: note: in a call to function '_gcry_sha256_transform_amd64_avx2' DEBUG util.py:443: 407 | unsigned int _gcry_sha256_transform_amd64_avx2(const void *input_data, DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: In function 'transform', DEBUG util.py:443: inlined from 'sha256_final' at sha256.c:517:10: DEBUG util.py:443: sha256.c:432:12: warning: '_gcry_sha256_transform_amd64_avx' accessing 32 bytes in a region of size 4 [-Wstringop-overflow=] DEBUG util.py:443: 432 | return _gcry_sha256_transform_amd64_avx (data, &hd->h0, nblks) DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: sha256.c: In function 'sha256_final': DEBUG util.py:443: sha256.c:432:12: note: referencing argument 2 of type 'u32 *' {aka 'unsigned int *'} DEBUG util.py:443: sha256.c:401:14: note: in a call to function '_gcry_sha256_transform_amd64_avx' DEBUG util.py:443: 401 | unsigned int _gcry_sha256_transform_amd64_avx(const void *input_data, DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: In function 'transform', DEBUG util.py:443: inlined from 'transform' at sha256.c:419:1, DEBUG util.py:443: inlined from 'sha256_final' at sha256.c:517:10: DEBUG util.py:443: sha256.c:438:12: warning: '_gcry_sha256_transform_amd64_ssse3' accessing 32 bytes in a region of size 4 [-Wstringop-overflow=] DEBUG util.py:443: 438 | return _gcry_sha256_transform_amd64_ssse3 (data, &hd->h0, nblks) DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: sha256.c: In function 'sha256_final': DEBUG util.py:443: sha256.c:438:12: note: referencing argument 2 of type 'u32 *' {aka 'unsigned int *'} DEBUG util.py:443: sha256.c:395:14: note: in a call to function '_gcry_sha256_transform_amd64_ssse3' DEBUG util.py:443: 395 | unsigned int _gcry_sha256_transform_amd64_ssse3(const void *input_data, DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo whirlpool.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./tiger.c -fPIC -DPIC -o .libs/tiger.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o whirlpool-sse2-amd64.lo whirlpool-sse2-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c whirlpool-sse2-amd64.S -fPIC -DPIC -o .libs/whirlpool-sse2-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo blake2.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo sha1.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o sha1-ssse3-amd64.lo sha1-ssse3-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c blake2.c -fPIC -DPIC -o .libs/blake2.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sha1.c -fPIC -DPIC -o .libs/sha1.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c sha1-ssse3-amd64.S -fPIC -DPIC -o .libs/sha1-ssse3-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o sha1-avx-amd64.lo sha1-avx-amd64.S DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c sha1-avx-amd64.S -fPIC -DPIC -o .libs/sha1-avx-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c -o sha1-avx-bmi2-amd64.lo sha1-avx-bmi2-amd64.S DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm-intel-pclmul.lo cipher-gcm-intel-pclmul.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -c sha1-avx-bmi2-amd64.S -fPIC -DPIC -o .libs/sha1-avx-bmi2-amd64.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo scrypt.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c cipher-gcm-intel-pclmul.c -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o DEBUG util.py:445: ./gost-s-box gost-sb.h DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c scrypt.c -fPIC -DPIC -o .libs/scrypt.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo gost28147.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c gost28147.c -fPIC -DPIC -o .libs/gost28147.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo hmac-tests.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo arcfour-amd64.lo blowfish.lo blowfish-amd64.lo cast5.lo cast5-amd64.lo des.lo des-amd64.lo rijndael.lo rijndael-amd64.lo rijndael-ssse3-amd64.lo rijndael-ssse3-amd64-asm.lo rijndael-aesni.lo rijndael-padlock.lo twofish.lo twofish-amd64.lo twofish-avx2-amd64.lo serpent.lo serpent-sse2-amd64.lo serpent-avx2-amd64.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo idea.lo salsa20.lo salsa20-amd64.lo gost28147.lo chacha20.lo chacha20-sse2-amd64.lo chacha20-ssse3-amd64.lo chacha20-avx2-amd64.lo poly1305-sse2-amd64.lo poly1305-avx2-amd64.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo crc.lo crc-intel-pclmul.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha256-ssse3-amd64.lo sha256-avx-amd64.lo sha256-avx2-bmi2-amd64.lo sha512.lo sha512-ssse3-amd64.lo sha512-avx-amd64.lo sha512-avx2-bmi2-amd64.lo keccak.lo tiger.lo whirlpool.lo whirlpool-sse2-amd64.lo blake2.lo sha1.lo sha1-ssse3-amd64.lo sha1-avx-amd64.lo sha1-avx-bmi2-amd64.lo cipher-gcm-intel-pclmul.lo scrypt.lo DEBUG util.py:445: libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/hmac-tests.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/arcfour-amd64.o .libs/blowfish.o .libs/blowfish-amd64.o .libs/cast5.o .libs/cast5-amd64.o .libs/des.o .libs/des-amd64.o .libs/rijndael.o .libs/rijndael-amd64.o .libs/rijndael-ssse3-amd64.o .libs/rijndael-ssse3-amd64-asm.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/twofish.o .libs/twofish-amd64.o .libs/twofish-avx2-amd64.o .libs/serpent.o .libs/serpent-sse2-amd64.o .libs/serpent-avx2-amd64.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/idea.o .libs/salsa20.o .libs/salsa20-amd64.o .libs/gost28147.o .libs/chacha20.o .libs/chacha20-sse2-amd64.o .libs/chacha20-ssse3-amd64.o .libs/chacha20-avx2-amd64.o .libs/poly1305-sse2-amd64.o .libs/poly1305-avx2-amd64.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/crc.o .libs/crc-intel-pclmul.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha256-ssse3-amd64.o .libs/sha256-avx-amd64.o .libs/sha256-avx2-bmi2-amd64.o .libs/sha512.o .libs/sha512-ssse3-amd64.o .libs/sha512-avx-amd64.o .libs/sha512-avx2-bmi2-amd64.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/whirlpool-sse2-amd64.o .libs/blake2.o .libs/sha1.o .libs/sha1-ssse3-amd64.o .libs/sha1-avx-amd64.o .libs/sha1-avx-bmi2-amd64.o .libs/cipher-gcm-intel-pclmul.o .libs/scrypt.o DEBUG util.py:445: libtool: link: ranlib .libs/libcipher.a DEBUG util.py:445: libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/cipher' DEBUG util.py:445: Making all in random DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/random' DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo random.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo random-csprng.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo random-drbg.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo random-system.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random.c -fPIC -DPIC -o .libs/random.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-system.c -fPIC -DPIC -o .libs/random-system.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o DEBUG util.py:445: `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c | cat ` DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo rndhw.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c ./rndjent.c -fPIC -DPIC -o .libs/rndjent.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rndhw.c -fPIC -DPIC -o .libs/rndhw.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndlinux.lo rndlinux.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c rndlinux.c -fPIC -DPIC -o .libs/rndlinux.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndlinux.lo DEBUG util.py:445: libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndlinux.o DEBUG util.py:445: libtool: link: ranlib .libs/librandom.a DEBUG util.py:445: libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/random' DEBUG util.py:445: Making all in src DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/src' DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo './'`dumpsexp.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -DSTANDALONE -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo './'`hmac256.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo './'`mpicalc.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo './'`visibility.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo './'`misc.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo './'`global.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo './'`sexp.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o DEBUG util.py:443: global.c: In function '_gcry_vcontrol': DEBUG util.py:443: global.c:619:5: warning: case value '78' not in enumerated type 'enum gcry_ctl_cmds' [-Wswitch] DEBUG util.py:443: 619 | case 78: /* GCRYCTL_AUTO_EXPAND_SECMEM (backport from 1.9) */ DEBUG util.py:443: | ^~~~ DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo './'`hwfeatures.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo './'`stdmem.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo './'`secmem.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo './'`missing-string.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo './'`fips.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hmac256.lo `test -f 'hmac256.c' || echo './'`hmac256.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hmac256.c -fPIC -DPIC -o .libs/libgcrypt_la-hmac256.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo './'`context.c DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hwf-x86.lo hwf-x86.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dumpsexp dumpsexp-dumpsexp.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -DSTANDALONE -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac256 hmac256-hmac256.o DEBUG util.py:445: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c hwf-x86.c -fPIC -DPIC -o .libs/hwf-x86.o DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dumpsexp dumpsexp-dumpsexp.o DEBUG util.py:445: libtool: link: gcc -DSTANDALONE -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac256 hmac256-hmac256.o DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=./libgcrypt.vers -version-info 22:5:2 -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libgcrypt.la -rpath /usr/lib64 libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-hmac256.lo libgcrypt_la-context.lo hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -lgpg-error -ldl DEBUG util.py:445: libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-hmac256.o .libs/libgcrypt_la-context.o .libs/hwf-x86.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -lgpg-error -ldl -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O3 -m64 -mtune=generic -march=x86-64-v3 -Wl,--version-script=./libgcrypt.vers -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.2.5 DEBUG util.py:445: libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.2.5" "libgcrypt.so.20") DEBUG util.py:445: libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.2.5" "libgcrypt.so") DEBUG util.py:445: libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o mpicalc mpicalc-mpicalc.o libgcrypt.la -ldl -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -ldl -lgpg-error DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/src' DEBUG util.py:445: Making all in doc DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/doc' DEBUG util.py:445: make all-am DEBUG util.py:445: make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/doc' DEBUG util.py:445: gcc -o yat2m ./yat2m.c DEBUG util.py:445: for file in gcrypt.texi ; do \ DEBUG util.py:445: ./yat2m -I . --release "Libgcrypt 1.8.5" --source "Libgcrypt" --store \ DEBUG util.py:445: `test -f '$file' || echo './'`$file ; done DEBUG util.py:443: yat2m: writing 'hmac256.1' DEBUG util.py:445: make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/doc' DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/doc' DEBUG util.py:445: Making all in tests DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/tests' DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o version.o version.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-secmem.o t-secmem.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpitests.o mpitests.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-sexp.o t-sexp.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-convert.o t-convert.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-bit.o t-mpi-bit.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-point.o t-mpi-point.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o curves.o curves.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo './'`t-lock.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o prime.o prime.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o basic.o basic.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygen.o keygen.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.o pubkey.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac.o hmac.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hashtest.o hashtest.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-kdf.o t-kdf.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygrip.o keygrip.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fips186-dsa.o fips186-dsa.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aeswrap.o aeswrap.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pkcs1v2.o pkcs1v2.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.o random.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-rfc6979.o dsa-rfc6979.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed25519.o t-ed25519.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-cv25519.o t-cv25519.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o benchmark.o benchmark.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o bench-slope.o bench-slope.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fipsdrv.o fipsdrv.c DEBUG util.py:443: In function 'check_stream_cipher', DEBUG util.py:443: inlined from 'check_cipher_modes' at basic.c:7040:3: DEBUG util.py:443: basic.c:5777:15: warning: '__builtin_memcmp_eq' specified bound [18446744071562067968, 18446744073709551615] exceeds maximum object size 9223372036854775807 [-Wstringop-overread] DEBUG util.py:443: 5777 | if (memcmp (tv[i].data[j].out, out, tv[i].data[j].inlen)) DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:443: In function 'check_ofb_cipher', DEBUG util.py:443: inlined from 'check_cipher_modes' at basic.c:7027:3: DEBUG util.py:443: basic.c:1320:15: warning: '__builtin_memcmp_eq' specified bound [18446744071562067968, 18446744073709551615] exceeds maximum object size 9223372036854775807 [-Wstringop-overread] DEBUG util.py:443: 1320 | if (memcmp (tv[i].data[j].out, out, tv[i].data[j].inlen)) DEBUG util.py:443: | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o rsacvt.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o genhashdata.c DEBUG util.py:445: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o gchash.c DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o version version.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-secmem t-secmem.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o mpitests mpitests.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-secmem t-secmem.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-sexp t-sexp.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-convert t-convert.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o version version.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o mpitests mpitests.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-convert t-convert.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o curves curves.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-lock t_lock-t-lock.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error -lpthread DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o prime prime.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o basic basic.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o curves curves.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o prime prime.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keygen keygen.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pubkey pubkey.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -lpthread -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac hmac.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o basic basic.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hashtest hashtest.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keygen keygen.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-kdf t-kdf.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pubkey pubkey.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac hmac.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keygrip keygrip.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hashtest hashtest.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aeswrap aeswrap.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-kdf t-kdf.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keygrip keygrip.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o random random.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-ed25519 t-ed25519.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-cv25519 t-cv25519.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o random random.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o benchmark benchmark.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bench-slope bench-slope.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fipsdrv fipsdrv.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o benchmark benchmark.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o rsacvt rsacvt.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o genhashdata genhashdata.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: /bin/sh ../libtool --tag=CC --mode=link gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-z,relro -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o gchash gchash.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: libtool: link: gcc -O3 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -march=x86-64-v3 -ftree-vectorize -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-z -Wl,relro -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o gchash gchash.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.8.5/src/.libs DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/tests' DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5' DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5' DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5' DEBUG util.py:445: + exit 0 DEBUG util.py:445: Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.aTNpk6 DEBUG util.py:445: + umask 022 DEBUG util.py:445: + cd /builddir/build/BUILD DEBUG util.py:445: + '[' /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64 '!=' / ']' DEBUG util.py:445: + rm -rf /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64 DEBUG util.py:443: ++ dirname /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64 DEBUG util.py:445: + mkdir -p /builddir/build/BUILDROOT DEBUG util.py:445: + mkdir /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64 DEBUG util.py:445: + cd libgcrypt-1.8.5 DEBUG util.py:445: + make install DESTDIR=/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64 DEBUG util.py:445: Making install in compat DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/compat' DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/compat' DEBUG util.py:445: make[2]: Nothing to be done for 'install-exec-am'. DEBUG util.py:445: make[2]: Nothing to be done for 'install-data-am'. DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/compat' DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/compat' DEBUG util.py:445: Making install in mpi DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/mpi' DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/mpi' DEBUG util.py:445: make[2]: Nothing to be done for 'install-exec-am'. DEBUG util.py:445: make[2]: Nothing to be done for 'install-data-am'. DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/mpi' DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/mpi' DEBUG util.py:445: Making install in cipher DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/cipher' DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/cipher' DEBUG util.py:445: make[2]: Nothing to be done for 'install-exec-am'. DEBUG util.py:445: make[2]: Nothing to be done for 'install-data-am'. DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/cipher' DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/cipher' DEBUG util.py:445: Making install in random DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/random' DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/random' DEBUG util.py:445: make[2]: Nothing to be done for 'install-exec-am'. DEBUG util.py:445: make[2]: Nothing to be done for 'install-data-am'. DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/random' DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/random' DEBUG util.py:445: Making install in src DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/src' DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/src' DEBUG util.py:445: /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/lib64' DEBUG util.py:445: /bin/sh ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/lib64' DEBUG util.py:445: libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.2.5 /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/lib64/libgcrypt.so.20.2.5 DEBUG util.py:445: libtool: install: (cd /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/lib64 && { ln -s -f libgcrypt.so.20.2.5 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.2.5 libgcrypt.so.20; }; }) DEBUG util.py:445: libtool: install: (cd /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/lib64 && { ln -s -f libgcrypt.so.20.2.5 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.2.5 libgcrypt.so; }; }) DEBUG util.py:445: libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/lib64/libgcrypt.la DEBUG util.py:443: libtool: install: warning: remember to run `libtool --finish /usr/lib64' DEBUG util.py:445: /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/bin' DEBUG util.py:445: /bin/sh ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/bin' DEBUG util.py:445: libtool: install: /usr/bin/install -c dumpsexp /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/bin/dumpsexp DEBUG util.py:445: libtool: install: /usr/bin/install -c hmac256 /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/bin/hmac256 DEBUG util.py:443: libtool: install: warning: `libgcrypt.la' has not been installed in `/usr/lib64' DEBUG util.py:445: libtool: install: /usr/bin/install -c .libs/mpicalc /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/bin/mpicalc DEBUG util.py:445: /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/bin' DEBUG util.py:445: /usr/bin/install -c libgcrypt-config '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/bin' DEBUG util.py:445: /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/aclocal' DEBUG util.py:445: /usr/bin/install -c -m 644 libgcrypt.m4 '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/aclocal' DEBUG util.py:445: /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/include' DEBUG util.py:445: /usr/bin/install -c -m 644 gcrypt.h '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/include' DEBUG util.py:445: /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/lib64/pkgconfig' DEBUG util.py:445: /usr/bin/install -c -m 644 libgcrypt.pc '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/lib64/pkgconfig' DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/src' DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/src' DEBUG util.py:445: Making install in doc DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/doc' DEBUG util.py:445: make install-am DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/doc' DEBUG util.py:445: make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/doc' DEBUG util.py:445: make[3]: Nothing to be done for 'install-exec-am'. DEBUG util.py:445: /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/info' DEBUG util.py:445: /usr/bin/install -c -m 644 ./gcrypt.info ./gcrypt.info-1 ./gcrypt.info-2 '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/info' DEBUG util.py:445: install-info --info-dir='/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/info' '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/info/gcrypt.info' DEBUG util.py:445: /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/man/man1' DEBUG util.py:445: /usr/bin/install -c -m 644 hmac256.1 '/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/man/man1' DEBUG util.py:445: make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/doc' DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/doc' DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/doc' DEBUG util.py:445: Making install in tests DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/tests' DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/tests' DEBUG util.py:445: make[2]: Nothing to be done for 'install-exec-am'. DEBUG util.py:445: make[2]: Nothing to be done for 'install-data-am'. DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/tests' DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/tests' DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5' DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5' DEBUG util.py:445: make[2]: Nothing to be done for 'install-exec-am'. DEBUG util.py:445: make[2]: Nothing to be done for 'install-data-am'. DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5' DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5' DEBUG util.py:445: + sed -i -e 's,^libdir="/usr/lib.*"$,libdir="/usr/lib",g' /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64//usr/bin/libgcrypt-config DEBUG util.py:445: + sed -i -e 's,^my_host=".*"$,my_host="none",g' /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64//usr/bin/libgcrypt-config DEBUG util.py:445: + rm -f /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64//usr/share/info/dir /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64//usr/lib64/libgcrypt.la DEBUG util.py:445: + /sbin/ldconfig -n /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64//usr/lib64 DEBUG util.py:445: + pushd /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64//usr/lib64 DEBUG util.py:445: ~/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/lib64 ~/build/BUILD/libgcrypt-1.8.5 DEBUG util.py:445: + for shlib in lib*.so.?? DEBUG util.py:443: ++ echo libgcrypt.so.20 DEBUG util.py:443: ++ sed -e 's,\.so.*,,g' DEBUG util.py:445: + target=/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64//usr/lib64/libgcrypt.so DEBUG util.py:445: + ln -sf libgcrypt.so.20 /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64//usr/lib64/libgcrypt.so DEBUG util.py:445: + popd DEBUG util.py:445: ~/build/BUILD/libgcrypt-1.8.5 DEBUG util.py:445: + mkdir -p -m 755 /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/etc/gcrypt DEBUG util.py:445: + install -m644 /builddir/build/SOURCES/random.conf /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/etc/gcrypt/random.conf DEBUG util.py:445: + rm /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64//usr/lib64/pkgconfig/libgcrypt.pc DEBUG util.py:445: + /usr/lib/rpm/find-debuginfo.sh -j4 --strict-build-id -m -i --build-id-seed 1.8.5-7.el8_ciqperf --unique-debug-suffix -1.8.5-7.el8_ciqperf.x86_64 --unique-debug-src-base libgcrypt-1.8.5-7.el8_ciqperf.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/libgcrypt-1.8.5 DEBUG util.py:445: extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/bin/hmac256 DEBUG util.py:445: extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/bin/dumpsexp DEBUG util.py:445: extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/lib64/libgcrypt.so.20.2.5 DEBUG util.py:445: extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/bin/mpicalc DEBUG util.py:445: /usr/lib/rpm/sepdebugcrcfix: Updated 4 CRC32s, 0 CRC32s did match. DEBUG util.py:443: 6840 blocks DEBUG util.py:445: + /usr/lib/rpm/check-buildroot DEBUG util.py:445: + /usr/lib/rpm/redhat/brp-ldconfig DEBUG util.py:443: /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/etc/ld.so.conf: No such file or directory DEBUG util.py:445: + /usr/lib/rpm/brp-compress DEBUG util.py:445: + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip DEBUG util.py:445: + /usr/lib/rpm/brp-python-bytecompile '' 1 DEBUG util.py:445: + /usr/lib/rpm/brp-python-hardlink DEBUG util.py:445: + PYTHON3=/usr/libexec/platform-python DEBUG util.py:445: + /usr/lib/rpm/redhat/brp-mangle-shebangs DEBUG util.py:445: + fipshmac /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/lib64/libgcrypt.so.20 DEBUG util.py:445: Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.9N1328 DEBUG util.py:445: + umask 022 DEBUG util.py:445: + cd /builddir/build/BUILD DEBUG util.py:445: + cd libgcrypt-1.8.5 DEBUG util.py:445: + fipshmac src/.libs/libgcrypt.so.20 DEBUG util.py:445: + make check DEBUG util.py:445: Making check in compat DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/compat' DEBUG util.py:445: make[1]: Nothing to be done for 'check'. DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/compat' DEBUG util.py:445: Making check in mpi DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/mpi' DEBUG util.py:445: make[1]: Nothing to be done for 'check'. DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/mpi' DEBUG util.py:445: Making check in cipher DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/cipher' DEBUG util.py:445: make[1]: Nothing to be done for 'check'. DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/cipher' DEBUG util.py:445: Making check in random DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/random' DEBUG util.py:445: make[1]: Nothing to be done for 'check'. DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/random' DEBUG util.py:445: Making check in src DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/src' DEBUG util.py:445: make[1]: Nothing to be done for 'check'. DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/src' DEBUG util.py:445: Making check in doc DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/doc' DEBUG util.py:445: make check-am DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/doc' DEBUG util.py:445: make[2]: Nothing to be done for 'check-am'. DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/doc' DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/doc' DEBUG util.py:445: Making check in tests DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/tests' DEBUG util.py:445: make check-TESTS DEBUG util.py:445: make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5/tests' DEBUG util.py:443: version:1.8.5:10805:1.31:11f00: DEBUG util.py:443: cc:110201:gcc:11.2.1 20220127 (Red Hat 11.2.1-9): DEBUG util.py:443: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20: DEBUG util.py:443: pubkeys:dsa:elgamal:rsa:ecc: DEBUG util.py:443: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2: DEBUG util.py:443: rnd-mod:linux: DEBUG util.py:443: cpu-arch:x86: DEBUG util.py:443: mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S: DEBUG util.py:443: hwflist:intel-bmi2:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-rdrand:intel-avx:intel-avx2:intel-rdtsc: DEBUG util.py:443: fips-mode:n:n: DEBUG util.py:443: rng-type:standard:1:2010000:1: DEBUG util.py:445: PASS: version DEBUG util.py:445: PASS: t-secmem DEBUG util.py:445: PASS: mpitests DEBUG util.py:445: PASS: t-sexp DEBUG util.py:445: PASS: t-convert DEBUG util.py:445: PASS: t-mpi-bit DEBUG util.py:445: PASS: t-mpi-point DEBUG util.py:445: PASS: curves DEBUG util.py:445: PASS: t-lock DEBUG util.py:445: PASS: prime DEBUG util.py:445: PASS: basic DEBUG util.py:445: PASS: keygen DEBUG util.py:445: PASS: pubkey DEBUG util.py:445: PASS: hmac DEBUG util.py:445: PASS: hashtest DEBUG util.py:445: PASS: t-kdf DEBUG util.py:445: PASS: keygrip DEBUG util.py:445: PASS: fips186-dsa DEBUG util.py:445: PASS: aeswrap DEBUG util.py:445: PASS: pkcs1v2 DEBUG util.py:445: PASS: random DEBUG util.py:445: PASS: dsa-rfc6979 DEBUG util.py:443: 256 of 1026 tests done DEBUG util.py:443: 512 of 1026 tests done DEBUG util.py:443: 768 of 1026 tests done DEBUG util.py:443: 1024 of 1026 tests done DEBUG util.py:443: 1026 tests done DEBUG util.py:445: PASS: t-ed25519 DEBUG util.py:443: 18 tests done DEBUG util.py:445: PASS: t-cv25519 DEBUG util.py:445: now running 'basic' test with all hardware features disabled. DEBUG util.py:445: PASS: basic-disable-all-hwf DEBUG util.py:445: Note: benchmark running in quick regression test mode. DEBUG util.py:445: MD5 0ms 0ms 10ms 10ms 0ms DEBUG util.py:445: SHA1 0ms 0ms 10ms 10ms 0ms DEBUG util.py:445: RIPEMD160 0ms 0ms 20ms 0ms 0ms DEBUG util.py:445: TIGER192 0ms 10ms 10ms 0ms 10ms DEBUG util.py:445: SHA256 0ms 0ms 10ms 10ms 0ms DEBUG util.py:445: SHA384 0ms 0ms 20ms 0ms 0ms DEBUG util.py:445: SHA512 0ms 10ms 10ms 0ms 0ms DEBUG util.py:445: SHA224 10ms 0ms 10ms 10ms 0ms DEBUG util.py:445: MD4 0ms 0ms 10ms 10ms 0ms DEBUG util.py:445: CRC32 0ms 0ms 10ms 0ms 0ms DEBUG util.py:445: CRC32RFC1510 0ms 0ms 10ms 0ms 0ms DEBUG util.py:445: CRC24RFC2440 0ms 0ms 10ms 0ms 0ms DEBUG util.py:445: WHIRLPOOL 10ms 0ms 20ms 0ms 10ms DEBUG util.py:445: TIGER 0ms 0ms 10ms 10ms 0ms DEBUG util.py:445: TIGER2 0ms 0ms 20ms 0ms 0ms DEBUG util.py:445: GOSTR3411_94 20ms 20ms 20ms 20ms 20ms DEBUG util.py:445: STRIBOG256 10ms 0ms 20ms 10ms 10ms DEBUG util.py:445: STRIBOG512 0ms 10ms 20ms 10ms 0ms DEBUG util.py:445: GOSTR3411_CP 20ms 10ms 40ms 10ms 20ms DEBUG util.py:445: SHA3-224 0ms 0ms 20ms 10ms 0ms DEBUG util.py:445: SHA3-256 0ms 0ms 20ms 0ms 10ms DEBUG util.py:445: SHA3-384 0ms 0ms 20ms 0ms 0ms DEBUG util.py:445: SHA3-512 10ms 0ms 20ms 0ms 10ms DEBUG util.py:445: SHAKE128 0ms 0ms 10ms 10ms DEBUG util.py:445: SHAKE256 0ms 0ms 20ms 0ms DEBUG util.py:445: BLAKE2B_512 0ms 0ms 20ms 0ms 0ms DEBUG util.py:445: BLAKE2B_384 0ms 0ms 20ms 0ms 0ms DEBUG util.py:445: BLAKE2B_256 0ms 0ms 20ms 0ms 0ms DEBUG util.py:445: BLAKE2B_160 0ms 10ms 10ms 0ms 0ms DEBUG util.py:445: BLAKE2S_256 0ms 10ms 10ms 0ms 10ms DEBUG util.py:445: BLAKE2S_224 0ms 0ms 10ms 10ms 0ms DEBUG util.py:445: BLAKE2S_160 0ms 0ms 20ms 0ms 0ms DEBUG util.py:445: BLAKE2S_128 0ms 0ms 20ms 0ms 0ms DEBUG util.py:445: HMAC_SHA256 0ms 10ms 0ms DEBUG util.py:445: HMAC_SHA224 0ms 10ms 0ms DEBUG util.py:445: HMAC_SHA512 0ms 0ms 10ms DEBUG util.py:445: HMAC_SHA384 0ms 0ms 0ms DEBUG util.py:445: HMAC_SHA1 0ms 0ms 10ms DEBUG util.py:445: HMAC_MD5 0ms 0ms 0ms DEBUG util.py:445: HMAC_MD4 0ms 10ms 0ms DEBUG util.py:445: HMAC_RIPEMD160 0ms 0ms 10ms DEBUG util.py:445: HMAC_TIGER 0ms 0ms 0ms DEBUG util.py:445: HMAC_WHIRLPOOL 10ms 0ms 10ms DEBUG util.py:445: HMAC_GOSTR3411_94 10ms 20ms 10ms DEBUG util.py:445: HMAC_STRIBOG256 10ms 10ms 10ms DEBUG util.py:445: HMAC_STRIBOG512 0ms 10ms 10ms DEBUG util.py:445: HMAC_SHA3_224 0ms 0ms 0ms DEBUG util.py:445: HMAC_SHA3_256 10ms 0ms 0ms DEBUG util.py:445: HMAC_SHA3_384 0ms 10ms 0ms DEBUG util.py:445: HMAC_SHA3_512 0ms 10ms 0ms DEBUG util.py:445: CMAC_AES 0ms 0ms 10ms DEBUG util.py:445: CMAC_3DES 20ms 20ms 20ms DEBUG util.py:445: CMAC_CAMELLIA 0ms 10ms 0ms DEBUG util.py:445: CMAC_CAST5 10ms 0ms 10ms DEBUG util.py:445: CMAC_BLOWFISH 10ms 0ms 10ms DEBUG util.py:445: CMAC_TWOFISH 0ms 10ms 0ms DEBUG util.py:445: CMAC_SERPENT 10ms 10ms 0ms DEBUG util.py:445: CMAC_SEED 10ms 10ms 10ms DEBUG util.py:445: CMAC_RFC2268 10ms 10ms 20ms DEBUG util.py:445: CMAC_IDEA 0ms 10ms 10ms DEBUG util.py:445: CMAC_GOST28147 10ms 10ms 20ms DEBUG util.py:445: GMAC_AES 0ms 0ms 0ms DEBUG util.py:445: GMAC_CAMELLIA 0ms 0ms 0ms DEBUG util.py:445: GMAC_TWOFISH 0ms 0ms 0ms DEBUG util.py:445: GMAC_SERPENT 0ms 0ms 10ms DEBUG util.py:445: GMAC_SEED 0ms 0ms 0ms DEBUG util.py:445: POLY1305 0ms 0ms 0ms DEBUG util.py:445: POLY1305_AES 0ms 0ms 0ms DEBUG util.py:445: POLY1305_CAMELLIA 0ms 0ms 0ms DEBUG util.py:445: POLY1305_TWOFISH 0ms 0ms 10ms DEBUG util.py:445: POLY1305_SERPENT 0ms 0ms 0ms DEBUG util.py:445: POLY1305_SEED 0ms 0ms 0ms DEBUG util.py:445: ECB/Stream CBC CFB OFB CTR XTS CCM GCM OCB DEBUG util.py:445: --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- DEBUG util.py:445: IDEA 10ms 0ms 10ms 10ms 0ms 10ms 10ms 10ms 0ms 10ms - - - - - - - - DEBUG util.py:445: 3DES 20ms 20ms 20ms 10ms 20ms 10ms 20ms 20ms 10ms 10ms - - - - - - - - DEBUG util.py:445: CAST5 0ms 10ms 10ms 0ms 0ms 10ms 0ms 10ms 0ms 0ms - - - - - - - - DEBUG util.py:445: BLOWFISH 10ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 0ms 0ms - - - - - - - - DEBUG util.py:445: AES 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms DEBUG util.py:445: AES192 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms DEBUG util.py:445: AES256 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms DEBUG util.py:445: TWOFISH 10ms 0ms 0ms 0ms 10ms 0ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 0ms DEBUG util.py:445: ARCFOUR 0ms 10ms DEBUG util.py:445: DES 0ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms - - - - - - - - DEBUG util.py:445: TWOFISH128 0ms 0ms 10ms 0ms 0ms 0ms 10ms 0ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 0ms 0ms 0ms DEBUG util.py:445: SERPENT128 10ms 10ms 10ms 0ms 0ms 0ms 10ms 10ms 0ms 0ms 10ms 0ms 10ms 10ms 0ms 0ms 10ms 0ms DEBUG util.py:445: SERPENT192 0ms 10ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 0ms 10ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms DEBUG util.py:445: SERPENT256 0ms 10ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 0ms 10ms 10ms 10ms 0ms 0ms 10ms 0ms 0ms DEBUG util.py:445: RFC2268_40 10ms 0ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms - - - - - - - - DEBUG util.py:445: RFC2268_128 10ms 0ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms - - - - - - - - DEBUG util.py:445: SEED 0ms 10ms 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms 10ms 0ms 20ms 20ms 10ms 10ms 10ms 0ms DEBUG util.py:445: CAMELLIA128 10ms 0ms 10ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 10ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms DEBUG util.py:445: CAMELLIA192 10ms 10ms 0ms 0ms 10ms 0ms 10ms 0ms 0ms 0ms 10ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms DEBUG util.py:445: CAMELLIA256 0ms 10ms 0ms 10ms 0ms 0ms 10ms 0ms 0ms 10ms 0ms 10ms 0ms 10ms 0ms 0ms 0ms 0ms DEBUG util.py:445: SALSA20 10ms 0ms DEBUG util.py:445: SALSA20R12 0ms 0ms DEBUG util.py:445: GOST28147 10ms 10ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms - - - - - - - - DEBUG util.py:445: CHACHA20 0ms 0ms DEBUG util.py:445: Algorithm generate 10*priv 10*public DEBUG util.py:445: ------------------------------------------------ DEBUG util.py:445: RSA 1024 bit 10ms 10ms 0ms DEBUG util.py:445: RSA 2048 bit 70ms 30ms 0ms DEBUG util.py:445: RSA 3072 bit 510ms 70ms 0ms DEBUG util.py:445: RSA 4096 bit 790ms 140ms 0ms DEBUG util.py:445: ELG 1024 bit - 40ms 10ms DEBUG util.py:445: ELG 2048 bit - 190ms 90ms DEBUG util.py:445: ELG 3072 bit - 560ms 270ms DEBUG util.py:445: DSA 1024/160 - 0ms 0ms DEBUG util.py:445: DSA 2048/224 - 10ms 0ms DEBUG util.py:445: DSA 3072/256 - 20ms 10ms DEBUG util.py:445: ECDSA 224 bit 10ms 10ms 10ms DEBUG util.py:445: ECDSA 256 bit 0ms 10ms 10ms DEBUG util.py:445: ECDSA 384 bit 10ms 20ms 20ms DEBUG util.py:445: ECDSA 521 bit 10ms 50ms 50ms DEBUG util.py:445: EdDSA Ed25519 0ms 20ms 20ms DEBUG util.py:445: GOST 256 bit 0ms 10ms 10ms DEBUG util.py:445: GOST 512 bit 10ms 40ms 50ms DEBUG util.py:445: powm 0ms 0ms 20ms DEBUG util.py:445: random 0ms 0ms DEBUG util.py:445: PASS: benchmark DEBUG util.py:445: Note: bench-slope running in quick regression test mode. DEBUG util.py:445: Hash: DEBUG util.py:445: | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: MD5 | 1.16 ns/B 825.5 MiB/s - c/B DEBUG util.py:445: SHA1 | 0.730 ns/B 1307.2 MiB/s - c/B DEBUG util.py:445: RIPEMD160 | 1.56 ns/B 610.4 MiB/s - c/B DEBUG util.py:445: TIGER192 | 1.39 ns/B 684.0 MiB/s - c/B DEBUG util.py:445: SHA256 | 1.57 ns/B 606.5 MiB/s - c/B DEBUG util.py:445: SHA384 | 1.04 ns/B 914.6 MiB/s - c/B DEBUG util.py:445: SHA512 | 1.04 ns/B 918.1 MiB/s - c/B DEBUG util.py:445: SHA224 | 1.58 ns/B 604.9 MiB/s - c/B DEBUG util.py:445: MD4 | 0.669 ns/B 1425.9 MiB/s - c/B DEBUG util.py:445: CRC32 | 0.054 ns/B 17774.1 MiB/s - c/B DEBUG util.py:445: CRC32RFC1510 | 0.055 ns/B 17341.6 MiB/s - c/B DEBUG util.py:445: CRC24RFC2440 | 0.055 ns/B 17313.5 MiB/s - c/B DEBUG util.py:445: WHIRLPOOL | 3.31 ns/B 288.1 MiB/s - c/B DEBUG util.py:445: TIGER | 1.41 ns/B 676.8 MiB/s - c/B DEBUG util.py:445: TIGER2 | 1.41 ns/B 676.9 MiB/s - c/B DEBUG util.py:445: GOSTR3411_94 | 14.87 ns/B 64.12 MiB/s - c/B DEBUG util.py:445: STRIBOG256 | 5.99 ns/B 159.1 MiB/s - c/B DEBUG util.py:445: STRIBOG512 | 5.94 ns/B 160.6 MiB/s - c/B DEBUG util.py:445: GOSTR3411_CP | 14.91 ns/B 63.96 MiB/s - c/B DEBUG util.py:445: SHA3-224 | 1.52 ns/B 628.8 MiB/s - c/B DEBUG util.py:445: SHA3-256 | 1.60 ns/B 596.7 MiB/s - c/B DEBUG util.py:445: SHA3-384 | 2.09 ns/B 457.3 MiB/s - c/B DEBUG util.py:445: SHA3-512 | 3.02 ns/B 315.8 MiB/s - c/B DEBUG util.py:445: SHAKE128 | 1.32 ns/B 722.1 MiB/s - c/B DEBUG util.py:445: SHAKE256 | 1.61 ns/B 592.6 MiB/s - c/B DEBUG util.py:445: BLAKE2B_512 | 0.813 ns/B 1172.4 MiB/s - c/B DEBUG util.py:445: BLAKE2B_384 | 0.811 ns/B 1175.9 MiB/s - c/B DEBUG util.py:445: BLAKE2B_256 | 0.824 ns/B 1157.1 MiB/s - c/B DEBUG util.py:445: BLAKE2B_160 | 0.805 ns/B 1185.2 MiB/s - c/B DEBUG util.py:445: BLAKE2S_256 | 1.40 ns/B 682.1 MiB/s - c/B DEBUG util.py:445: BLAKE2S_224 | 1.39 ns/B 686.5 MiB/s - c/B DEBUG util.py:445: BLAKE2S_160 | 1.39 ns/B 685.4 MiB/s - c/B DEBUG util.py:445: BLAKE2S_128 | 1.37 ns/B 694.8 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: MAC: DEBUG util.py:445: | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: HMAC_SHA256 | 1.58 ns/B 605.5 MiB/s - c/B DEBUG util.py:445: HMAC_SHA224 | 1.58 ns/B 604.9 MiB/s - c/B DEBUG util.py:445: HMAC_SHA512 | 1.05 ns/B 911.8 MiB/s - c/B DEBUG util.py:445: HMAC_SHA384 | 1.04 ns/B 920.5 MiB/s - c/B DEBUG util.py:445: HMAC_SHA1 | 0.736 ns/B 1295.8 MiB/s - c/B DEBUG util.py:445: HMAC_MD5 | 1.19 ns/B 803.5 MiB/s - c/B DEBUG util.py:445: HMAC_MD4 | 0.674 ns/B 1414.3 MiB/s - c/B DEBUG util.py:445: HMAC_RIPEMD160 | 1.58 ns/B 605.1 MiB/s - c/B DEBUG util.py:445: HMAC_TIGER | 1.42 ns/B 671.0 MiB/s - c/B DEBUG util.py:445: HMAC_WHIRLPOOL | 3.29 ns/B 290.0 MiB/s - c/B DEBUG util.py:445: HMAC_GOSTR3411_94 | 14.93 ns/B 63.89 MiB/s - c/B DEBUG util.py:445: HMAC_STRIBOG256 | 5.95 ns/B 160.3 MiB/s - c/B DEBUG util.py:445: HMAC_STRIBOG512 | 5.95 ns/B 160.3 MiB/s - c/B DEBUG util.py:445: HMAC_SHA3_224 | 1.51 ns/B 630.5 MiB/s - c/B DEBUG util.py:445: HMAC_SHA3_256 | 1.60 ns/B 595.0 MiB/s - c/B DEBUG util.py:445: HMAC_SHA3_384 | 2.08 ns/B 458.3 MiB/s - c/B DEBUG util.py:445: HMAC_SHA3_512 | 3.01 ns/B 316.7 MiB/s - c/B DEBUG util.py:445: CMAC_AES | 0.582 ns/B 1638.9 MiB/s - c/B DEBUG util.py:445: CMAC_3DES | 19.72 ns/B 48.37 MiB/s - c/B DEBUG util.py:445: CMAC_CAMELLIA | 4.34 ns/B 220.0 MiB/s - c/B DEBUG util.py:445: CMAC_CAST5 | 5.82 ns/B 163.9 MiB/s - c/B DEBUG util.py:445: CMAC_BLOWFISH | 5.52 ns/B 172.6 MiB/s - c/B DEBUG util.py:445: CMAC_TWOFISH | 3.57 ns/B 267.1 MiB/s - c/B DEBUG util.py:445: CMAC_SERPENT | 7.09 ns/B 134.6 MiB/s - c/B DEBUG util.py:445: CMAC_SEED | 8.23 ns/B 115.9 MiB/s - c/B DEBUG util.py:445: CMAC_RFC2268 | 9.72 ns/B 98.12 MiB/s - c/B DEBUG util.py:445: CMAC_IDEA | 7.30 ns/B 130.7 MiB/s - c/B DEBUG util.py:445: CMAC_GOST28147 | 11.91 ns/B 80.06 MiB/s - c/B DEBUG util.py:445: GMAC_AES | 0.126 ns/B 7553.1 MiB/s - c/B DEBUG util.py:445: GMAC_CAMELLIA | 0.125 ns/B 7644.6 MiB/s - c/B DEBUG util.py:445: GMAC_TWOFISH | 0.124 ns/B 7703.1 MiB/s - c/B DEBUG util.py:445: GMAC_SERPENT | 0.125 ns/B 7644.5 MiB/s - c/B DEBUG util.py:445: GMAC_SEED | 0.124 ns/B 7712.2 MiB/s - c/B DEBUG util.py:445: POLY1305 | 0.106 ns/B 9020.1 MiB/s - c/B DEBUG util.py:445: POLY1305_AES | 0.106 ns/B 8978.1 MiB/s - c/B DEBUG util.py:445: POLY1305_CAMELLIA | 0.106 ns/B 9017.1 MiB/s - c/B DEBUG util.py:445: POLY1305_TWOFISH | 0.106 ns/B 9015.7 MiB/s - c/B DEBUG util.py:445: POLY1305_SERPENT | 0.105 ns/B 9059.7 MiB/s - c/B DEBUG util.py:445: POLY1305_SEED | 0.114 ns/B 8343.1 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: Cipher: DEBUG util.py:445: IDEA | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 6.51 ns/B 146.4 MiB/s - c/B DEBUG util.py:445: ECB dec | 6.68 ns/B 142.7 MiB/s - c/B DEBUG util.py:445: CBC enc | 7.34 ns/B 130.0 MiB/s - c/B DEBUG util.py:445: CBC dec | 6.65 ns/B 143.4 MiB/s - c/B DEBUG util.py:445: CFB enc | 7.32 ns/B 130.3 MiB/s - c/B DEBUG util.py:445: CFB dec | 6.71 ns/B 142.1 MiB/s - c/B DEBUG util.py:445: OFB enc | 7.08 ns/B 134.8 MiB/s - c/B DEBUG util.py:445: OFB dec | 7.08 ns/B 134.7 MiB/s - c/B DEBUG util.py:445: CTR enc | 7.54 ns/B 126.5 MiB/s - c/B DEBUG util.py:445: CTR dec | 7.54 ns/B 126.5 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: 3DES | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 18.55 ns/B 51.42 MiB/s - c/B DEBUG util.py:445: ECB dec | 18.67 ns/B 51.09 MiB/s - c/B DEBUG util.py:445: CBC enc | 19.74 ns/B 48.31 MiB/s - c/B DEBUG util.py:445: CBC dec | 9.54 ns/B 99.97 MiB/s - c/B DEBUG util.py:445: CFB enc | 19.76 ns/B 48.27 MiB/s - c/B DEBUG util.py:445: CFB dec | 9.60 ns/B 99.35 MiB/s - c/B DEBUG util.py:445: OFB enc | 19.19 ns/B 49.69 MiB/s - c/B DEBUG util.py:445: OFB dec | 19.35 ns/B 49.28 MiB/s - c/B DEBUG util.py:445: CTR enc | 9.60 ns/B 99.31 MiB/s - c/B DEBUG util.py:445: CTR dec | 9.60 ns/B 99.35 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: CAST5 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 4.70 ns/B 202.8 MiB/s - c/B DEBUG util.py:445: ECB dec | 4.69 ns/B 203.4 MiB/s - c/B DEBUG util.py:445: CBC enc | 5.89 ns/B 161.8 MiB/s - c/B DEBUG util.py:445: CBC dec | 1.95 ns/B 488.1 MiB/s - c/B DEBUG util.py:445: CFB enc | 5.81 ns/B 164.2 MiB/s - c/B DEBUG util.py:445: CFB dec | 1.95 ns/B 488.2 MiB/s - c/B DEBUG util.py:445: OFB enc | 5.73 ns/B 166.4 MiB/s - c/B DEBUG util.py:445: OFB dec | 5.71 ns/B 167.0 MiB/s - c/B DEBUG util.py:445: CTR enc | 1.97 ns/B 485.0 MiB/s - c/B DEBUG util.py:445: CTR dec | 1.98 ns/B 481.7 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 4.35 ns/B 219.0 MiB/s - c/B DEBUG util.py:445: ECB dec | 4.34 ns/B 219.9 MiB/s - c/B DEBUG util.py:445: CBC enc | 5.57 ns/B 171.2 MiB/s - c/B DEBUG util.py:445: CBC dec | 1.64 ns/B 581.2 MiB/s - c/B DEBUG util.py:445: CFB enc | 5.61 ns/B 170.0 MiB/s - c/B DEBUG util.py:445: CFB dec | 1.64 ns/B 582.7 MiB/s - c/B DEBUG util.py:445: OFB enc | 5.44 ns/B 175.2 MiB/s - c/B DEBUG util.py:445: OFB dec | 5.41 ns/B 176.2 MiB/s - c/B DEBUG util.py:445: CTR enc | 1.66 ns/B 572.8 MiB/s - c/B DEBUG util.py:445: CTR dec | 1.66 ns/B 575.7 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: AES | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 0.184 ns/B 5174.2 MiB/s - c/B DEBUG util.py:445: ECB dec | 0.199 ns/B 4786.9 MiB/s - c/B DEBUG util.py:445: CBC enc | 0.582 ns/B 1638.4 MiB/s - c/B DEBUG util.py:445: CBC dec | 0.080 ns/B 11897.5 MiB/s - c/B DEBUG util.py:445: CFB enc | 0.578 ns/B 1649.4 MiB/s - c/B DEBUG util.py:445: CFB dec | 0.077 ns/B 12394.4 MiB/s - c/B DEBUG util.py:445: OFB enc | 0.809 ns/B 1179.0 MiB/s - c/B DEBUG util.py:445: OFB dec | 0.805 ns/B 1185.3 MiB/s - c/B DEBUG util.py:445: CTR enc | 0.089 ns/B 10733.6 MiB/s - c/B DEBUG util.py:445: CTR dec | 0.088 ns/B 10777.6 MiB/s - c/B DEBUG util.py:445: XTS enc | 0.141 ns/B 6762.0 MiB/s - c/B DEBUG util.py:445: XTS dec | 0.142 ns/B 6725.8 MiB/s - c/B DEBUG util.py:445: CCM enc | 0.653 ns/B 1460.6 MiB/s - c/B DEBUG util.py:445: CCM dec | 0.655 ns/B 1455.0 MiB/s - c/B DEBUG util.py:445: CCM auth | 0.574 ns/B 1660.1 MiB/s - c/B DEBUG util.py:445: GCM enc | 0.211 ns/B 4513.2 MiB/s - c/B DEBUG util.py:445: GCM dec | 0.212 ns/B 4490.4 MiB/s - c/B DEBUG util.py:445: GCM auth | 0.125 ns/B 7647.8 MiB/s - c/B DEBUG util.py:445: OCB enc | 0.099 ns/B 9622.4 MiB/s - c/B DEBUG util.py:445: OCB dec | 0.102 ns/B 9317.2 MiB/s - c/B DEBUG util.py:445: OCB auth | 0.088 ns/B 10888.7 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: AES192 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 0.211 ns/B 4516.8 MiB/s - c/B DEBUG util.py:445: ECB dec | 0.228 ns/B 4174.2 MiB/s - c/B DEBUG util.py:445: CBC enc | 0.690 ns/B 1381.7 MiB/s - c/B DEBUG util.py:445: CBC dec | 0.100 ns/B 9495.0 MiB/s - c/B DEBUG util.py:445: CFB enc | 0.685 ns/B 1392.6 MiB/s - c/B DEBUG util.py:445: CFB dec | 0.099 ns/B 9611.0 MiB/s - c/B DEBUG util.py:445: OFB enc | 0.907 ns/B 1051.8 MiB/s - c/B DEBUG util.py:445: OFB dec | 0.907 ns/B 1051.0 MiB/s - c/B DEBUG util.py:445: CTR enc | 0.107 ns/B 8947.6 MiB/s - c/B DEBUG util.py:445: CTR dec | 0.106 ns/B 8979.1 MiB/s - c/B DEBUG util.py:445: XTS enc | 0.163 ns/B 5867.8 MiB/s - c/B DEBUG util.py:445: XTS dec | 0.159 ns/B 6015.0 MiB/s - c/B DEBUG util.py:445: CCM enc | 0.785 ns/B 1214.6 MiB/s - c/B DEBUG util.py:445: CCM dec | 0.783 ns/B 1217.3 MiB/s - c/B DEBUG util.py:445: CCM auth | 0.674 ns/B 1414.5 MiB/s - c/B DEBUG util.py:445: GCM enc | 0.224 ns/B 4255.0 MiB/s - c/B DEBUG util.py:445: GCM dec | 0.228 ns/B 4176.1 MiB/s - c/B DEBUG util.py:445: GCM auth | 0.123 ns/B 7774.9 MiB/s - c/B DEBUG util.py:445: OCB enc | 0.105 ns/B 9057.1 MiB/s - c/B DEBUG util.py:445: OCB dec | 0.116 ns/B 8209.5 MiB/s - c/B DEBUG util.py:445: OCB auth | 0.107 ns/B 8894.2 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: AES256 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 0.256 ns/B 3720.4 MiB/s - c/B DEBUG util.py:445: ECB dec | 0.269 ns/B 3541.3 MiB/s - c/B DEBUG util.py:445: CBC enc | 0.803 ns/B 1187.4 MiB/s - c/B DEBUG util.py:445: CBC dec | 0.112 ns/B 8511.2 MiB/s - c/B DEBUG util.py:445: CFB enc | 0.800 ns/B 1192.7 MiB/s - c/B DEBUG util.py:445: CFB dec | 0.111 ns/B 8565.7 MiB/s - c/B DEBUG util.py:445: OFB enc | 1.02 ns/B 932.9 MiB/s - c/B DEBUG util.py:445: OFB dec | 1.03 ns/B 927.9 MiB/s - c/B DEBUG util.py:445: CTR enc | 0.120 ns/B 7937.8 MiB/s - c/B DEBUG util.py:445: CTR dec | 0.118 ns/B 8078.2 MiB/s - c/B DEBUG util.py:445: XTS enc | 0.197 ns/B 4844.0 MiB/s - c/B DEBUG util.py:445: XTS dec | 0.190 ns/B 5018.6 MiB/s - c/B DEBUG util.py:445: CCM enc | 0.902 ns/B 1057.7 MiB/s - c/B DEBUG util.py:445: CCM dec | 0.908 ns/B 1050.7 MiB/s - c/B DEBUG util.py:445: CCM auth | 0.793 ns/B 1202.7 MiB/s - c/B DEBUG util.py:445: GCM enc | 0.242 ns/B 3939.6 MiB/s - c/B DEBUG util.py:445: GCM dec | 0.246 ns/B 3873.8 MiB/s - c/B DEBUG util.py:445: GCM auth | 0.127 ns/B 7479.9 MiB/s - c/B DEBUG util.py:445: OCB enc | 0.130 ns/B 7326.2 MiB/s - c/B DEBUG util.py:445: OCB dec | 0.134 ns/B 7134.4 MiB/s - c/B DEBUG util.py:445: OCB auth | 0.118 ns/B 8059.5 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: TWOFISH | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 3.22 ns/B 296.6 MiB/s - c/B DEBUG util.py:445: ECB dec | 3.21 ns/B 297.1 MiB/s - c/B DEBUG util.py:445: CBC enc | 3.58 ns/B 266.7 MiB/s - c/B DEBUG util.py:445: CBC dec | 2.10 ns/B 454.8 MiB/s - c/B DEBUG util.py:445: CFB enc | 3.63 ns/B 263.0 MiB/s - c/B DEBUG util.py:445: CFB dec | 2.13 ns/B 447.3 MiB/s - c/B DEBUG util.py:445: OFB enc | 3.23 ns/B 295.7 MiB/s - c/B DEBUG util.py:445: OFB dec | 3.24 ns/B 294.5 MiB/s - c/B DEBUG util.py:445: CTR enc | 2.14 ns/B 445.3 MiB/s - c/B DEBUG util.py:445: CTR dec | 2.14 ns/B 445.5 MiB/s - c/B DEBUG util.py:445: XTS enc | 3.45 ns/B 276.5 MiB/s - c/B DEBUG util.py:445: XTS dec | 3.47 ns/B 274.8 MiB/s - c/B DEBUG util.py:445: CCM enc | 5.71 ns/B 166.9 MiB/s - c/B DEBUG util.py:445: CCM dec | 5.73 ns/B 166.3 MiB/s - c/B DEBUG util.py:445: CCM auth | 3.60 ns/B 265.1 MiB/s - c/B DEBUG util.py:445: GCM enc | 2.27 ns/B 421.0 MiB/s - c/B DEBUG util.py:445: GCM dec | 2.28 ns/B 418.5 MiB/s - c/B DEBUG util.py:445: GCM auth | 0.135 ns/B 7058.1 MiB/s - c/B DEBUG util.py:445: OCB enc | 2.22 ns/B 429.2 MiB/s - c/B DEBUG util.py:445: OCB dec | 2.19 ns/B 435.0 MiB/s - c/B DEBUG util.py:445: OCB auth | 2.18 ns/B 437.7 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: STREAM enc | 2.37 ns/B 401.9 MiB/s - c/B DEBUG util.py:445: STREAM dec | 2.38 ns/B 400.8 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: DES | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 8.03 ns/B 118.8 MiB/s - c/B DEBUG util.py:445: ECB dec | 7.98 ns/B 119.5 MiB/s - c/B DEBUG util.py:445: CBC enc | 8.96 ns/B 106.5 MiB/s - c/B DEBUG util.py:445: CBC dec | 8.08 ns/B 118.0 MiB/s - c/B DEBUG util.py:445: CFB enc | 9.03 ns/B 105.6 MiB/s - c/B DEBUG util.py:445: CFB dec | 8.42 ns/B 113.2 MiB/s - c/B DEBUG util.py:445: OFB enc | 8.83 ns/B 108.1 MiB/s - c/B DEBUG util.py:445: OFB dec | 8.83 ns/B 108.0 MiB/s - c/B DEBUG util.py:445: CTR enc | 9.36 ns/B 101.8 MiB/s - c/B DEBUG util.py:445: CTR dec | 9.36 ns/B 101.9 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 3.22 ns/B 296.1 MiB/s - c/B DEBUG util.py:445: ECB dec | 3.22 ns/B 296.2 MiB/s - c/B DEBUG util.py:445: CBC enc | 3.57 ns/B 267.0 MiB/s - c/B DEBUG util.py:445: CBC dec | 2.11 ns/B 451.7 MiB/s - c/B DEBUG util.py:445: CFB enc | 3.59 ns/B 265.4 MiB/s - c/B DEBUG util.py:445: CFB dec | 2.12 ns/B 448.8 MiB/s - c/B DEBUG util.py:445: OFB enc | 3.25 ns/B 293.8 MiB/s - c/B DEBUG util.py:445: OFB dec | 3.24 ns/B 294.6 MiB/s - c/B DEBUG util.py:445: CTR enc | 2.15 ns/B 444.1 MiB/s - c/B DEBUG util.py:445: CTR dec | 2.14 ns/B 445.4 MiB/s - c/B DEBUG util.py:445: XTS enc | 3.47 ns/B 275.2 MiB/s - c/B DEBUG util.py:445: XTS dec | 3.45 ns/B 276.2 MiB/s - c/B DEBUG util.py:445: CCM enc | 5.73 ns/B 166.5 MiB/s - c/B DEBUG util.py:445: CCM dec | 5.73 ns/B 166.3 MiB/s - c/B DEBUG util.py:445: CCM auth | 3.59 ns/B 265.5 MiB/s - c/B DEBUG util.py:445: GCM enc | 2.28 ns/B 419.0 MiB/s - c/B DEBUG util.py:445: GCM dec | 2.28 ns/B 419.0 MiB/s - c/B DEBUG util.py:445: GCM auth | 0.134 ns/B 7125.7 MiB/s - c/B DEBUG util.py:445: OCB enc | 2.21 ns/B 430.9 MiB/s - c/B DEBUG util.py:445: OCB dec | 2.20 ns/B 433.1 MiB/s - c/B DEBUG util.py:445: OCB auth | 2.18 ns/B 438.0 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 6.64 ns/B 143.5 MiB/s - c/B DEBUG util.py:445: ECB dec | 6.08 ns/B 157.0 MiB/s - c/B DEBUG util.py:445: CBC enc | 7.07 ns/B 135.0 MiB/s - c/B DEBUG util.py:445: CBC dec | 0.877 ns/B 1087.7 MiB/s - c/B DEBUG util.py:445: CFB enc | 7.10 ns/B 134.4 MiB/s - c/B DEBUG util.py:445: CFB dec | 0.906 ns/B 1053.1 MiB/s - c/B DEBUG util.py:445: OFB enc | 6.77 ns/B 140.9 MiB/s - c/B DEBUG util.py:445: OFB dec | 6.76 ns/B 141.2 MiB/s - c/B DEBUG util.py:445: CTR enc | 0.919 ns/B 1037.7 MiB/s - c/B DEBUG util.py:445: CTR dec | 0.930 ns/B 1025.0 MiB/s - c/B DEBUG util.py:445: XTS enc | 7.02 ns/B 135.8 MiB/s - c/B DEBUG util.py:445: XTS dec | 6.54 ns/B 145.7 MiB/s - c/B DEBUG util.py:445: CCM enc | 8.03 ns/B 118.7 MiB/s - c/B DEBUG util.py:445: CCM dec | 8.00 ns/B 119.2 MiB/s - c/B DEBUG util.py:445: CCM auth | 7.10 ns/B 134.4 MiB/s - c/B DEBUG util.py:445: GCM enc | 1.05 ns/B 910.8 MiB/s - c/B DEBUG util.py:445: GCM dec | 1.04 ns/B 916.0 MiB/s - c/B DEBUG util.py:445: GCM auth | 0.130 ns/B 7320.6 MiB/s - c/B DEBUG util.py:445: OCB enc | 0.941 ns/B 1013.5 MiB/s - c/B DEBUG util.py:445: OCB dec | 0.904 ns/B 1055.2 MiB/s - c/B DEBUG util.py:445: OCB auth | 0.925 ns/B 1031.2 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 6.66 ns/B 143.2 MiB/s - c/B DEBUG util.py:445: ECB dec | 6.09 ns/B 156.7 MiB/s - c/B DEBUG util.py:445: CBC enc | 7.08 ns/B 134.6 MiB/s - c/B DEBUG util.py:445: CBC dec | 0.878 ns/B 1086.2 MiB/s - c/B DEBUG util.py:445: CFB enc | 7.11 ns/B 134.2 MiB/s - c/B DEBUG util.py:445: CFB dec | 0.911 ns/B 1047.1 MiB/s - c/B DEBUG util.py:445: OFB enc | 6.80 ns/B 140.3 MiB/s - c/B DEBUG util.py:445: OFB dec | 6.76 ns/B 141.1 MiB/s - c/B DEBUG util.py:445: CTR enc | 0.932 ns/B 1023.7 MiB/s - c/B DEBUG util.py:445: CTR dec | 0.925 ns/B 1031.3 MiB/s - c/B DEBUG util.py:445: XTS enc | 7.04 ns/B 135.6 MiB/s - c/B DEBUG util.py:445: XTS dec | 6.57 ns/B 145.2 MiB/s - c/B DEBUG util.py:445: CCM enc | 8.01 ns/B 119.1 MiB/s - c/B DEBUG util.py:445: CCM dec | 7.99 ns/B 119.4 MiB/s - c/B DEBUG util.py:445: CCM auth | 7.10 ns/B 134.4 MiB/s - c/B DEBUG util.py:445: GCM enc | 1.06 ns/B 902.2 MiB/s - c/B DEBUG util.py:445: GCM dec | 1.04 ns/B 913.7 MiB/s - c/B DEBUG util.py:445: GCM auth | 0.129 ns/B 7391.8 MiB/s - c/B DEBUG util.py:445: OCB enc | 0.943 ns/B 1011.6 MiB/s - c/B DEBUG util.py:445: OCB dec | 0.907 ns/B 1051.8 MiB/s - c/B DEBUG util.py:445: OCB auth | 0.927 ns/B 1028.5 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 6.67 ns/B 143.0 MiB/s - c/B DEBUG util.py:445: ECB dec | 6.10 ns/B 156.4 MiB/s - c/B DEBUG util.py:445: CBC enc | 7.09 ns/B 134.5 MiB/s - c/B DEBUG util.py:445: CBC dec | 0.883 ns/B 1079.7 MiB/s - c/B DEBUG util.py:445: CFB enc | 7.08 ns/B 134.7 MiB/s - c/B DEBUG util.py:445: CFB dec | 0.905 ns/B 1054.0 MiB/s - c/B DEBUG util.py:445: OFB enc | 6.77 ns/B 140.9 MiB/s - c/B DEBUG util.py:445: OFB dec | 6.77 ns/B 140.8 MiB/s - c/B DEBUG util.py:445: CTR enc | 0.923 ns/B 1033.7 MiB/s - c/B DEBUG util.py:445: CTR dec | 0.915 ns/B 1042.3 MiB/s - c/B DEBUG util.py:445: XTS enc | 7.04 ns/B 135.5 MiB/s - c/B DEBUG util.py:445: XTS dec | 6.50 ns/B 146.7 MiB/s - c/B DEBUG util.py:445: CCM enc | 7.99 ns/B 119.4 MiB/s - c/B DEBUG util.py:445: CCM dec | 8.00 ns/B 119.2 MiB/s - c/B DEBUG util.py:445: CCM auth | 7.07 ns/B 134.8 MiB/s - c/B DEBUG util.py:445: GCM enc | 1.04 ns/B 915.9 MiB/s - c/B DEBUG util.py:445: GCM dec | 1.05 ns/B 910.9 MiB/s - c/B DEBUG util.py:445: GCM auth | 0.128 ns/B 7465.6 MiB/s - c/B DEBUG util.py:445: OCB enc | 0.935 ns/B 1020.4 MiB/s - c/B DEBUG util.py:445: OCB dec | 0.902 ns/B 1057.2 MiB/s - c/B DEBUG util.py:445: OCB auth | 0.931 ns/B 1024.0 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 8.80 ns/B 108.4 MiB/s - c/B DEBUG util.py:445: ECB dec | 4.65 ns/B 205.1 MiB/s - c/B DEBUG util.py:445: CBC enc | 9.74 ns/B 97.89 MiB/s - c/B DEBUG util.py:445: CBC dec | 4.79 ns/B 199.2 MiB/s - c/B DEBUG util.py:445: CFB enc | 9.76 ns/B 97.74 MiB/s - c/B DEBUG util.py:445: CFB dec | 8.89 ns/B 107.3 MiB/s - c/B DEBUG util.py:445: OFB enc | 9.58 ns/B 99.57 MiB/s - c/B DEBUG util.py:445: OFB dec | 9.58 ns/B 99.51 MiB/s - c/B DEBUG util.py:445: CTR enc | 10.07 ns/B 94.71 MiB/s - c/B DEBUG util.py:445: CTR dec | 10.04 ns/B 94.98 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 8.76 ns/B 108.8 MiB/s - c/B DEBUG util.py:445: ECB dec | 4.64 ns/B 205.5 MiB/s - c/B DEBUG util.py:445: CBC enc | 9.74 ns/B 97.93 MiB/s - c/B DEBUG util.py:445: CBC dec | 4.78 ns/B 199.4 MiB/s - c/B DEBUG util.py:445: CFB enc | 9.78 ns/B 97.47 MiB/s - c/B DEBUG util.py:445: CFB dec | 8.94 ns/B 106.7 MiB/s - c/B DEBUG util.py:445: OFB enc | 9.60 ns/B 99.32 MiB/s - c/B DEBUG util.py:445: OFB dec | 9.60 ns/B 99.34 MiB/s - c/B DEBUG util.py:445: CTR enc | 10.05 ns/B 94.92 MiB/s - c/B DEBUG util.py:445: CTR dec | 10.09 ns/B 94.52 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: SEED | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 7.61 ns/B 125.3 MiB/s - c/B DEBUG util.py:445: ECB dec | 7.60 ns/B 125.4 MiB/s - c/B DEBUG util.py:445: CBC enc | 8.22 ns/B 116.0 MiB/s - c/B DEBUG util.py:445: CBC dec | 7.69 ns/B 124.0 MiB/s - c/B DEBUG util.py:445: CFB enc | 8.26 ns/B 115.5 MiB/s - c/B DEBUG util.py:445: CFB dec | 7.74 ns/B 123.3 MiB/s - c/B DEBUG util.py:445: OFB enc | 8.13 ns/B 117.3 MiB/s - c/B DEBUG util.py:445: OFB dec | 8.13 ns/B 117.3 MiB/s - c/B DEBUG util.py:445: CTR enc | 8.38 ns/B 113.9 MiB/s - c/B DEBUG util.py:445: CTR dec | 8.32 ns/B 114.6 MiB/s - c/B DEBUG util.py:445: XTS enc | 8.05 ns/B 118.5 MiB/s - c/B DEBUG util.py:445: XTS dec | 8.12 ns/B 117.4 MiB/s - c/B DEBUG util.py:445: CCM enc | 16.53 ns/B 57.71 MiB/s - c/B DEBUG util.py:445: CCM dec | 16.53 ns/B 57.70 MiB/s - c/B DEBUG util.py:445: CCM auth | 8.21 ns/B 116.1 MiB/s - c/B DEBUG util.py:445: GCM enc | 8.47 ns/B 112.5 MiB/s - c/B DEBUG util.py:445: GCM dec | 8.63 ns/B 110.6 MiB/s - c/B DEBUG util.py:445: GCM auth | 0.124 ns/B 7681.9 MiB/s - c/B DEBUG util.py:445: OCB enc | 8.05 ns/B 118.5 MiB/s - c/B DEBUG util.py:445: OCB dec | 7.89 ns/B 120.9 MiB/s - c/B DEBUG util.py:445: OCB auth | 7.85 ns/B 121.4 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 3.90 ns/B 244.5 MiB/s - c/B DEBUG util.py:445: ECB dec | 3.88 ns/B 245.7 MiB/s - c/B DEBUG util.py:445: CBC enc | 4.37 ns/B 218.4 MiB/s - c/B DEBUG util.py:445: CBC dec | 0.603 ns/B 1580.5 MiB/s - c/B DEBUG util.py:445: CFB enc | 4.36 ns/B 218.8 MiB/s - c/B DEBUG util.py:445: CFB dec | 0.596 ns/B 1601.1 MiB/s - c/B DEBUG util.py:445: OFB enc | 4.23 ns/B 225.3 MiB/s - c/B DEBUG util.py:445: OFB dec | 4.23 ns/B 225.6 MiB/s - c/B DEBUG util.py:445: CTR enc | 0.617 ns/B 1546.0 MiB/s - c/B DEBUG util.py:445: CTR dec | 0.622 ns/B 1533.1 MiB/s - c/B DEBUG util.py:445: XTS enc | 4.18 ns/B 228.3 MiB/s - c/B DEBUG util.py:445: XTS dec | 4.20 ns/B 226.9 MiB/s - c/B DEBUG util.py:445: CCM enc | 4.97 ns/B 191.8 MiB/s - c/B DEBUG util.py:445: CCM dec | 4.98 ns/B 191.6 MiB/s - c/B DEBUG util.py:445: CCM auth | 4.36 ns/B 218.5 MiB/s - c/B DEBUG util.py:445: GCM enc | 0.750 ns/B 1271.2 MiB/s - c/B DEBUG util.py:445: GCM dec | 0.743 ns/B 1282.9 MiB/s - c/B DEBUG util.py:445: GCM auth | 0.130 ns/B 7312.9 MiB/s - c/B DEBUG util.py:445: OCB enc | 0.629 ns/B 1515.3 MiB/s - c/B DEBUG util.py:445: OCB dec | 0.635 ns/B 1500.8 MiB/s - c/B DEBUG util.py:445: OCB auth | 0.617 ns/B 1545.5 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 5.24 ns/B 181.9 MiB/s - c/B DEBUG util.py:445: ECB dec | 5.27 ns/B 181.1 MiB/s - c/B DEBUG util.py:445: CBC enc | 5.63 ns/B 169.3 MiB/s - c/B DEBUG util.py:445: CBC dec | 0.801 ns/B 1190.8 MiB/s - c/B DEBUG util.py:445: CFB enc | 5.66 ns/B 168.5 MiB/s - c/B DEBUG util.py:445: CFB dec | 0.796 ns/B 1198.6 MiB/s - c/B DEBUG util.py:445: OFB enc | 5.53 ns/B 172.5 MiB/s - c/B DEBUG util.py:445: OFB dec | 5.55 ns/B 171.7 MiB/s - c/B DEBUG util.py:445: CTR enc | 0.798 ns/B 1194.5 MiB/s - c/B DEBUG util.py:445: CTR dec | 0.807 ns/B 1181.9 MiB/s - c/B DEBUG util.py:445: XTS enc | 5.57 ns/B 171.3 MiB/s - c/B DEBUG util.py:445: XTS dec | 5.56 ns/B 171.6 MiB/s - c/B DEBUG util.py:445: CCM enc | 6.46 ns/B 147.5 MiB/s - c/B DEBUG util.py:445: CCM dec | 6.45 ns/B 147.9 MiB/s - c/B DEBUG util.py:445: CCM auth | 5.63 ns/B 169.3 MiB/s - c/B DEBUG util.py:445: GCM enc | 0.933 ns/B 1022.4 MiB/s - c/B DEBUG util.py:445: GCM dec | 0.932 ns/B 1023.4 MiB/s - c/B DEBUG util.py:445: GCM auth | 0.133 ns/B 7170.7 MiB/s - c/B DEBUG util.py:445: OCB enc | 0.814 ns/B 1171.6 MiB/s - c/B DEBUG util.py:445: OCB dec | 0.810 ns/B 1177.7 MiB/s - c/B DEBUG util.py:445: OCB auth | 0.828 ns/B 1151.7 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 5.26 ns/B 181.4 MiB/s - c/B DEBUG util.py:445: ECB dec | 5.26 ns/B 181.4 MiB/s - c/B DEBUG util.py:445: CBC enc | 5.64 ns/B 169.2 MiB/s - c/B DEBUG util.py:445: CBC dec | 0.800 ns/B 1191.7 MiB/s - c/B DEBUG util.py:445: CFB enc | 5.66 ns/B 168.5 MiB/s - c/B DEBUG util.py:445: CFB dec | 0.800 ns/B 1192.3 MiB/s - c/B DEBUG util.py:445: OFB enc | 5.54 ns/B 172.3 MiB/s - c/B DEBUG util.py:445: OFB dec | 5.54 ns/B 172.2 MiB/s - c/B DEBUG util.py:445: CTR enc | 0.804 ns/B 1185.7 MiB/s - c/B DEBUG util.py:445: CTR dec | 0.802 ns/B 1189.0 MiB/s - c/B DEBUG util.py:445: XTS enc | 5.53 ns/B 172.3 MiB/s - c/B DEBUG util.py:445: XTS dec | 5.58 ns/B 171.0 MiB/s - c/B DEBUG util.py:445: CCM enc | 6.45 ns/B 147.9 MiB/s - c/B DEBUG util.py:445: CCM dec | 6.47 ns/B 147.4 MiB/s - c/B DEBUG util.py:445: CCM auth | 5.65 ns/B 168.9 MiB/s - c/B DEBUG util.py:445: GCM enc | 0.932 ns/B 1022.8 MiB/s - c/B DEBUG util.py:445: GCM dec | 0.927 ns/B 1028.5 MiB/s - c/B DEBUG util.py:445: GCM auth | 0.126 ns/B 7545.1 MiB/s - c/B DEBUG util.py:445: OCB enc | 0.815 ns/B 1170.4 MiB/s - c/B DEBUG util.py:445: OCB dec | 0.826 ns/B 1153.9 MiB/s - c/B DEBUG util.py:445: OCB auth | 0.825 ns/B 1155.7 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: SALSA20 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: STREAM enc | 0.640 ns/B 1489.2 MiB/s - c/B DEBUG util.py:445: STREAM dec | 0.636 ns/B 1499.4 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: STREAM enc | 0.417 ns/B 2286.8 MiB/s - c/B DEBUG util.py:445: STREAM dec | 0.414 ns/B 2303.0 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: GOST28147 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: ECB enc | 10.63 ns/B 89.67 MiB/s - c/B DEBUG util.py:445: ECB dec | 10.24 ns/B 93.09 MiB/s - c/B DEBUG util.py:445: CBC enc | 11.89 ns/B 80.18 MiB/s - c/B DEBUG util.py:445: CBC dec | 10.32 ns/B 92.44 MiB/s - c/B DEBUG util.py:445: CFB enc | 11.89 ns/B 80.24 MiB/s - c/B DEBUG util.py:445: CFB dec | 10.88 ns/B 87.68 MiB/s - c/B DEBUG util.py:445: OFB enc | 11.76 ns/B 81.11 MiB/s - c/B DEBUG util.py:445: OFB dec | 11.70 ns/B 81.53 MiB/s - c/B DEBUG util.py:445: CTR enc | 11.95 ns/B 79.80 MiB/s - c/B DEBUG util.py:445: CTR dec | 11.93 ns/B 79.94 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte DEBUG util.py:445: STREAM enc | 0.234 ns/B 4076.4 MiB/s - c/B DEBUG util.py:445: STREAM dec | 0.242 ns/B 3937.3 MiB/s - c/B DEBUG util.py:445: POLY1305 enc | 0.334 ns/B 2859.0 MiB/s - c/B DEBUG util.py:445: POLY1305 dec | 0.332 ns/B 2875.8 MiB/s - c/B DEBUG util.py:445: POLY1305 auth | 0.099 ns/B 9602.2 MiB/s - c/B DEBUG util.py:445: = DEBUG util.py:445: KDF: DEBUG util.py:445: | nanosecs/iter cycles/iter DEBUG util.py:445: PBKDF2-HMAC-MD5 | 251.7 - DEBUG util.py:445: PBKDF2-HMAC-SHA1 | 232.0 - DEBUG util.py:445: PBKDF2-HMAC-RIPEMD160 | 334.9 - DEBUG util.py:445: PBKDF2-HMAC-TIGER192 | 328.7 - DEBUG util.py:445: PBKDF2-HMAC-SHA256 | 394.7 - DEBUG util.py:445: PBKDF2-HMAC-SHA384 | 454.1 - DEBUG util.py:445: PBKDF2-HMAC-SHA512 | 486.1 - DEBUG util.py:445: PBKDF2-HMAC-SHA224 | 391.8 - DEBUG util.py:445: PBKDF2-HMAC-WHIRLPOOL | 960.2 - DEBUG util.py:445: PBKDF2-HMAC-TIGER | 328.7 - DEBUG util.py:445: PBKDF2-HMAC-TIGER2 | 326.9 - DEBUG util.py:445: PBKDF2-HMAC-GOSTR3411_94 | 2957.4 - DEBUG util.py:445: PBKDF2-HMAC-STRIBOG256 | 2462.4 - DEBUG util.py:445: PBKDF2-HMAC-STRIBOG512 | 3208.3 - DEBUG util.py:445: PBKDF2-HMAC-GOSTR3411_CP | 2979.9 - DEBUG util.py:445: PBKDF2-HMAC-SHA3-224 | 590.7 - DEBUG util.py:445: PBKDF2-HMAC-SHA3-256 | 570.2 - DEBUG util.py:445: PBKDF2-HMAC-SHA3-384 | 574.3 - DEBUG util.py:445: PBKDF2-HMAC-SHA3-512 | 572.9 - DEBUG util.py:445: PBKDF2-HMAC-BLAKE2B_512 | 580.6 - DEBUG util.py:445: PBKDF2-HMAC-BLAKE2B_384 | 582.3 - DEBUG util.py:445: PBKDF2-HMAC-BLAKE2B_256 | 579.8 - DEBUG util.py:445: PBKDF2-HMAC-BLAKE2B_160 | 583.4 - DEBUG util.py:445: PBKDF2-HMAC-BLAKE2S_256 | 450.6 - DEBUG util.py:445: PBKDF2-HMAC-BLAKE2S_224 | 455.5 - DEBUG util.py:445: PBKDF2-HMAC-BLAKE2S_160 | 453.8 - DEBUG util.py:445: PBKDF2-HMAC-BLAKE2S_128 | 449.8 - DEBUG util.py:445: = DEBUG util.py:445: PASS: bench-slope DEBUG util.py:445: SKIP: hashtest-256g DEBUG util.py:445: ==================== DEBUG util.py:445: All 27 tests passed DEBUG util.py:445: (1 test was not run) DEBUG util.py:445: ==================== DEBUG util.py:445: make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/tests' DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5/tests' DEBUG util.py:445: make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.8.5' DEBUG util.py:445: make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.8.5' DEBUG util.py:445: + exit 0 DEBUG util.py:445: Processing files: libgcrypt-1.8.5-7.el8_ciqperf.x86_64 DEBUG util.py:445: Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.PoYbbS DEBUG util.py:445: + umask 022 DEBUG util.py:445: + cd /builddir/build/BUILD DEBUG util.py:445: + cd libgcrypt-1.8.5 DEBUG util.py:445: + DOCDIR=/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/doc/libgcrypt DEBUG util.py:445: + export LC_ALL=C DEBUG util.py:445: + LC_ALL=C DEBUG util.py:445: + export DOCDIR DEBUG util.py:445: + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/doc/libgcrypt DEBUG util.py:445: + cp -pr AUTHORS /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/doc/libgcrypt DEBUG util.py:445: + cp -pr NEWS /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/doc/libgcrypt DEBUG util.py:445: + cp -pr THANKS /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/doc/libgcrypt DEBUG util.py:445: + exit 0 DEBUG util.py:445: Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.ObbPEz DEBUG util.py:445: + umask 022 DEBUG util.py:445: + cd /builddir/build/BUILD DEBUG util.py:445: + cd libgcrypt-1.8.5 DEBUG util.py:445: + LICENSEDIR=/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/licenses/libgcrypt DEBUG util.py:445: + export LC_ALL=C DEBUG util.py:445: + LC_ALL=C DEBUG util.py:445: + export LICENSEDIR DEBUG util.py:445: + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/licenses/libgcrypt DEBUG util.py:445: + cp -pr COPYING.LIB /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/licenses/libgcrypt DEBUG util.py:445: + exit 0 DEBUG util.py:445: Provides: config(libgcrypt) = 1.8.5-7.el8_ciqperf libgcrypt = 1.8.5-7.el8_ciqperf libgcrypt(x86-64) = 1.8.5-7.el8_ciqperf libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) DEBUG util.py:445: Requires(interp): /sbin/ldconfig /sbin/ldconfig DEBUG util.py:445: Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 DEBUG util.py:445: Requires(post): /sbin/ldconfig DEBUG util.py:445: Requires(postun): /sbin/ldconfig DEBUG util.py:445: Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.2.5)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) rtld(GNU_HASH) DEBUG util.py:445: Processing files: libgcrypt-devel-1.8.5-7.el8_ciqperf.x86_64 DEBUG util.py:445: Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.jHt2hS DEBUG util.py:445: + umask 022 DEBUG util.py:445: + cd /builddir/build/BUILD DEBUG util.py:445: + cd libgcrypt-1.8.5 DEBUG util.py:445: + LICENSEDIR=/builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/licenses/libgcrypt-devel DEBUG util.py:445: + export LC_ALL=C DEBUG util.py:445: + LC_ALL=C DEBUG util.py:445: + export LICENSEDIR DEBUG util.py:445: + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/licenses/libgcrypt-devel DEBUG util.py:445: + cp -pr COPYING /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64/usr/share/licenses/libgcrypt-devel DEBUG util.py:445: + exit 0 DEBUG util.py:445: Provides: libgcrypt-devel = 1.8.5-7.el8_ciqperf libgcrypt-devel(x86-64) = 1.8.5-7.el8_ciqperf DEBUG util.py:445: Requires(interp): /bin/sh /bin/sh DEBUG util.py:445: Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 DEBUG util.py:445: Requires(pre): /sbin/install-info DEBUG util.py:445: Requires(post): /bin/sh /sbin/install-info DEBUG util.py:445: Requires(preun): /bin/sh DEBUG util.py:445: Requires: /bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) rtld(GNU_HASH) DEBUG util.py:445: Processing files: libgcrypt-debugsource-1.8.5-7.el8_ciqperf.x86_64 DEBUG util.py:445: Provides: libgcrypt-debugsource = 1.8.5-7.el8_ciqperf libgcrypt-debugsource(x86-64) = 1.8.5-7.el8_ciqperf DEBUG util.py:445: Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 DEBUG util.py:445: Processing files: libgcrypt-debuginfo-1.8.5-7.el8_ciqperf.x86_64 DEBUG util.py:445: Provides: debuginfo(build-id) = ba58ea8e8abb7f849e6dcfb8f89b4f1b198c5a6e libgcrypt-debuginfo = 1.8.5-7.el8_ciqperf libgcrypt-debuginfo(x86-64) = 1.8.5-7.el8_ciqperf DEBUG util.py:445: Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 DEBUG util.py:445: Recommends: libgcrypt-debugsource(x86-64) = 1.8.5-7.el8_ciqperf DEBUG util.py:445: Processing files: libgcrypt-devel-debuginfo-1.8.5-7.el8_ciqperf.x86_64 DEBUG util.py:445: Provides: debuginfo(build-id) = 4124ccfc5f274f5def7710e0b6d15d51b5e74272 debuginfo(build-id) = 9db4dd1b4cc9654340d6a5561c5180fd98bb492a debuginfo(build-id) = cbcf00b84708b6f2cad1578e32b51ab321d8af52 libgcrypt-devel-debuginfo = 1.8.5-7.el8_ciqperf libgcrypt-devel-debuginfo(x86-64) = 1.8.5-7.el8_ciqperf DEBUG util.py:445: Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 DEBUG util.py:445: Recommends: libgcrypt-debugsource(x86-64) = 1.8.5-7.el8_ciqperf DEBUG util.py:445: Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64 DEBUG util.py:445: Wrote: /builddir/build/RPMS/libgcrypt-1.8.5-7.el8_ciqperf.x86_64.rpm DEBUG util.py:445: Wrote: /builddir/build/RPMS/libgcrypt-devel-1.8.5-7.el8_ciqperf.x86_64.rpm DEBUG util.py:445: Wrote: /builddir/build/RPMS/libgcrypt-debugsource-1.8.5-7.el8_ciqperf.x86_64.rpm DEBUG util.py:445: Wrote: /builddir/build/RPMS/libgcrypt-debuginfo-1.8.5-7.el8_ciqperf.x86_64.rpm DEBUG util.py:445: Wrote: /builddir/build/RPMS/libgcrypt-devel-debuginfo-1.8.5-7.el8_ciqperf.x86_64.rpm DEBUG util.py:445: Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.93R2tq DEBUG util.py:445: + umask 022 DEBUG util.py:445: + cd /builddir/build/BUILD DEBUG util.py:445: + cd libgcrypt-1.8.5 DEBUG util.py:445: + /usr/bin/rm -rf /builddir/build/BUILDROOT/libgcrypt-1.8.5-7.el8_ciqperf.x86_64 DEBUG util.py:445: + exit 0 DEBUG util.py:596: Child return code was: 0 DEBUG backend.py:777: Copying packages to result dir DEBUG util.py:168: kill orphans DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/var/lib/mock/rocky-8-x86_64/root'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/var/lib/mock/rocky-8-x86_64/root'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '/var/lib/mock/rocky-8-x86_64/root/proc/filesystems'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '/var/lib/mock/rocky-8-x86_64/root/var/cache/dnf'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '/var/lib/mock/rocky-8-x86_64/root/var/cache/yum'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64/root/sys/fs/selinux'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64/root/dev/pts'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64/root/dev/shm'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64/root/sys'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64/root/sys'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64/root/proc'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64/root/proc'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['btrfs', 'subv', 'list', '/var/lib/mock'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:168: kill orphans DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/proc/filesystems'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/var/cache/dnf'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/var/cache/yum'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/sys/fs/selinux'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/dev/pts'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/dev/shm'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/sys'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/sys'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/proc'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0 DEBUG util.py:622: child environment: None DEBUG util.py:540: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/rocky-8-x86_64-bootstrap/root/proc'] with env {'TERM': 'vt100', 'SHELL': '/bin/sh', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'C.UTF-8'} and shell False DEBUG util.py:596: Child return code was: 0