Portage 3.0.61 (python 3.11.7-final-0, default/linux/hppa/17.0, gcc-13, glibc-2.38-r10, 6.6.17-gentoo-parisc64 parisc64) ================================================================= System uname: Linux-6.6.17-gentoo-parisc64-parisc64-PA8900_-Shortfin-with-glibc2.38 KiB Mem: 8204852 total, 5077492 free KiB Swap: 0 total, 0 free Timestamp of repository gentoo: Thu, 22 Feb 2024 05:03:52 +0000 sh bash 5.1_p16-r6 ld GNU ld (Gentoo 2.41 p4) 2.41.0 app-misc/pax-utils: 1.3.7::gentoo app-shells/bash: 5.1_p16-r6::gentoo dev-build/autoconf: 2.71-r6::gentoo dev-build/automake: 1.16.5-r2::gentoo dev-build/cmake: 3.27.9::gentoo dev-build/libtool: 2.4.7-r1::gentoo dev-build/make: 4.4.1-r1::gentoo dev-build/meson: 1.3.0-r2::gentoo dev-lang/perl: 5.38.2-r1::gentoo dev-lang/python: 3.10.13::gentoo, 3.11.7::gentoo, 3.12.1_p1::gentoo sys-apps/baselayout: 2.14-r2::gentoo sys-apps/openrc: 0.53::gentoo sys-apps/sandbox: 2.38::gentoo sys-devel/binutils: 2.41-r3::gentoo sys-devel/binutils-config: 5.5::gentoo sys-devel/gcc: 13.2.1_p20230826::gentoo sys-devel/gcc-config: 2.11::gentoo sys-kernel/linux-headers: 6.6::gentoo (virtual/os-headers) sys-libs/glibc: 2.38-r10::gentoo Repositories: gentoo location: /var/db/repos/gentoo sync-type: rsync sync-uri: rsync://rsync.gentoo.org/gentoo-portage priority: -1000 volatile: False sync-rsync-verify-jobs: 1 sync-rsync-verify-max-age: 3 sync-rsync-extra-opts: sync-rsync-verify-metamanifest: yes Binary Repositories: gentoobinhost priority: 1 sync-uri: https://gentoo.osuosl.org/releases/hppa/binpackages/17.0/hppa2.0 ACCEPT_KEYWORDS="hppa" ACCEPT_LICENSE="@FREE" CBUILD="hppa2.0-unknown-linux-gnu" CFLAGS="-O2 -pipe -march=2.0" CHOST="hppa2.0-unknown-linux-gnu" CONFIG_PROTECT="/etc /usr/share/gnupg/qualified.txt" CONFIG_PROTECT_MASK="/etc/ca-certificates.conf /etc/env.d /etc/fonts/fonts.conf /etc/gconf /etc/gentoo-release /etc/revdep-rebuild /etc/sandbox.d /etc/terminfo" CXXFLAGS="-O2 -pipe -march=2.0" DISTDIR="/var/cache/distfiles" EMERGE_DEFAULT_OPTS="--autounmask --autounmask-continue --complete-graph --usepkg --getbinpkg --backtrack=300 --usepkg-exclude dev-perl/Mozilla-CA" ENV_UNSET="CARGO_HOME DBUS_SESSION_BUS_ADDRESS DISPLAY GDK_PIXBUF_MODULE_FILE GOBIN GOPATH PERL5LIB PERL5OPT PERLPREFIX PERL_CORE PERL_MB_OPT PERL_MM_OPT XAUTHORITY XDG_CACHE_HOME XDG_CONFIG_HOME XDG_DATA_HOME XDG_RUNTIME_DIR XDG_STATE_HOME" FCFLAGS="-O2 -pipe -march=2.0" FEATURES="assume-digests binpkg-docompress binpkg-dostrip binpkg-logs binpkg-multi-instance binpkg-request-signature buildpkg-live config-protect-if-modified distlocks ebuild-locks fixlafiles ipc-sandbox merge-sync multilib-strict network-sandbox news pid-sandbox pkgdir-index-trusted preserve-libs protect-owned qa-unresolved-soname-deps sandbox sfperms strict unknown-features-warn unmerge-logs unmerge-orphans userfetch userpriv usersandbox usersync xattr" FFLAGS="-O2 -pipe -march=2.0" GENTOO_MIRRORS="http://distfiles.gentoo.org" LANG="en_US.utf8" LDFLAGS="-Wl,-O1 -Wl,--as-needed" LEX="flex" MAKEOPTS="-j2" PKGDIR="/var/cache/binpkgs" PORTAGE_CONFIGROOT="/" PORTAGE_RSYNC_OPTS="--recursive --links --safe-links --perms --times --omit-dir-times --compress --force --whole-file --delete --stats --human-readable --timeout=180 --exclude=/distfiles --exclude=/local --exclude=/packages --exclude=/.git" PORTAGE_TMPDIR="/var/tmp" SHELL="/bin/bash" USE="acl big-endian bzip2 cli crypt fortran gdbm hppa iconv ipv6 ncurses nls openmp pam pcre readline seccomp split-usr ssl unicode xattr zlib" ADA_TARGET="gnat_2021" APACHE2_MODULES="authn_core authz_core socache_shmcb unixd actions alias auth_basic authn_anon authn_dbm authn_file authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex cache cgi cgid dav dav_fs dav_lock deflate dir env expires ext_filter file_cache filter headers include info log_config logio mime mime_magic negotiation rewrite setenvif speling status unique_id userdir usertrack vhost_alias" CALLIGRA_FEATURES="karbon sheets words" COLLECTD_PLUGINS="df interface irq load memory rrdtool swap syslog" ELIBC="glibc" GPSD_PROTOCOLS="ashtech aivdm earthmate evermore fv18 garmin garmintxt gpsclock greis isync itrax mtk3301 ntrip navcom oceanserver oncore rtcm104v2 rtcm104v3 sirf skytraq superstar2 tsip tripmate tnt ublox" INPUT_DEVICES="libinput" KERNEL="linux" LCD_DEVICES="bayrad cfontz glk hd44780 lb216 lcdm001 mtxorb text" LUA_SINGLE_TARGET="lua5-1" LUA_TARGETS="lua5-1" OFFICE_IMPLEMENTATION="libreoffice" PHP_TARGETS="php8-1" POSTGRES_TARGETS="postgres15" PYTHON_SINGLE_TARGET="python3_11" PYTHON_TARGETS="python3_11" RUBY_TARGETS="ruby31" VIDEO_CARDS="fbdev dummy" XTABLES_ADDONS="quota2 psd pknock lscan length2 ipv4options ipp2p iface geoip fuzzy condition tarpit sysrq proto logmark ipmark dhcpmac delude chaos account" Unset: ADDR2LINE, AR, ARFLAGS, AS, ASFLAGS, CC, CCLD, CONFIG_SHELL, CPP, CPPFLAGS, CTARGET, CXX, CXXFILT, ELFEDIT, EXTRA_ECONF, F77FLAGS, FC, GCOV, GPROF, INSTALL_MASK, LC_ALL, LD, LFLAGS, LIBTOOL, LINGUAS, MAKE, MAKEFLAGS, NM, OBJCOPY, OBJDUMP, PORTAGE_BINHOST, PORTAGE_BUNZIP2_COMMAND, PORTAGE_COMPRESS, PORTAGE_COMPRESS_FLAGS, PORTAGE_RSYNC_EXTRA_OPTS, PYTHONPATH, RANLIB, READELF, RUSTFLAGS, SIZE, STRINGS, STRIP, YACC, YFLAGS * Package: dev-libs/libgcrypt-1.10.3-r1:0/20 * Repository: gentoo * Maintainer: base-system@gentoo.org * USE: asm elibc_glibc getentropy hppa kernel_linux * FEATURES: keeptemp network-sandbox preserve-libs sandbox test userpriv usersandbox >>> Unpacking source... >>> Unpacking libgcrypt-1.10.3.tar.bz2 to /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work >>> Source unpacked in /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work >>> Preparing source in /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3 ... * Applying libgcrypt-multilib-syspath.patch ... [ ok ] * Applying libgcrypt-powerpc-darwin.patch ... [ ok ] * Applying libgcrypt-1.9.4-no-fgrep-libgcrypt-config.patch ... [ ok ] * Running eautoreconf in '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3' ... * Running 'libtoolize --install --copy --force --automake' ... [ ok ] * Running 'aclocal -I m4 --system-acdir=/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/temp/aclocal' ... [ ok ] * Running 'autoconf --force' ... [ ok ] * Running 'autoheader' ... [ ok ] * Running 'automake --add-missing --copy --force-missing' ... [ ok ] * Running elibtoolize in: libgcrypt-1.10.3/ * Running elibtoolize in: libgcrypt-1.10.3/build-aux/ * Applying portage/1.2.0 patch ... * Applying sed/1.5.6 patch ... * Applying as-needed/2.4.3 patch ... >>> Source prepared. >>> Configuring source in /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3 ... * .hppa: running multilib-minimal_abi_src_configure * econf: updating libgcrypt-1.10.3/config.guess with /usr/share/gnuconfig/config.guess * econf: updating libgcrypt-1.10.3/config.sub with /usr/share/gnuconfig/config.sub * econf: updating libgcrypt-1.10.3/build-aux/config.guess with /usr/share/gnuconfig/config.guess * econf: updating libgcrypt-1.10.3/build-aux/config.sub with /usr/share/gnuconfig/config.sub /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/configure --prefix=/usr --build=hppa2.0-unknown-linux-gnu --host=hppa2.0-unknown-linux-gnu --mandir=/usr/share/man --infodir=/usr/share/info --datadir=/usr/share --sysconfdir=/etc --localstatedir=/var/lib --datarootdir=/usr/share --disable-dependency-tracking --disable-silent-rules --disable-static --docdir=/usr/share/doc/libgcrypt-1.10.3-r1 --htmldir=/usr/share/doc/libgcrypt-1.10.3-r1/html --with-sysroot=/ --libdir=/usr/lib CC_FOR_BUILD=hppa2.0-unknown-linux-gnu-gcc --enable-noexecstack --disable-neon-support --disable-arm-crypto-support --disable-ppc-crypto-support --disable-aesni-support --disable-avx-support --disable-avx2-support --disable-padlock-support --disable-shaext-support --disable-sse41-support --disable-static --without-capabilities GPG_ERROR_CONFIG=/usr/bin/hppa2.0-unknown-linux-gnu-gpg-error-config --enable-random=getentropy checking for a BSD-compatible install... /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... hppa2.0-unknown-linux-gnu checking host system type... hppa2.0-unknown-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for hppa2.0-unknown-linux-gnu-gcc... hppa2.0-unknown-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether hppa2.0-unknown-linux-gnu-gcc accepts -g... yes checking for hppa2.0-unknown-linux-gnu-gcc option to enable C11 features... none needed checking whether hppa2.0-unknown-linux-gnu-gcc understands -c and -o together... yes checking dependency style of hppa2.0-unknown-linux-gnu-gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/socket.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking whether make sets $(MAKE)... (cached) yes checking for hppa2.0-unknown-linux-gnu-gcc... (cached) hppa2.0-unknown-linux-gnu-gcc checking whether the compiler supports GNU C... (cached) yes checking whether hppa2.0-unknown-linux-gnu-gcc accepts -g... (cached) yes checking for hppa2.0-unknown-linux-gnu-gcc option to enable C11 features... (cached) none needed checking whether hppa2.0-unknown-linux-gnu-gcc understands -c and -o together... (cached) yes checking dependency style of hppa2.0-unknown-linux-gnu-gcc... (cached) none checking how to run the C preprocessor... hppa2.0-unknown-linux-gnu-gcc -E checking dependency style of hppa2.0-unknown-linux-gnu-gcc... none checking for library containing strerror... none required checking for gawk... (cached) gawk checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by hppa2.0-unknown-linux-gnu-gcc... /usr/hppa2.0-unknown-linux-gnu/bin/ld checking if the linker (/usr/hppa2.0-unknown-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/hppa2.0-unknown-linux-gnu-nm -B checking the name lister (/usr/bin/hppa2.0-unknown-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert hppa2.0-unknown-linux-gnu file names to hppa2.0-unknown-linux-gnu format... func_convert_file_noop checking how to convert hppa2.0-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/hppa2.0-unknown-linux-gnu/bin/ld option to reload object files... -r checking for hppa2.0-unknown-linux-gnu-file... no checking for file... file checking for hppa2.0-unknown-linux-gnu-objdump... hppa2.0-unknown-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for hppa2.0-unknown-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for hppa2.0-unknown-linux-gnu-ar... hppa2.0-unknown-linux-gnu-ar checking for archiver @FILE support... @ checking for hppa2.0-unknown-linux-gnu-strip... hppa2.0-unknown-linux-gnu-strip checking for hppa2.0-unknown-linux-gnu-ranlib... hppa2.0-unknown-linux-gnu-ranlib checking command to parse /usr/bin/hppa2.0-unknown-linux-gnu-nm -B output from hppa2.0-unknown-linux-gnu-gcc object... ok checking for sysroot... / checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for hppa2.0-unknown-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if hppa2.0-unknown-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for hppa2.0-unknown-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if hppa2.0-unknown-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if hppa2.0-unknown-linux-gnu-gcc static flag -static works... yes checking if hppa2.0-unknown-linux-gnu-gcc supports -c -o file.o... yes checking if hppa2.0-unknown-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the hppa2.0-unknown-linux-gnu-gcc linker (/usr/hppa2.0-unknown-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for hppa2.0-unknown-linux-gnu-windres... no checking for windres... no checking whether byte ordering is bigendian... yes checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 4 checking size of unsigned long long... 8 checking size of void *... 4 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... getentropy checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI and cipher assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether 'soft' HW feature bits are forced on... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... no checking whether jitter entropy support is requested... yes checking whether padlock support is requested... no checking whether AESNI support is requested... no checking whether SHAEXT support is requested... no checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... no checking whether DRNG support is requested... yes checking whether AVX support is requested... no checking whether AVX2 support is requested... no checking whether NEON support is requested... no checking whether ARMv8 Crypto Extension support is requested... no checking whether PPC crypto support is requested... no checking whether a -O flag munging is requested... yes checking whether a instrumentation (-fprofile, -fsanitize) munging is requested... yes checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... /usr/bin/hppa2.0-unknown-linux-gnu-gpg-error-config checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib as gpg-error-config checking for GPG Error - version >= 1.27... yes (1.47-unknown) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for unistd.h... (cached) yes checking for sys/auxv.h... yes checking for sys/random.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking for pid_t... yes checking for byte... no checking for ushort... yes checking for u16... no checking for u32... no checking for u64... no checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking for __builtin_ctzl... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for __sync_synchronize... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether the GCC style may_alias attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no checking whether GCC assembler supports for CFI directives... no checking whether GCC assembler supports for ELF directives... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... hppa checking whether compiler supports 'ms_abi' function attribute... no checking whether compiler supports 'sysv_abi' function attribute... no checking whether GCC inline assembler supports SSSE3 instructions... n/a checking whether GCC inline assembler supports PCLMUL instructions... n/a checking whether GCC inline assembler supports SHA Extensions instructions... n/a checking whether GCC inline assembler supports SSE4.1 instructions... n/a checking whether GCC inline assembler supports AVX instructions... n/a checking whether GCC inline assembler supports AVX2 instructions... n/a checking whether GCC inline assembler supports VAES and VPCLMUL instructions... n/a checking whether GCC inline assembler supports BMI2 instructions... n/a checking whether GCC assembler handles division correctly... no checking whether GCC assembler handles division correctly with "-Wa,--divide"... no checking whether GCC assembler is compatible for amd64 assembly implementations... n/a checking whether GCC assembler is compatible for Intel syntax assembly implementations... n/a checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... n/a checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a checking whether compiler supports PowerPC AltiVec/VSX intrinsics... n/a checking whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions... n/a checking whether GCC inline assembler supports PowerISA 3.00 instructions... n/a checking whether GCC inline assembler supports zSeries instructions... n/a checking whether GCC inline assembler supports zSeries vector instructions... n/a checking for vprintf... yes checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for getauxval... yes checking for elf_aux_info... no checking for explicit_bzero... yes checking for explicit_memset... no checking for getentropy... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for random device... yes configure: checking for cc features checking if gcc supports -fno-delete-null-pointer-checks... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/libgcrypt.pc config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating tests/basic-disable-all-hwf config.status: creating config.h config.status: linking /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/hppa/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/hppa/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/hppa1.1/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/hppa1.1/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/hppa1.1/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/pa7100/mpih-lshift.S to mpi/mpih-lshift-asm.S config.status: linking /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/pa7100/mpih-rshift.S to mpi/mpih-rshift-asm.S config.status: linking /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/hppa1.1/udiv-qrnnd.S to mpi/udiv-qrnnd-asm.S config.status: linking /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/generic/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.10.3-unknown has been configured as follows: Platform: GNU/Linux (hppa2.0-unknown-linux-gnu) Hardware detection module: none Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 sm4 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2 sm3 Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: getentropy Try using jitter entropy: yes Using linux capabilities: no FIPS module version: Try using Padlock crypto: n/a Try using AES-NI crypto: n/a Try using Intel SHAEXT: n/a Try using Intel PCLMUL: n/a Try using Intel SSE4.1: n/a Try using DRNG (RDRAND): n/a Try using Intel AVX: n/a Try using Intel AVX2: n/a Try using ARM NEON: n/a Try using ARMv8 crypto: n/a Try using PPC crypto: n/a >>> Source configured. >>> Compiling source in /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3 ... * .hppa: running multilib-minimal_abi_src_compile make -j2 make all-recursive make[1]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa' Making all in compat make[2]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/compat' /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/compat -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o compat.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/compat/compat.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/compat -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/compat/compat.c -fPIC -DPIC -o .libs/compat.o /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o libcompat.la compat.lo libtool: link: hppa2.0-unknown-linux-gnu-ar cr .libs/libcompat.a .libs/compat.o libtool: link: hppa2.0-unknown-linux-gnu-ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[2]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/compat' Making all in mpi make[2]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/mpi' /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-add.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-add.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-bit.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-bit.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-cmp.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-cmp.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-div.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-div.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-gcd.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-gcd.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inline.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-inline.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-inv.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-inv.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mul.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-mul.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mod.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-mod.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-pow.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-pow.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-mpow.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-mpow.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpi-scan.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-scan.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicoder.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpicoder.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-div.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpih-div.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-mul.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpih-mul.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpih-const-time.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpih-const-time.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpih-const-time.c -fPIC -DPIC -o .libs/mpih-const-time.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpiutil.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpiutil.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/ec.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/ec.c -fPIC -DPIC -o .libs/ec.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-ed25519.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/ec-ed25519.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-nist.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/ec-nist.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/ec-nist.c -fPIC -DPIC -o .libs/ec-nist.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ec-hw-s390x.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/ec-hw-s390x.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi/ec-hw-s390x.c -fPIC -DPIC -o .libs/ec-hw-s390x.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c -o mpih-sub1-asm.lo mpih-sub1-asm.S libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c -o mpih-mul2-asm.lo mpih-mul2-asm.S /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c -o mpih-lshift-asm.lo mpih-lshift-asm.S libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c -o mpih-rshift-asm.lo mpih-rshift-asm.S libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c mpih-lshift-asm.S -fPIC -DPIC -o .libs/mpih-lshift-asm.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c -o udiv-qrnnd-asm.lo udiv-qrnnd-asm.S libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c mpih-rshift-asm.S -fPIC -DPIC -o .libs/mpih-rshift-asm.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -c udiv-qrnnd-asm.S -fPIC -DPIC -o .libs/udiv-qrnnd-asm.o /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpih-const-time.lo mpiutil.lo ec.lo ec-ed25519.lo ec-nist.lo ec-hw-s390x.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo udiv-qrnnd-asm.lo libtool: link: hppa2.0-unknown-linux-gnu-ar cr .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpih-const-time.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/ec-nist.o .libs/ec-hw-s390x.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o .libs/udiv-qrnnd-asm.o libtool: link: hppa2.0-unknown-linux-gnu-ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[2]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/mpi' Making all in cipher make[2]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/cipher' /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cbc.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-cbc.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher.c -fPIC -DPIC -o .libs/cipher.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cfb.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-cfb.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ofb.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-ofb.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ctr.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-ctr.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-aeswrap.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-aeswrap.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ccm.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-ccm.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-cmac.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-cmac.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-gcm.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-poly1305.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-poly1305.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-ocb.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-ocb.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-xts.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-xts.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-xts.c -fPIC -DPIC -o .libs/cipher-xts.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-eax.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-eax.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-eax.c -fPIC -DPIC -o .libs/cipher-eax.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-siv.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-siv.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-siv.c -fPIC -DPIC -o .libs/cipher-siv.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-gcm-siv.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-gcm-siv.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-gcm-siv.c -fPIC -DPIC -o .libs/cipher-gcm-siv.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cipher-selftest.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-selftest.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/pubkey.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/pubkey.c -fPIC -DPIC -o .libs/pubkey.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey-util.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/pubkey-util.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/md.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/md.c -fPIC -DPIC -o .libs/md.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/mac.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/mac.c -fPIC -DPIC -o .libs/mac.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-hmac.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/mac-hmac.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-cmac.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/mac-cmac.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-gmac.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/mac-gmac.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mac-poly1305.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/mac-poly1305.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o poly1305.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/poly1305.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/poly1305.c -fPIC -DPIC -o .libs/poly1305.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o kdf.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/kdf.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/kdf.c -fPIC -DPIC -o .libs/kdf.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o primegen.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/primegen.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/primegen.c -fPIC -DPIC -o .libs/primegen.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hash-common.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/hash-common.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/hash-common.c -fPIC -DPIC -o .libs/hash-common.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-common.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/dsa-common.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa-common.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/rsa-common.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o arcfour.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/arcfour.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/arcfour.c -fPIC -DPIC -o .libs/arcfour.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blowfish.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/blowfish.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o cast5.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cast5.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/blowfish.c -fPIC -DPIC -o .libs/blowfish.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/cast5.c -fPIC -DPIC -o .libs/cast5.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o des.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/des.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/des.c -fPIC -DPIC -o .libs/des.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rijndael.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/rijndael.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/rijndael.c -fPIC -DPIC -o .libs/rijndael.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o twofish.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/twofish.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/twofish.c -fPIC -DPIC -o .libs/twofish.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o serpent.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/serpent.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/serpent.c -fPIC -DPIC -o .libs/serpent.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rfc2268.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/rfc2268.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o seed.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/seed.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/seed.c -fPIC -DPIC -o .libs/seed.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/camellia.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o camellia-glue.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/camellia-glue.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/camellia.c -fPIC -DPIC -o .libs/camellia.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o idea.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/idea.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/idea.c -fPIC -DPIC -o .libs/idea.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o salsa20.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/salsa20.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/salsa20.c -fPIC -DPIC -o .libs/salsa20.o hppa2.0-unknown-linux-gnu-gcc \ -o gost-s-box /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/gost-s-box.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o chacha20.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/chacha20.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm4.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/sm4.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/chacha20.c -fPIC -DPIC -o .libs/chacha20.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/sm4.c -fPIC -DPIC -o .libs/sm4.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/dsa.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/dsa.c -fPIC -DPIC -o .libs/dsa.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsa.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/rsa.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/rsa.c -fPIC -DPIC -o .libs/rsa.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o elgamal.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/elgamal.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/elgamal.c -fPIC -DPIC -o .libs/elgamal.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-curves.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc-curves.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc.c -fPIC -DPIC -o .libs/ecc.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-misc.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc-misc.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdh.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc-ecdh.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc-ecdh.c -fPIC -DPIC -o .libs/ecc-ecdh.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-ecdsa.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc-ecdsa.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-eddsa.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc-eddsa.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-gost.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc-gost.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o ecc-sm2.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc-sm2.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o crc.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/crc.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/ecc-sm2.c -fPIC -DPIC -o .libs/ecc-sm2.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/crc.c -fPIC -DPIC -o .libs/crc.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gostr3411-94.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/gostr3411-94.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o stribog.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/stribog.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/stribog.c -fPIC -DPIC -o .libs/stribog.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md4.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/md4.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o md5.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/md5.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/md4.c -fPIC -DPIC -o .libs/md4.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/md5.c -fPIC -DPIC -o .libs/md5.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rmd160.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/rmd160.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha256.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/sha256.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/rmd160.c -fPIC -DPIC -o .libs/rmd160.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/sha256.c -fPIC -DPIC -o .libs/sha256.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha512.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/sha512.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/sha512.c -fPIC -DPIC -o .libs/sha512.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keccak.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/keccak.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/keccak.c -fPIC -DPIC -o .libs/keccak.o `echo /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/tiger.c | sed -e 's/-O\([2-9sgz][2-9sgz]*\)/-O1/' -e 's/-Ofast/-O1/g' ` libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O1 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/tiger.c -fPIC -DPIC -o .libs/tiger.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o whirlpool.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/whirlpool.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o blake2.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/blake2.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/blake2.c -fPIC -DPIC -o .libs/blake2.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sm3.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/sm3.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/sm3.c -fPIC -DPIC -o .libs/sm3.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o sha1.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/sha1.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/sha1.c -fPIC -DPIC -o .libs/sha1.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o scrypt.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/scrypt.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/scrypt.c -fPIC -DPIC -o .libs/scrypt.o ./gost-s-box gost-sb.h /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gost28147.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/gost28147.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I../mpi -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/mpi -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/cipher/gost28147.c -fPIC -DPIC -o .libs/gost28147.o /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-eax.lo cipher-siv.lo cipher-gcm-siv.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo twofish.lo serpent.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo idea.lo salsa20.lo gost28147.lo chacha20.lo sm4.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo ecc-sm2.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha512.lo keccak.lo tiger.lo whirlpool.lo blake2.lo sm3.lo sha1.lo scrypt.lo libtool: link: hppa2.0-unknown-linux-gnu-ar cr .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-eax.o .libs/cipher-siv.o .libs/cipher-gcm-siv.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/twofish.o .libs/serpent.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/idea.o .libs/salsa20.o .libs/gost28147.o .libs/chacha20.o .libs/sm4.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdh.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/ecc-sm2.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha512.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/blake2.o .libs/sm3.o .libs/sha1.o .libs/scrypt.o libtool: link: hppa2.0-unknown-linux-gnu-ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[2]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/cipher' Making all in random make[2]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/random' /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random/random.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-csprng.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random/random-csprng.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random/random.c -fPIC -DPIC -o .libs/random.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random/random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-drbg.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random/random-drbg.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random/random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random-system.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random/random-system.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random/random-system.c -fPIC -DPIC -o .libs/random-system.o `echo /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random/rndjent.c | sed -e 's/-O\([1-9sgz][1-9sgz]*\)/-O0/g' -e 's/-Ofast/-O0/g' ` libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O0 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random/rndjent.c -fPIC -DPIC -o .libs/rndjent.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndhw.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random/rndhw.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rndgetentropy.lo /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random/rndgetentropy.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random/rndhw.c -fPIC -DPIC -o .libs/rndhw.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/random/rndgetentropy.c -fPIC -DPIC -o .libs/rndgetentropy.o /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo rndgetentropy.lo libtool: link: hppa2.0-unknown-linux-gnu-ar cr .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndgetentropy.o libtool: link: hppa2.0-unknown-linux-gnu-ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[2]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/random' Making all in src make[2]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src' hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/'`dumpsexp.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -DSTANDALONE -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/'`hmac256.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/'`mpicalc.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/'`visibility.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/'`misc.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/'`global.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/'`sexp.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/'`hwfeatures.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/'`stdmem.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/'`secmem.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/'`missing-string.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/'`fips.c /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/'`context.c libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o /bin/sh ../libtool --tag=CC --mode=compile hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o libgcrypt_la-const-time.lo `test -f 'const-time.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/'`const-time.c /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o dumpsexp dumpsexp-dumpsexp.o libtool: compile: hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -I.. -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/const-time.c -fPIC -DPIC -o .libs/libgcrypt_la-const-time.o /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -DSTANDALONE -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o hmac256 hmac256-hmac256.o libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o dumpsexp dumpsexp-dumpsexp.o -Wl,--as-needed /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,--version-script=/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/libgcrypt.vers -version-info 24:3:4 -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o libgcrypt.la -rpath /usr/lib libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-context.lo libgcrypt_la-const-time.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -DSTANDALONE -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o hmac256 hmac256-hmac256.o -Wl,--as-needed libtool: link: hppa2.0-unknown-linux-gnu-gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-context.o .libs/libgcrypt_la-const-time.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -Wl,--as-needed -lgpg-error -O2 -march=2.0 -Wl,--version-script=/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src/libgcrypt.vers -Wl,-O1 -Wl,--undefined-version -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.4.3 libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.4.3" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.4.3" "libgcrypt.so") libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o mpicalc mpicalc-mpicalc.o libgcrypt.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o .libs/mpicalc mpicalc-mpicalc.o -Wl,--as-needed ./.libs/libgcrypt.so -lgpg-error make[2]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src' Making all in doc make[2]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/doc' make all-am make[3]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/doc' hppa2.0-unknown-linux-gnu-gcc \ -o yat2m /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/doc/yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/doc --release "Libgcrypt 1.10.3-unknown" --source "Libgcrypt" --store \ `test -f '$file' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/doc/'`$file ; done yat2m: writing 'hmac256.1' make[3]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/doc' make[2]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/doc' Making all in tests make[2]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/tests' hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o testdrv.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/testdrv.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o version.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/version.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-secmem.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/t-secmem.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o mpitests.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/mpitests.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-sexp.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/t-sexp.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-convert.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/t-convert.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-bit.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/t-mpi-bit.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-mpi-point.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/t-mpi-point.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/'`t-lock.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o prime.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/prime.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o basic.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/basic.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygen.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/keygen.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pubkey.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/pubkey.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hmac.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/hmac.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o hashtest.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/hashtest.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t_kdf-t-kdf.o `test -f 't-kdf.c' || echo '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/'`t-kdf.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o keygrip.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/keygrip.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o aeswrap.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/aeswrap.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o random.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/random.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o pkcs1v2.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/pkcs1v2.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-pss.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/t-rsa-pss.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-15.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/t-rsa-15.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-rsa-testparm.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/t-rsa-testparm.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fips186-dsa.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/fips186-dsa.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o dsa-rfc6979.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/dsa-rfc6979.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-dsa.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/t-dsa.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o curves.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/curves.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ecdsa.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/t-ecdsa.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed25519.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/t-ed25519.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-cv25519.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/t-cv25519.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-x448.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/t-x448.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o t-ed448.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/t-ed448.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o benchmark.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/benchmark.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o bench-slope.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/bench-slope.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o fipsdrv.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/fipsdrv.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o rsacvt.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/rsacvt.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o genhashdata.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/genhashdata.c hppa2.0-unknown-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests -I.. -I../src -I/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/src -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -c -o gchash.o /var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3/tests/gchash.c /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o testdrv testdrv.o libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o testdrv testdrv.o -Wl,--as-needed /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o version version.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o version version.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-secmem t-secmem.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-secmem t-secmem.o -Wl,--as-needed ../src/.libs/libgcrypt.so -lgpg-error ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o mpitests mpitests.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o mpitests mpitests.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-sexp t-sexp.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-convert t-convert.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-sexp t-sexp.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-convert t-convert.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la ../compat/libcompat.la /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-mpi-bit t-mpi-bit.o -Wl,--as-needed ../src/.libs/libgcrypt.so -lgpg-error ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-mpi-point t-mpi-point.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-lock t_lock-t-lock.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o prime prime.o ../src/libgcrypt.la ../compat/libcompat.la libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-lock t_lock-t-lock.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o prime prime.o -Wl,--as-needed ../src/.libs/libgcrypt.so -lgpg-error ../compat/.libs/libcompat.a -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o basic basic.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o keygen keygen.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o basic basic.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o keygen keygen.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o pubkey pubkey.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o hmac hmac.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o pubkey pubkey.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o hashtest hashtest.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o hmac hmac.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-kdf t_kdf-t-kdf.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o hashtest hashtest.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o keygrip keygrip.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-kdf t_kdf-t-kdf.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o aeswrap aeswrap.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o keygrip keygrip.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o random random.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o aeswrap aeswrap.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o random random.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-rsa-pss t-rsa-pss.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o pkcs1v2 pkcs1v2.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-rsa-15 t-rsa-15.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-rsa-pss t-rsa-pss.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-rsa-testparm t-rsa-testparm.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-rsa-15 t-rsa-15.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-rsa-testparm t-rsa-testparm.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o fips186-dsa fips186-dsa.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-dsa t-dsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o dsa-rfc6979 dsa-rfc6979.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o curves curves.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-dsa t-dsa.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-ecdsa t-ecdsa.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o curves curves.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-ed25519 t-ed25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-ecdsa t-ecdsa.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-cv25519 t-cv25519.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-ed25519 t-ed25519.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-x448 t-x448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-cv25519 t-cv25519.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o t-ed448 t-ed448.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-x448 t-x448.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o benchmark benchmark.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o t-ed448 t-ed448.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o bench-slope bench-slope.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o benchmark benchmark.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o fipsdrv fipsdrv.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o bench-slope bench-slope.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o rsacvt rsacvt.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o fipsdrv fipsdrv.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o genhashdata genhashdata.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o rsacvt rsacvt.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs /bin/sh ../libtool --tag=CC --mode=link hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -no-install -Wl,-O1 -Wl,--as-needed -Wl,--undefined-version -o gchash gchash.o ../src/libgcrypt.la ../compat/libcompat.la -lgpg-error libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o genhashdata genhashdata.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs libtool: link: hppa2.0-unknown-linux-gnu-gcc -O2 -pipe -march=2.0 -fvisibility=hidden -fno-delete-null-pointer-checks -Wall -Wl,-O1 -Wl,--undefined-version -o gchash gchash.o -Wl,--as-needed ../src/.libs/libgcrypt.so ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src/.libs make[2]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/tests' make[2]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa' make[2]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa' make[1]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa' >>> Source compiled. >>> Test phase: dev-libs/libgcrypt-1.10.3-r1 * .hppa: running multilib-minimal_abi_src_test make -j2 check Making check in compat make[1]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/compat' Making check in mpi make[1]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/mpi' Making check in cipher make[1]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/cipher' Making check in random make[1]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/random' Making check in src make[1]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/src' Making check in doc make[1]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/doc' make check-am make[2]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/doc' make[1]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/doc' Making check in tests make[1]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/tests' make check-TESTS make[2]: Entering directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/tests' version:1.10.3-unknown:10a03:1.47-unknown:12f00: cc:130201:gcc:13.2.1 20230826: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:sm4: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:sm3: rnd-mod:getentropy: cpu-arch:: mpi-asm:hppa/mpih-add1.S:hppa/mpih-sub1.S:hppa1.1/mpih-mul1.S:hppa1.1/mpih-mul2.S:hppa1.1/mpih-mul3.S:pa7100/mpih-lshift.S:pa7100/mpih-rshift.S:hppa1.1/udiv-qrnnd.S: hwflist: fips-mode:n::: rng-type:standard:1:3030000:0: compliance::: PASS: version Note: t-secmem skipped because running with ASAN. PASS: t-secmem PASS: mpitests Note: t-sexp not using secmem as running with ASAN. PASS: t-sexp PASS: t-convert PASS: t-mpi-bit t-mpi-point: point_on_curve: point expected on curve but not identified as such (i=3): Q.x: 14957B602C7849F28858C7407696F014BC091D6D68C449560B7A38147D6E6A9B Q.y: 00A8E09EFEECFE00C797A0848F38B61992D30C61FAB13021E88C8BD3545B3A6C63 Q.z: 01 t-mpi-point: point_on_curve: point expected on curve but not identified as such (i=8): Q.x: 7ABAA44ACBC6016FDB52A6F45F6178E65CBFC35F9920D99149CA9999612CE945 Q.y: 0088F7684BDCDA31EAFB6CAD859F8AB29B5D921D7DB2B34DF7E40CE36235F45B63 Q.z: 01 t-mpi-point: point_on_curve: tv[105].'NIST P-256': sample point multiply failed: k: 02 Qx: 00C812AAAA5AF8FB6B20253B81DE39DE2D309AA6A1A3722899DC634E532F20DDA8 Qy: 7D3868BCBC0D8620F72176A9E0ED61D05DBCF0966E45CBBA997F013474862BF2 expected Qx: 7CF27B188D034F7E8A52380304B51AC3C08969E277F21B35A60B48FC47669978 expected Qy: 07775510DB8ED040293D9AC69F7430DBBA7DADE63CE982299E04B79D227873D1 t-mpi-point: point_on_curve: tv[106].'NIST P-256': sample point multiply failed: k: 03 Qx: 00DBF942048D93CD09E65A48B9C63766F6A152B734E5DD1E7E18A889E5EF9CA271 Qy: 00C8AA0AA45B66F7752B5D36F2836DF337CE58AE7348BDD0406AD477B4B9994712 expected Qx: 5ECBE4D1A6330A44C8F7EF951D4BF165E6C6B721EFADA985FB41661BC6E7FD6C expected Qy: 8734640C4998FF7E374B06CE1A64A2ECD82AB036384FB83D9A79B127A27D5032 t-mpi-point: point_on_curve: tv[107].'NIST P-256': sample point multiply failed: k: 04 Qx: 1A5A464AB395303EDBF159001C18E2EF2E6CF029D161EB936BCF7C8FDDAD7286 Qy: 4E2385FFA684A3DC6E5F251FDE453D3843B858883FC9F76ED28AEBEB76A4B2DE expected Qx: E2534A3532D08FBBA02DDE659EE62BD0031FE2DB785596EF509302446B030852 expected Qy: E0F1575A4C633CC719DFEE5FDA862D764EFC96C3F30EE0055C42C23F184ED8C6 t-mpi-point: point_on_curve: tv[108].'NIST P-256': sample point multiply failed: k: 05 Qx: 00D7AE862257AADBF6044075E07631E2FFDBC5976EB69A936FB1F35ACA30CE7E7E Qy: 51AFA597E33E04F1C1492F102CAF040DF5D29AC96A52BD692A6484B2E1C1CC53 expected Qx: 51590B7A515140D2D784C85608668FDFEF8C82FD1F5BE52421554A0DC3D033ED expected Qy: E0C17DA8904A727D8AE1BF36BF8A79260D012F00D4D80888D1D0BB44FDA16DA4 t-mpi-point: point_on_curve: tv[109].'NIST P-256': sample point multiply failed: k: 06 Qx: 00DEC2708530F99524305215118AF559EB618B7EE5D1F3F7C2AF80CAB26F1E2B40 Qy: 00D538D422C7678BDCFF5A7EBFE54C81F594659EC2EFCBC503C08E53B5E9DA34EA expected Qx: B01A172A76A4602C92D3242CB897DDE3024C740DEBB215B4C6B0AAE93C2291A9 expected Qy: E85C10743237DAD56FEC0E2DFBA703791C00F7701C7E16BDFD7C48538FC77FE2 t-mpi-point: point_on_curve: tv[110].'NIST P-256': sample point multiply failed: k: 07 Qx: 00A67D707CE48C1DEB94A88AC41CC750DEFB9ABAD35E47268EE98ED46F50874E3E Qy: 00E95F5B70FAA844331E198BFDFAB1C9C7E95C545317153F721BDAE089F06E298A expected Qx: 8E533B6FA0BF7B4625BB30667C01FB607EF9F8B8A80FEF5B300628703187B2A3 expected Qy: 73EB1DBDE03318366D069F83A6F5900053C73633CB041B21C55E1A86C1F400B4 t-mpi-point: point_on_curve: tv[111].'NIST P-256': sample point multiply failed: k: 08 Qx: 00C0C736F83E8B11CAB683771EB909BFF7F51D0B61E5EFE7250FD47B9A1E4BD865 Qy: 765FA15D15D7ECF79ACB157C66F50E11EA7FE0429E1CBF7F8CB22BF5654D4AD8 expected Qx: 62D9779DBEE9B0534042742D3AB54CADC1D238980FCE97DBB4DD9DC1DB6FB393 expected Qy: AD5ACCBD91E9D8244FF15D771167CEE0A2ED51F6BBE76A78DA540A6A0F09957E t-mpi-point: point_on_curve: tv[112].'NIST P-256': sample point multiply failed: k: 09 Qx: 4943CB6703AB814154AB54015D169E9C4274BE06493169368C16644F289B75DF Qy: 4652C695EF867233D5F6F70BFCAFDBCDA3BEDFEBDDF04887C261790C623FF809 expected Qx: EA68D7B6FEDF0B71878938D51D71F8729E0ACB8C2C6DF8B3D79E8A4B90949EE0 expected Qy: 2A2744C972C9FCE787014A964A8EA0C84D714FEAA4DE823FE85A224A4DD048FA t-mpi-point: point_on_curve: tv[113].'NIST P-256': sample point multiply failed: k: 0A Qx: 6697A305033B62B143994196ED36079B6E220C7332DB91845D2EA19BDFD4370C Qy: 00B61856F8BE6A5291831ADA41F7D143899A1EA472D4FA1BA4C1412F1DC29899B5 expected Qx: CEF66D6B2A3A993E591214D1EA223FB545CA6C471C48306E4C36069404C5723F expected Qy: 878662A229AAAE906E123CDD9D3B4C10590DED29FE751EEECA34BBAA44AF0773 t-mpi-point: point_on_curve: tv[114].'NIST P-256': sample point multiply failed: k: 0B Qx: 00901D9482C544B51E65ED6CF4409D16D460EC0A1EC598E3212DC7E7B39C277C7D Qy: 00C6A330DEFA2B448CF987AE8D76FA74C068E3F9794AA4AADC18A6F6774F6D9DDC expected Qx: 3ED113B7883B4C590638379DB0C21CDA16742ED0255048BF433391D374BC21D1 expected Qy: 9099209ACCC4C8A224C843AFA4F4C68A090D04DA5E9889DAE2F8EEFCE82A3740 t-mpi-point: point_on_curve: tv[115].'NIST P-256': sample point multiply failed: k: 0C Qx: 00C7E1D9746638C79C204CADF35E586420D3DFFFDEF22D60B6078F55C3BE600AD5 Qy: 06C67908484A4B97240F9473C6A93CEC5FD92C9653B2D5EA3C0D16E65ADBA1F0 expected Qx: 741DD5BDA817D95E4626537320E5D55179983028B2F82C99D500C5EE8624E3C4 expected Qy: 0770B46A9C385FDC567383554887B1548EEB912C35BA5CA71995FF22CD4481D3 t-mpi-point: point_on_curve: tv[116].'NIST P-256': sample point multiply failed: k: 0D Qx: 2E39A4DEA135D5F141561C7520CC10F8DCE79C3563EC3A5C6519FD280B036A86 Qy: 065CCA229CA3EBECFB4F2D6DA851FFD5B8EB42266FD1E2AC4A65CA2C8B60F850 expected Qx: 177C837AE0AC495A61805DF2D85EE2FC792E284B65EAD58A98E15D9D46072C01 expected Qy: 63BB58CD4EBEA558A24091ADB40F4E7226EE14C3A1FB4DF39C43BBE2EFC7BFD8 t-mpi-point: point_on_curve: tv[117].'NIST P-256': sample point multiply failed: k: 0E Qx: 008FD25B8396BBAE012627ECF659C9260309097CC8CE6C2B0E6F168138E3337535 Qy: 756053044CE444A3D70889A1DA0EC53087299BF7652F9D4DD6076BDC82CF9D95 expected Qx: 54E77A001C3862B97A76647F4336DF3CF126ACBE7A069C5E5709277324D2920B expected Qy: F599F1BB29F4317542121F8C05A2E7C37171EA77735090081BA7C82F60D0B375 t-mpi-point: point_on_curve: tv[118].'NIST P-256': sample point multiply failed: k: 0F Qx: 36D76EB2A6F2C67443294AFFF3C30B5792E4989F86356A7CE9734ACBED6B4456 Qy: 00F531E0DFEE8E755D0CF669B9C16FEED87948DCB96BEC56D15C1FE8A98D4D5E56 expected Qx: F0454DC6971ABAE7ADFB378999888265AE03AF92DE3A0EF163668C63E59B9D5F expected Qy: B5B93EE3592E2D1F4E6594E51F9643E62A3B21CE75B5FA3F47E59CDE0D034F36 t-mpi-point: point_on_curve: tv[119].'NIST P-256': sample point multiply failed: k: 10 Qx: 15F679FA8313BE766BD97F360A45B0DCA1BEE036DC8AF822EA076A3D50A97E8A Qy: 195A255CB5732BFEB8A4A4413689C5CA93F552861CE3D40E569B6D6B1EF88C75 expected Qx: 76A94D138A6B41858B821C629836315FCD28392EFF6CA038A5EB4787E1277C6E expected Qy: A985FE61341F260E6CB0A1B5E11E87208599A0040FC78BAA0E9DDD724B8C5110 t-mpi-point: point_on_curve: tv[120].'NIST P-256': sample point multiply failed: k: 11 Qx: 4C743EBBB24549A8754CBD5F6D7F7015BCBF2EE2D935E1366AC87BB91458B96D Qy: 6EF28908BEAA081C9083810DF51024A06FDEF049BFD972E465126FFB3FE8284D expected Qx: 47776904C0F1CC3A9C0984B66F75301A5FA68678F0D64AF8BA1ABCE34738A73E expected Qy: AA005EE6B5B957286231856577648E8381B2804428D5733F32F787FF71F1FCDC t-mpi-point: point_on_curve: tv[121].'NIST P-256': sample point multiply failed: k: 12 Qx: 00CBDF876ADCB37C4648F1A424BD4CF43C58B175FCC891F6AC0D8C342729961A83 Qy: 0F6FBE6777EC70E97E0B249B7BF30227F1FF28DDD1A1AD1F4340BF6EF3518204 expected Qx: 1057E0AB5780F470DEFC9378D1C7C87437BB4C6F9EA55C63D936266DBD781FDA expected Qy: F6F1645A15CBE5DC9FA9B7DFD96EE5A7DCC11B5C5EF4F1F78D83B3393C6A45A2 t-mpi-point: point_on_curve: tv[122].'NIST P-256': sample point multiply failed: k: 13 Qx: 00B39716B8444B6FEA969EAA4E69949DE719B11F454BDEBDB630BDB67052E2D13C Qy: 2BC5D66450D3E3B4C4327E2749AFC04CF56F77F6B0EC60517539038D77851DC6 expected Qx: CB6D2861102C0C25CE39B7C17108C507782C452257884895C1FC7B74AB03ED83 expected Qy: 58D7614B24D9EF515C35E7100D6D6CE4A496716E30FA3E03E39150752BCECDAA t-mpi-point: point_on_curve: tv[123].'NIST P-256': sample point multiply failed: k: 14 Qx: 00A28F04F17A9650BF99EDD0E9A031DD673186FC915AA1112E03870CC95D1B06CA Qy: 00B97EC1B17F8351F6A8E46AFE4705645215FC1E78B7CB0DB680AEDC7886A08394 expected Qx: 83A01A9378395BAB9BCD6A0AD03CC56D56E6B19250465A94A234DC4C6B28DA9A expected Qy: 76E49B6DE2F73234AE6A5EB9D612B75C9F2202BB6923F54FF8240AAA86F640B8 t-mpi-point: point_on_curve: tv[124].'NIST P-256': sample point multiply failed: k: 018EBBB95EED0E13 Qx: 00D544B0D977EE5EC8B6E174B57769C614B058C3760B6DC00157C372B00927B0FA Qy: 23B777A9C762A96D991CBD081A035E663C76B4FE8C5A3556444AB609C58E9924 expected Qx: 339150844EC15234807FE862A86BE77977DBFB3AE3D96F4C22795513AEAAB82F expected Qy: B1C14DDFDC8EC1B2583F51E85A5EB3A155840F2034730E9B5ADA38B674336A21 t-mpi-point: point_on_curve: tv[125].'NIST P-256': sample point multiply failed: k: 159D893D4CDD747246CDCA43590E13 Qx: 79350E4E92445A7818B401D5FA70DF5EFDF46249AA092A3B47810A9B7620C552 Qy: 167E27D92DB7D8E77F107F2D9C5657DD52C74A1246C196356A404FEF617338DA expected Qx: 1B7E046A076CC25E6D7FA5003F6729F665CC3241B5ADAB12B498CD32F2803264 expected Qy: BFEA79BE2B666B073DB69A2A241ADAB0738FE9D2DD28B5604EB8C8CF097C457B t-mpi-point: point_on_curve: tv[126].'NIST P-256': sample point multiply failed: k: 41FFC1FFFFFE01FFFC0003FFFE0007C001FFF00003FFF07FFE0007C000000003 Qx: 009C150A136BC00ECAF6ED44847D46DE53E4F097866B688011E13E01939AFE9FAE Qy: 008C57F6B802D26B5E7DC2572AC9D2684CCF7DFED273D1AFCF58D877C6F58F0CF9 expected Qx: 9EACE8F4B071E677C5350B02F2BB2B384AAE89D58AA72CA97A170572E0FB222F expected Qy: 1BBDAEC2430B09B93F7CB08678636CE12EAAFD58390699B5FD2F6E1188FC2A78 t-mpi-point: point_on_curve: tv[127].'NIST P-256': sample point multiply failed: k: 7FFFFFC03FFFC003FFFFFC007FFF00000000070000100000000E00FFFFFFF3FF Qx: 4A6F2F32A1CFA6FBED782B3EB22BD95151B60E71A9167A665D76783D3705C0BC Qy: 00F5396E10BF397F4A36F03BC2F7D20EC7BEECA1DF799CEEF1BC61704B8196E5BB expected Qx: 878F22CC6DB6048D2B767268F22FFAD8E56AB8E2DC615F7BD89F1E350500DD8D expected Qy: 714A5D7BB901C9C5853400D12341A892EF45D87FC553786756C4F0C9391D763E t-mpi-point: point_on_curve: tv[128].'NIST P-256': sample point multiply failed: k: 00FFFFF01FFFF8FFFFC00FFFFFFFFFC000000FFFFFC007FFFFFC000FFFE3FF Qx: 0097021EE5C71A537D16BE2E99FE0F96CCB1AFBC30A6E2DCCD19A9F423C80C57BE Qy: 008984D4C3AB8F9B850A145250399E282871A28EF57FE5C0DFAD59131F1529BC01 expected Qx: 659A379625AB122F2512B8DADA02C6348D53B54452DFF67AC7ACE4E8856295CA expected Qy: 49D81AB97B648464D0B4A288BD7818FAB41A16426E943527C4FED8736C53D0F6 t-mpi-point: point_on_curve: tv[129].'NIST P-256': sample point multiply failed: k: 4000008000FFFFFC000003F00000FFFFFFFF800003800F8000E0000E000000FF Qx: 726595DA69224183282E931D4A4F53041796B0F5F600CE4A49D6C7471F080B45 Qy: 0B70E8E5844DB34D7CAD229830BD8780B6FFC08DF51C3A30DF22456E216613D6 expected Qx: CBCEAAA8A4DD44BBCE58E8DB7740A5510EC2CB7EA8DA8D8F036B3FB04CDA4DE4 expected Qy: 4BD7AA301A80D7F59FD983FEDBE59BB7B2863FE46494935E3745B360E32332FA t-mpi-point: point_on_curve: tv[130].'NIST P-256': sample point multiply failed: k: 3FFFFFF0001F80000003F80003FFFFC0000000000FFE0000007FF818000F80 Qx: 00802B65E60BED44276F36EDEEA5A4F37FEA78B7D84C6599F5E771A5899A6BAAFB Qy: 6E7FD5A665291661043315C57F0E11B4E8DE4F2587B1852FEE10DA92D8EDE87B expected Qx: F0C4A0576154FF3A33A3460D42EAED806E854DFA37125221D37935124BA462A4 expected Qy: 5B392FA964434D29EEC6C9DBC261CF116796864AA2FAADB984A2DF38D1AEF7A3 t-mpi-point: point_on_curve: tv[131].'NIST P-256': sample point multiply failed: k: 01C000000000001001F803FFFFFF80000000000007FF0000000000000000 Qx: 2627A4929D8F75F99206F075D9018825218BEDD4457BAC22229204E7007BC3C1 Qy: 14164802D9B6D0EBF67BE3D2D83BA812F4AB70447DBC7659BD1C32EA2A6CA791 expected Qx: 5E6C8524B6369530B12C62D31EC53E0288173BD662BDF680B53A41ECBCAD00CC expected Qy: 447FE742C2BFEF4D0DB14B5B83A2682309B5618E0064A94804E9282179FE089F t-mpi-point: point_on_curve: tv[132].'NIST P-256': sample point multiply failed: k: 7FC0007FFFFFFC0003FFFFFFFFFFFFFE00003FFFFF07FFFFFFFFFFFFC007FFFF Qx: 00BCED1E7EEE91877037DED155ADA869DD7A86A2A89B41F675ACC2C4C3F60CB28C Qy: 00D103FCE52BE6F860E18C359273608A0236A3AE49C7E19FB70A3768A4F66C6908 expected Qx: 03792E541BC209076A3D7920A915021ECD396A6EB5C3960024BE5575F3223484 expected Qy: FC774AE092403101563B712F68170312304F20C80B40C06282063DB25F268DE4 t-mpi-point: point_on_curve: tv[133].'NIST P-256': sample point multiply failed: k: 7FFFFC03FF807FFFE0001FFFFF800FFF800001FFFF0001FFFFFE001FFFC00000 Qx: 66D5BC7916502F8B417434DB5E7CE9058B1D92666A8CEE7FADD6D17496FCDA9B Qy: 00D6F75263870B8D77A5B2C17D53AEFF79EFFB0E4104D466C13965EFD6F7F98515 expected Qx: 2379FF85AB693CDF901D6CE6F2473F39C04A2FE3DCD842CE7AAB0E002095BCF8 expected Qy: F8B476530A634589D5129E46F322B02FBC610A703D80875EE70D7CE1877436A1 t-mpi-point: point_on_curve: tv[134].'NIST P-256': sample point multiply failed: k: 00FFFFFFFE03FFFC07FFFC800070000FC0007FFC00000000000FFFE1FBFF81FF Qx: 009ADAEA3FE97D7565B51DD9127FA2433E3EEF0D95FE3353604DD7F036B6141F2A Qy: 00BF680CD5F52F9F7E0B96C52DA5323CA856B168184A0E0F0B74E37998A7E091F7 expected Qx: C1E4072C529BF2F44DA769EFC934472848003B3AF2C0F5AA8F8DDBD53E12ED7C expected Qy: 39A6EE77812BB37E8079CD01ED649D3830FCA46F718C1D3993E4A591824ABCDB t-mpi-point: point_on_curve: tv[135].'NIST P-256': sample point multiply failed: k: 01FFF81FC000000000FF801FFFC0F81F01FFF8001FC005FFFFFF800000FFFFFC Qx: 00AB9C60D6BE33260CB7DE597542BDF4AED917627B4D2893671865A4CCDEA5C390 Qy: 00E467BD68F7D9C312A1216003DE6BE351874F1BDEDFC24081AF71ED5E05B62551 expected Qx: 34DFBC09404C21E250A9B40FA8772897AC63A094877DB65862B61BD1507B34F3 expected Qy: CF6F8A876C6F99CEAEC87148F18C7E1E0DA6E165FFC8ED82ABB65955215F77D3 t-mpi-point: point_on_curve: tv[136].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC63253D Qx: 57C1D6151A49978541CD50BA4A9FFD71FAFB8C019D07E0F638168E9E46F2546F Qy: 00CA9A8517EC0CB678D9E3B5E032ED262DCFB7157638A5A646ADC73584BD99161F expected Qx: 83A01A9378395BAB9BCD6A0AD03CC56D56E6B19250465A94A234DC4C6B28DA9A expected Qy: 891B64911D08CDCC5195A14629ED48A360DDFD4596DC0AB007DBF5557909BF47 t-mpi-point: point_on_curve: tv[137].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC63253E Qx: 253301A11BD55BF58C6EA897C7FFA19B5707FEE1B9877853ECE3815EC79475B1 Qy: 5965C972AE9D95AFEC26F86F6C6E9EC9B553D9B252CB2BD371C4CC420188C04B expected Qx: CB6D2861102C0C25CE39B7C17108C507782C452257884895C1FC7B74AB03ED83 expected Qy: A7289EB3DB2610AFA3CA18EFF292931B5B698E92CF05C1FC1C6EAF8AD4313255 t-mpi-point: point_on_curve: tv[138].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC63253F Qx: 61D930279E42A8E7E4F53CFD104570B27947F0898AF10391F7658D6E4C1960F7 Qy: 00AB2D7CE17389022FA1A55FAB64F0B72C51712DF0DA89205783BBB8F08B0483CE expected Qx: 1057E0AB5780F470DEFC9378D1C7C87437BB4C6F9EA55C63D936266DBD781FDA expected Qy: 090E9BA4EA341A246056482026911A58233EE4A4A10B0E08727C4CC6C395BA5D t-mpi-point: point_on_curve: tv[139].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632540 Qx: 00D414F49B964BE8DFE95FA7631CABB170F146B57B184A6FA628E7E3C6ED7D9A34 Qy: 00FD3D41FE7189E7D8A919A2A60264D21AECC4676E20CD95BA13A171BFC272EDD4 expected Qx: 47776904C0F1CC3A9C0984B66F75301A5FA68678F0D64AF8BA1ABCE34738A73E expected Qy: 55FFA1184A46A8D89DCE7A9A889B717C7E4D7FBCD72A8CC0CD0878008E0E0323 t-mpi-point: point_on_curve: tv[140].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632541 Qx: 77CAC3BF623666B4922E3C9B77050D68E0DE1A0A0ECA1396DA7FF62EB31BA8FC Qy: 367C30FB98C556D1DCEBF48626F7313CA159F683A90BF8686FEBF28A4A47072B expected Qx: 76A94D138A6B41858B821C629836315FCD28392EFF6CA038A5EB4787E1277C6E expected Qy: 567A019DCBE0D9F2934F5E4A1EE178DF7A665FFCF0387455F162228DB473AEEF t-mpi-point: point_on_curve: tv[141].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632542 Qx: 00D2116F5BF2F9013C0F7610758F0E618E65ABBAEF032212B24635FBC4E4483168 Qy: 7EC211064C58B46C31A53A45C43731708B32D703A87FF6EDD1723ECA5F636D57 expected Qx: F0454DC6971ABAE7ADFB378999888265AE03AF92DE3A0EF163668C63E59B9D5F expected Qy: 4A46C11BA6D1D2E1B19A6B1AE069BC19D5C4DE328A4A05C0B81A6321F2FCB0C9 t-mpi-point: point_on_curve: tv[142].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632543 Qx: 1A4168CBB47C827F9700EBD1480FD5EFA40850B94FBE6B4F53CAB75CDBA6B286 Qy: 39684E9DDD265E89FF962A037BD09A1A51C43580BBA958D29436DC0B0FBB07C0 expected Qx: 54E77A001C3862B97A76647F4336DF3CF126ACBE7A069C5E5709277324D2920B expected Qy: 0A660E43D60BCE8BBDEDE073FA5D183C8E8E15898CAF6FF7E45837D09F2F4C8A t-mpi-point: point_on_curve: tv[143].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632544 Qx: 00A2E523C81396ADB2FAA1D47D998B82621294F5F6A5C46031CD65A898F8A4D57E Qy: 764622F48D5EC88B96DBCFFC60476E0960ED8E2A77D52E81DFB1724C5465DA3F expected Qx: 177C837AE0AC495A61805DF2D85EE2FC792E284B65EAD58A98E15D9D46072C01 expected Qy: 9C44A731B1415AA85DBF6E524BF0B18DD911EB3D5E04B20C63BC441D10384027 t-mpi-point: point_on_curve: tv[144].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632545 Qx: 7438DDE51AD00FA5C69F266CEBE657290212D5D95CC65F473874F5CEA386F3BF Qy: 37B4642E393E12A3DDF750EF4527F7A9381FB22131E4DCC046B3C5EEEF63966C expected Qx: 741DD5BDA817D95E4626537320E5D55179983028B2F82C99D500C5EE8624E3C4 expected Qy: F88F4B9463C7A024A98C7CAAB7784EAB71146ED4CA45A358E66A00DD32BB7E2C t-mpi-point: point_on_curve: tv[145].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632546 Qx: 00A3960915452D655F0664AFD6242BC50D85730DD8B7802828164F576B5B3B4A34 Qy: 00C4486BBF72D9B6805A75A58DBEAD69064342B496D9F0CED4E4725851717BCA80 expected Qx: 3ED113B7883B4C590638379DB0C21CDA16742ED0255048BF433391D374BC21D1 expected Qy: 6F66DF64333B375EDB37BC505B0B3975F6F2FB26A16776251D07110317D5C8BF t-mpi-point: point_on_curve: tv[146].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632547 Qx: 76B5AAE4AFC131CE314B0B7C66B9112275D93B2C2FAC97B517562C6F53D22A6D Qy: 5F11F3820446F727D611539F6FC1FB5F2863E8D97194D1A8D3F7F7AA03235C5A expected Qx: CEF66D6B2A3A993E591214D1EA223FB545CA6C471C48306E4C36069404C5723F expected Qy: 78799D5CD655517091EDC32262C4B3EFA6F212D7018AE11135CB4455BB50F88C t-mpi-point: point_on_curve: tv[147].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632548 Qx: 008668D66BFE88F4D523ED7EEC09DFD0F96BBC9E630A0DE738862D886E57A7BAC3 Qy: 00F027188B6AEA756D2725782992FD10FB10CB7153552EF59F1C774810F2445031 expected Qx: EA68D7B6FEDF0B71878938D51D71F8729E0ACB8C2C6DF8B3D79E8A4B90949EE0 expected Qy: D5D8BB358D36031978FEB569B5715F37B28EB0165B217DC017A5DDB5B22FB705 t-mpi-point: point_on_curve: tv[148].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632549 Qx: 487A889063759556AC8FA64DD423309E2C7B4A3A8309BC709936829F1C26740C Qy: 0090B23F17B0009561AF13F3E11C102F0256A6180D1E0C652D554D725AD6B86CE6 expected Qx: 62D9779DBEE9B0534042742D3AB54CADC1D238980FCE97DBB4DD9DC1DB6FB393 expected Qy: 52A533416E1627DCB00EA288EE98311F5D12AE0A4418958725ABF595F0F66A81 t-mpi-point: point_on_curve: tv[149].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC63254A Qx: 009F65DF3034E85671D50CEE81791A228B4AB62331B5BD98C9A7CAE38337A79DF6 Qy: 59A3535D446432B62F67DDBB1B5CD95ED6B0FA599F2196506B8126CD98D56D20 expected Qx: 8E533B6FA0BF7B4625BB30667C01FB607EF9F8B8A80FEF5B300628703187B2A3 expected Qy: 8C14E2411FCCE7CA92F9607C590A6FFFAC38C9CD34FBE4DE3AA1E5793E0BFF4B t-mpi-point: point_on_curve: tv[150].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC63254B Qx: 71EDF0FD3D36F6C3789D707D159E1E0CFC2221C36B396564C9A2848437EAAF99 Qy: 0A72D762C8DFD99F2D9B093BD7320029C5376712F882E82EF943423A393CB34C expected Qx: B01A172A76A4602C92D3242CB897DDE3024C740DEBB215B4C6B0AAE93C2291A9 expected Qy: 17A3EF8ACDC8252B9013F1D20458FC86E3FF0890E381E9420283B7AC7038801D t-mpi-point: point_on_curve: tv[151].'NIST P-256': sample point multiply failed: k: 00FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC63254C Qx: 6FBCE26AAD185BCE9896FDD4414BC6EECF2AA783E7875EFD0D24DE40EF106295 Qy: 2C672D3F59853D7BC371DE2CFA167EDA0BC24C5EBAD761BA666F860890D58ED8 expected Qx: 51590B7A515140D2D784C85608668FDFEF8C82FD1F5BE52421554A0DC3D033ED expected Qy: 1F3E82566FB58D83751E40C9407586D9F2FED1002B27F7772E2F44BB025E925B t-mpi-point: point_on_curve: tv[152].'NIST P-256': sample point multiply failed: t-mpi-point: point_on_curve: stopped after 50 errors. FAIL: t-mpi-point PASS: t-lock PASS: prime basic: gcry_pk_verify failed: Broken public key basic: gcry_pk_verify failed to detect a bad signature: Broken public key basic: gcry_pk_verify failed: Broken public key basic: gcry_pk_verify failed to detect a bad signature: Broken public key basic: gcry_pk_verify failed: Broken public key basic: gcry_pk_verify failed to detect a bad signature: Broken public key basic: gcry_pk_verify failed: Broken public key basic: gcry_pk_verify failed to detect a bad signature: Broken public key libgcrypt selftest: pubkey ECC (18): Bad secret key (key consistency) libgcrypt selftest: pubkey ECC (18): Selftest failed basic: running self-test failed FAIL: basic Fatal: ECDSA operation: sign, verify failed FAIL: keygen pubkey: gcry_pk_verify failed: Broken public key FAIL: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: aeswrap PASS: random PASS: pkcs1v2 120 tests done PASS: t-rsa-pss 120 tests done PASS: t-rsa-15 PASS: t-rsa-testparm PASS: fips186-dsa dsa-rfc6979: parameter "r" does not match expected value dsa-rfc6979: parameter "s" does not match expected value dsa-rfc6979: verification failed: Broken public key dsa-rfc6979: parameter "r" does not match expected value dsa-rfc6979: parameter "s" does not match expected value dsa-rfc6979: verification failed: Broken public key dsa-rfc6979: parameter "r" does not match expected value dsa-rfc6979: parameter "s" does not match expected value dsa-rfc6979: verification failed: Broken public key dsa-rfc6979: parameter "r" does not match expected value dsa-rfc6979: parameter "s" does not match expected value dsa-rfc6979: verification failed: Broken public key dsa-rfc6979: parameter "r" does not match expected value dsa-rfc6979: parameter "s" does not match expected value dsa-rfc6979: verification failed: Broken public key dsa-rfc6979: parameter "r" does not match expected value dsa-rfc6979: parameter "s" does not match expected value dsa-rfc6979: verification failed: Broken public key dsa-rfc6979: parameter "r" does not match expected value dsa-rfc6979: parameter "s" does not match expected value dsa-rfc6979: verification failed: Broken public key dsa-rfc6979: parameter "r" does not match expected value dsa-rfc6979: parameter "s" does not match expected value dsa-rfc6979: verification failed: Broken public key dsa-rfc6979: parameter "r" does not match expected value dsa-rfc6979: parameter "s" does not match expected value dsa-rfc6979: verification failed: Broken public key dsa-rfc6979: parameter "r" does not match expected value dsa-rfc6979: parameter "s" does not match expected value dsa-rfc6979: verification failed: Broken public key FAIL: dsa-rfc6979 256 of 300 tests done 300 tests done PASS: t-dsa PASS: curves t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Bad signature t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Bad signature t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Broken public key t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Broken public key t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Bad signature t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Bad signature t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Broken public key t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Broken public key t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Broken public key t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Broken public key t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Broken public key t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Broken public key t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Bad signature t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Bad signature t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Broken public key t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Broken public key t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Broken public key t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Broken public key t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Bad signature t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Bad signature t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Bad signature t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Bad signature t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Bad signature t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Bad signature t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Bad signature t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Bad signature t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Bad signature t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Bad signature t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Bad signature t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA224 failed: Bad signature t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Bad signature t-ecdsa: gcry_pk_hash_verify with explicit hash algorithm SHA256 failed: Bad signature t-ecdsa: gcry_pkey_op failed: wrong value returned t-ecdsa: gcry_pk_hash_verify failed for test: Broken public key t-ecdsa: stopped after 50 errors. FAIL: t-ecdsa 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 9 tests done PASS: t-x448 11 tests done PASS: t-ed448 now running 'basic' test with all hardware features disabled. basic: gcry_pk_verify failed: Broken public key basic: gcry_pk_verify failed to detect a bad signature: Broken public key basic: gcry_pk_verify failed: Broken public key basic: gcry_pk_verify failed to detect a bad signature: Broken public key basic: gcry_pk_verify failed: Broken public key basic: gcry_pk_verify failed to detect a bad signature: Broken public key basic: gcry_pk_verify failed: Broken public key basic: gcry_pk_verify failed to detect a bad signature: Broken public key libgcrypt selftest: pubkey ECC (18): Bad secret key (key consistency) libgcrypt selftest: pubkey ECC (18): Selftest failed basic: running self-test failed FAIL: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 0ms 20ms 140ms 20ms 0ms SHA1 40ms 20ms 160ms 40ms 40ms RIPEMD160 40ms 40ms 180ms 60ms 40ms TIGER192 40ms 20ms 160ms 40ms 20ms SHA256 20ms 40ms 160ms 20ms 20ms SHA384 60ms 60ms 200ms 80ms 60ms SHA512 60ms 60ms 200ms 60ms 60ms SHA224 40ms 20ms 160ms 20ms 20ms MD4 20ms 0ms 160ms 20ms 0ms CRC32 0ms 20ms 60ms 20ms 0ms CRC32RFC1510 0ms 0ms 80ms 20ms 0ms CRC24RFC2440 0ms 0ms 80ms 0ms 0ms WHIRLPOOL 160ms 180ms 320ms 180ms 160ms TIGER 20ms 20ms 160ms 40ms 20ms TIGER2 40ms 20ms 160ms 40ms 20ms GOSTR3411_94 120ms 100ms 260ms 100ms 120ms STRIBOG256 100ms 100ms 240ms 120ms 100ms STRIBOG512 100ms 100ms 240ms 100ms 120ms GOSTR3411_CP 100ms 100ms 260ms 120ms 100ms SHA3-224 40ms 40ms 200ms 60ms 40ms SHA3-256 40ms 40ms 200ms 40ms 40ms SHA3-384 60ms 60ms 200ms 60ms 60ms SHA3-512 60ms 80ms 240ms 80ms 60ms SHAKE128 40ms 40ms 180ms 60ms SHAKE256 40ms 40ms 200ms 40ms BLAKE2B_512 40ms 20ms 160ms 40ms 20ms BLAKE2B_384 40ms 20ms 160ms 40ms 20ms BLAKE2B_256 20ms 40ms 140ms 40ms 40ms BLAKE2B_160 20ms 40ms 140ms 40ms 40ms BLAKE2S_256 40ms 60ms 180ms 60ms 60ms BLAKE2S_224 40ms 60ms 180ms 60ms 60ms BLAKE2S_160 40ms 60ms 180ms 60ms 60ms BLAKE2S_128 40ms 60ms 180ms 60ms 60ms SM3 40ms 60ms 180ms 80ms 40ms SHA512_256 60ms 60ms 200ms 80ms 60ms SHA512_224 60ms 60ms 200ms 60ms 60ms GOST28147_IMIT 20ms 40ms 40ms HMAC_SHA256 20ms 40ms 40ms HMAC_SHA224 20ms 20ms 60ms HMAC_SHA512 60ms 60ms 80ms HMAC_SHA384 60ms 60ms 80ms HMAC_SHA1 40ms 20ms 60ms HMAC_MD5 20ms 0ms 40ms HMAC_MD4 0ms 20ms 20ms HMAC_RIPEMD160 60ms 40ms 80ms HMAC_TIGER 20ms 20ms 60ms HMAC_WHIRLPOOL 160ms 180ms 200ms HMAC_GOSTR3411_94 100ms 100ms 140ms HMAC_STRIBOG256 100ms 120ms 120ms HMAC_STRIBOG512 100ms 100ms 140ms HMAC_SHA3_224 40ms 40ms 60ms HMAC_SHA3_256 40ms 60ms 60ms HMAC_SHA3_384 60ms 60ms 80ms HMAC_SHA3_512 60ms 80ms 100ms HMAC_GOSTR3411_CP 100ms 120ms 140ms HMAC_BLAKE2B_512 20ms 40ms 40ms HMAC_BLAKE2B_384 40ms 40ms 40ms HMAC_BLAKE2B_256 40ms 20ms 60ms HMAC_BLAKE2B_160 20ms 40ms 40ms HMAC_BLAKE2S_256 60ms 60ms 80ms HMAC_BLAKE2S_224 60ms 40ms 80ms HMAC_BLAKE2S_160 60ms 60ms 80ms HMAC_BLAKE2S_128 40ms 60ms 80ms HMAC_SM3 60ms 60ms 80ms HMAC_SHA512_256 60ms 60ms 80ms HMAC_SHA512_224 60ms 60ms 80ms CMAC_AES 40ms 40ms 60ms CMAC_3DES 100ms 100ms 140ms CMAC_CAMELLIA 40ms 20ms 60ms CMAC_CAST5 40ms 40ms 60ms CMAC_BLOWFISH 40ms 20ms 60ms CMAC_TWOFISH 40ms 20ms 60ms CMAC_SERPENT 60ms 40ms 80ms CMAC_SEED 40ms 40ms 60ms CMAC_RFC2268 100ms 80ms 100ms CMAC_IDEA 200ms 200ms 220ms CMAC_GOST28147 40ms 80ms 80ms CMAC_SM4 40ms 60ms 60ms GMAC_AES 20ms 40ms 40ms GMAC_CAMELLIA 20ms 40ms 40ms GMAC_TWOFISH 40ms 20ms 60ms GMAC_SERPENT 20ms 20ms 60ms GMAC_SEED 20ms 20ms 60ms POLY1305 20ms 20ms 60ms POLY1305_AES 40ms 20ms 60ms POLY1305_CAMELLIA 20ms 40ms 60ms POLY1305_TWOFISH 20ms 20ms 60ms POLY1305_SERPENT 40ms 20ms 60ms POLY1305_SEED 20ms 40ms 60ms ECB/Stream CBC/Poly1305 CFB OFB CTR XTS CCM GCM OCB EAX --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 180ms 180ms 200ms 180ms 200ms 200ms 180ms 200ms 200ms 200ms - - - - - - - - 400ms 400ms 3DES 100ms 100ms 100ms 100ms 120ms 100ms 100ms 120ms 100ms 100ms - - - - - - - - 220ms 220ms CAST5 40ms 20ms 40ms 40ms 40ms 40ms 40ms 40ms 20ms 40ms - - - - - - - - 60ms 80ms BLOWFISH 20ms 40ms 20ms 40ms 40ms 20ms 40ms 40ms 20ms 20ms - - - - - - - - 60ms 60ms AES 40ms 40ms 20ms 40ms 40ms 40ms 40ms 40ms 40ms 40ms 40ms 40ms 80ms 60ms 60ms 60ms 60ms 40ms 80ms 80ms AES192 40ms 40ms 40ms 40ms 40ms 60ms 40ms 40ms 40ms 40ms 40ms 60ms 80ms 80ms 60ms 80ms 40ms 60ms 80ms 80ms AES256 60ms 40ms 40ms 40ms 60ms 40ms 60ms 40ms 40ms 60ms 40ms 40ms 100ms 100ms 60ms 80ms 60ms 40ms 100ms 100ms TWOFISH 20ms 40ms 20ms 40ms 40ms 20ms 40ms 40ms 20ms 40ms 40ms 40ms 60ms 80ms 40ms 60ms 60ms 40ms 80ms 60ms ARCFOUR 0ms 20ms DES 40ms 40ms 60ms 60ms 40ms 60ms 40ms 60ms 60ms 40ms - - - - - - - - 120ms 100ms TWOFISH128 20ms 40ms 20ms 40ms 40ms 40ms 20ms 40ms 20ms 40ms 40ms 40ms 60ms 80ms 40ms 60ms 60ms 40ms 80ms 60ms SERPENT128 40ms 60ms 40ms 60ms 60ms 60ms 40ms 60ms 60ms 60ms 60ms 40ms 120ms 120ms 60ms 80ms 80ms 60ms 120ms 100ms SERPENT192 40ms 40ms 60ms 60ms 40ms 60ms 60ms 60ms 40ms 60ms 60ms 60ms 120ms 100ms 80ms 80ms 60ms 80ms 100ms 100ms SERPENT256 40ms 60ms 40ms 60ms 60ms 60ms 40ms 60ms 60ms 60ms 60ms 60ms 100ms 120ms 60ms 80ms 80ms 60ms 100ms 120ms RFC2268_40 80ms 60ms 80ms 60ms 100ms 80ms 80ms 80ms 100ms 80ms - - - - - - - - 180ms 180ms RFC2268_128 80ms 60ms 100ms 60ms 100ms 80ms 80ms 100ms 80ms 100ms - - - - - - - - 180ms 180ms SEED 20ms 40ms 40ms 60ms 40ms 40ms 40ms 40ms 60ms 40ms 40ms 60ms 80ms 80ms 60ms 60ms 60ms 60ms 100ms 80ms CAMELLIA128 20ms 40ms 20ms 40ms 40ms 20ms 40ms 20ms 40ms 40ms 20ms 40ms 60ms 80ms 40ms 60ms 60ms 40ms 60ms 60ms CAMELLIA192 40ms 40ms 20ms 40ms 40ms 40ms 40ms 40ms 40ms 40ms 40ms 40ms 80ms 80ms 60ms 60ms 40ms 60ms 80ms 80ms CAMELLIA256 20ms 40ms 20ms 20ms 40ms 20ms 40ms 40ms 40ms 40ms 40ms 40ms 80ms 80ms 60ms 60ms 40ms 60ms 80ms 80ms SALSA20 20ms 20ms SALSA20R12 0ms 20ms GOST28147 60ms 40ms 80ms 60ms 60ms 60ms 60ms 60ms 80ms 60ms - - - - - - - - 140ms 120ms CHACHA20 20ms 0ms 40ms 40ms GOST28147_MESH 60ms 60ms 60ms 60ms 80ms 60ms 60ms 80ms 60ms 80ms - - - - - - - - 120ms 140ms SM4 40ms 40ms 60ms 40ms 60ms 40ms 60ms 40ms 60ms 40ms 60ms 40ms 100ms 120ms 60ms 80ms 60ms 60ms 100ms 100ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 480ms 200ms 0ms RSA 2048 bit 8280ms 980ms 20ms RSA 3072 bit 12240ms 2660ms 40ms RSA 4096 bit 11540ms 5520ms 40ms ELG 1024 bit - 1320ms 620ms ELG 2048 bit - 7980ms 3680ms ELG 3072 bit - 23820ms 10940ms DSA 1024/160 - 40ms 80ms DSA 2048/224 - 220ms 320ms DSA 3072/256 - 520ms 700ms ECDSA 192 bit 20ms 100ms 100ms ECDSA 224 bit 40ms 120ms 140ms ECDSA 256 bit Fatal: ECDSA operation: sign, verify failed FAIL: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 8.89 ns/B 107.3 MiB/s - c/B SHA1 | 27.75 ns/B 34.37 MiB/s - c/B RIPEMD160 | 45.17 ns/B 21.11 MiB/s - c/B TIGER192 | 25.29 ns/B 37.72 MiB/s - c/B SHA256 | 21.16 ns/B 45.08 MiB/s - c/B SHA384 | 59.89 ns/B 15.92 MiB/s - c/B SHA512 | 59.85 ns/B 15.93 MiB/s - c/B SHA224 | 21.17 ns/B 45.05 MiB/s - c/B MD4 | 8.17 ns/B 116.7 MiB/s - c/B CRC32 | 3.17 ns/B 301.0 MiB/s - c/B CRC32RFC1510 | 3.16 ns/B 301.6 MiB/s - c/B CRC24RFC2440 | 3.01 ns/B 316.5 MiB/s - c/B WHIRLPOOL | 166.3 ns/B 5.73 MiB/s - c/B TIGER | 25.24 ns/B 37.78 MiB/s - c/B TIGER2 | 25.27 ns/B 37.74 MiB/s - c/B GOSTR3411_94 | 105.4 ns/B 9.05 MiB/s - c/B STRIBOG256 | 101.0 ns/B 9.44 MiB/s - c/B STRIBOG512 | 101.0 ns/B 9.44 MiB/s - c/B GOSTR3411_CP | 105.2 ns/B 9.06 MiB/s - c/B SHA3-224 | 38.14 ns/B 25.00 MiB/s - c/B SHA3-256 | 40.00 ns/B 23.84 MiB/s - c/B SHA3-384 | 50.41 ns/B 18.92 MiB/s - c/B SHA3-512 | 70.27 ns/B 13.57 MiB/s - c/B SHAKE128 | 33.52 ns/B 28.45 MiB/s - c/B SHAKE256 | 39.58 ns/B 24.09 MiB/s - c/B BLAKE2B_512 | 27.97 ns/B 34.09 MiB/s - c/B BLAKE2B_384 | 27.98 ns/B 34.08 MiB/s - c/B BLAKE2B_256 | 28.03 ns/B 34.02 MiB/s - c/B BLAKE2B_160 | 27.96 ns/B 34.11 MiB/s - c/B BLAKE2S_256 | 53.44 ns/B 17.85 MiB/s - c/B BLAKE2S_224 | 53.27 ns/B 17.90 MiB/s - c/B BLAKE2S_160 | 53.21 ns/B 17.92 MiB/s - c/B BLAKE2S_128 | 51.40 ns/B 18.55 MiB/s - c/B SM3 | 53.12 ns/B 17.95 MiB/s - c/B SHA512_256 | 60.02 ns/B 15.89 MiB/s - c/B SHA512_224 | 60.03 ns/B 15.89 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte GOST28147_IMIT | 26.68 ns/B 35.74 MiB/s - c/B HMAC_SHA256 | 21.16 ns/B 45.07 MiB/s - c/B HMAC_SHA224 | 21.17 ns/B 45.06 MiB/s - c/B HMAC_SHA512 | 60.25 ns/B 15.83 MiB/s - c/B HMAC_SHA384 | 54.88 ns/B 17.38 MiB/s - c/B HMAC_SHA1 | 27.66 ns/B 34.47 MiB/s - c/B HMAC_MD5 | 8.89 ns/B 107.3 MiB/s - c/B HMAC_MD4 | 8.24 ns/B 115.8 MiB/s - c/B HMAC_RIPEMD160 | 45.14 ns/B 21.13 MiB/s - c/B HMAC_TIGER | 25.32 ns/B 37.67 MiB/s - c/B HMAC_WHIRLPOOL | 166.8 ns/B 5.72 MiB/s - c/B HMAC_GOSTR3411_94 | 105.6 ns/B 9.03 MiB/s - c/B HMAC_STRIBOG256 | 101.6 ns/B 9.38 MiB/s - c/B HMAC_STRIBOG512 | 101.3 ns/B 9.41 MiB/s - c/B HMAC_SHA3_224 | 38.28 ns/B 24.91 MiB/s - c/B HMAC_SHA3_256 | 40.09 ns/B 23.79 MiB/s - c/B HMAC_SHA3_384 | 50.54 ns/B 18.87 MiB/s - c/B HMAC_SHA3_512 | 70.52 ns/B 13.52 MiB/s - c/B HMAC_GOSTR3411_CP | 105.5 ns/B 9.04 MiB/s - c/B HMAC_BLAKE2B_512 | 28.04 ns/B 34.01 MiB/s - c/B HMAC_BLAKE2B_384 | 28.03 ns/B 34.03 MiB/s - c/B HMAC_BLAKE2B_256 | 27.95 ns/B 34.12 MiB/s - c/B HMAC_BLAKE2B_160 | 28.03 ns/B 34.03 MiB/s - c/B HMAC_BLAKE2S_256 | 53.35 ns/B 17.88 MiB/s - c/B HMAC_BLAKE2S_224 | 52.54 ns/B 18.15 MiB/s - c/B HMAC_BLAKE2S_160 | 53.29 ns/B 17.90 MiB/s - c/B HMAC_BLAKE2S_128 | 53.41 ns/B 17.85 MiB/s - c/B HMAC_SM3 | 249.1 ns/B 3.83 MiB/s - c/B HMAC_SHA512_256 | 60.17 ns/B 15.85 MiB/s - c/B HMAC_SHA512_224 | 60.29 ns/B 15.82 MiB/s - c/B CMAC_AES | 33.60 ns/B 28.39 MiB/s - c/B CMAC_3DES | 101.9 ns/B 9.36 MiB/s - c/B CMAC_CAMELLIA | 28.99 ns/B 32.89 MiB/s - c/B CMAC_CAST5 | 38.66 ns/B 24.67 MiB/s - c/B CMAC_BLOWFISH | 30.88 ns/B 30.88 MiB/s - c/B CMAC_TWOFISH | 30.37 ns/B 31.40 MiB/s - c/B CMAC_SERPENT | 51.09 ns/B 18.67 MiB/s - c/B CMAC_SEED | 40.94 ns/B 23.29 MiB/s - c/B CMAC_RFC2268 | 83.64 ns/B 11.40 MiB/s - c/B CMAC_IDEA | 189.8 ns/B 5.03 MiB/s - c/B CMAC_GOST28147 | 59.31 ns/B 16.08 MiB/s - c/B CMAC_SM4 | 46.46 ns/B 20.53 MiB/s - c/B GMAC_AES | 21.16 ns/B 45.07 MiB/s - c/B GMAC_CAMELLIA | 21.12 ns/B 45.15 MiB/s - c/B GMAC_TWOFISH | 21.13 ns/B 45.13 MiB/s - c/B GMAC_SERPENT | 21.12 ns/B 45.15 MiB/s - c/B GMAC_SEED | 21.13 ns/B 45.13 MiB/s - c/B POLY1305 | 22.98 ns/B 41.50 MiB/s - c/B POLY1305_AES | 22.98 ns/B 41.50 MiB/s - c/B POLY1305_CAMELLIA | 22.98 ns/B 41.50 MiB/s - c/B POLY1305_TWOFISH | 23.01 ns/B 41.45 MiB/s - c/B POLY1305_SERPENT | 22.98 ns/B 41.50 MiB/s - c/B POLY1305_SEED | 22.98 ns/B 41.50 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 185.2 ns/B 5.15 MiB/s - c/B ECB dec | 186.1 ns/B 5.12 MiB/s - c/B CBC enc | 190.0 ns/B 5.02 MiB/s - c/B CBC dec | 195.1 ns/B 4.89 MiB/s - c/B CFB enc | 193.5 ns/B 4.93 MiB/s - c/B CFB dec | 194.4 ns/B 4.91 MiB/s - c/B OFB enc | 191.1 ns/B 4.99 MiB/s - c/B OFB dec | 190.7 ns/B 5.00 MiB/s - c/B CTR enc | 190.6 ns/B 5.00 MiB/s - c/B CTR dec | 190.4 ns/B 5.01 MiB/s - c/B EAX enc | 384.0 ns/B 2.48 MiB/s - c/B EAX dec | 384.2 ns/B 2.48 MiB/s - c/B EAX auth | 189.8 ns/B 5.03 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 97.60 ns/B 9.77 MiB/s - c/B ECB dec | 97.28 ns/B 9.80 MiB/s - c/B CBC enc | 102.6 ns/B 9.30 MiB/s - c/B CBC dec | 104.6 ns/B 9.12 MiB/s - c/B CFB enc | 106.7 ns/B 8.94 MiB/s - c/B CFB dec | 105.6 ns/B 9.03 MiB/s - c/B OFB enc | 103.3 ns/B 9.24 MiB/s - c/B OFB dec | 103.2 ns/B 9.24 MiB/s - c/B CTR enc | 104.9 ns/B 9.09 MiB/s - c/B CTR dec | 104.8 ns/B 9.10 MiB/s - c/B EAX enc | 207.3 ns/B 4.60 MiB/s - c/B EAX dec | 206.7 ns/B 4.61 MiB/s - c/B EAX auth | 102.1 ns/B 9.34 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 33.63 ns/B 28.36 MiB/s - c/B ECB dec | 32.52 ns/B 29.32 MiB/s - c/B CBC enc | 38.95 ns/B 24.48 MiB/s - c/B CBC dec | 32.97 ns/B 28.93 MiB/s - c/B CFB enc | 42.80 ns/B 22.28 MiB/s - c/B CFB dec | 29.59 ns/B 32.23 MiB/s - c/B OFB enc | 39.53 ns/B 24.13 MiB/s - c/B OFB dec | 39.47 ns/B 24.16 MiB/s - c/B CTR enc | 29.14 ns/B 32.73 MiB/s - c/B CTR dec | 29.16 ns/B 32.70 MiB/s - c/B EAX enc | 67.98 ns/B 14.03 MiB/s - c/B EAX dec | 67.96 ns/B 14.03 MiB/s - c/B EAX auth | 38.69 ns/B 24.65 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 26.35 ns/B 36.20 MiB/s - c/B ECB dec | 26.26 ns/B 36.31 MiB/s - c/B CBC enc | 31.53 ns/B 30.25 MiB/s - c/B CBC dec | 36.09 ns/B 26.43 MiB/s - c/B CFB enc | 35.46 ns/B 26.89 MiB/s - c/B CFB dec | 23.23 ns/B 41.05 MiB/s - c/B OFB enc | 32.21 ns/B 29.61 MiB/s - c/B OFB dec | 32.27 ns/B 29.56 MiB/s - c/B CTR enc | 22.63 ns/B 42.15 MiB/s - c/B CTR dec | 22.64 ns/B 42.13 MiB/s - c/B EAX enc | 53.52 ns/B 17.82 MiB/s - c/B EAX dec | 53.51 ns/B 17.82 MiB/s - c/B EAX auth | 30.98 ns/B 30.78 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 33.22 ns/B 28.71 MiB/s - c/B ECB dec | 35.14 ns/B 27.14 MiB/s - c/B CBC enc | 33.84 ns/B 28.18 MiB/s - c/B CBC dec | 37.91 ns/B 25.15 MiB/s - c/B CFB enc | 38.60 ns/B 24.71 MiB/s - c/B CFB dec | 37.95 ns/B 25.13 MiB/s - c/B OFB enc | 38.11 ns/B 25.02 MiB/s - c/B OFB dec | 38.16 ns/B 24.99 MiB/s - c/B CTR enc | 36.46 ns/B 26.15 MiB/s - c/B CTR dec | 36.50 ns/B 26.13 MiB/s - c/B XTS enc | 36.61 ns/B 26.05 MiB/s - c/B XTS dec | 37.86 ns/B 25.19 MiB/s - c/B CCM enc | 69.99 ns/B 13.63 MiB/s - c/B CCM dec | 69.95 ns/B 13.63 MiB/s - c/B CCM auth | 33.50 ns/B 28.47 MiB/s - c/B EAX enc | 69.96 ns/B 13.63 MiB/s - c/B EAX dec | 69.99 ns/B 13.63 MiB/s - c/B EAX auth | 33.58 ns/B 28.40 MiB/s - c/B GCM enc | 57.60 ns/B 16.56 MiB/s - c/B GCM dec | 57.82 ns/B 16.49 MiB/s - c/B GCM auth | 21.12 ns/B 45.14 MiB/s - c/B OCB enc | 45.87 ns/B 20.79 MiB/s - c/B OCB dec | 46.39 ns/B 20.56 MiB/s - c/B OCB auth | 40.24 ns/B 23.70 MiB/s - c/B SIV enc | 70.09 ns/B 13.61 MiB/s - c/B SIV dec | 70.44 ns/B 13.54 MiB/s - c/B SIV auth | 33.59 ns/B 28.39 MiB/s - c/B GCM-SIV enc | 63.70 ns/B 14.97 MiB/s - c/B GCM-SIV dec | 64.03 ns/B 14.89 MiB/s - c/B GCM-SIV auth | 25.85 ns/B 36.89 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 37.71 ns/B 25.29 MiB/s - c/B ECB dec | 39.36 ns/B 24.23 MiB/s - c/B CBC enc | 38.27 ns/B 24.92 MiB/s - c/B CBC dec | 42.53 ns/B 22.42 MiB/s - c/B CFB enc | 43.31 ns/B 22.02 MiB/s - c/B CFB dec | 42.28 ns/B 22.56 MiB/s - c/B OFB enc | 42.46 ns/B 22.46 MiB/s - c/B OFB dec | 42.52 ns/B 22.43 MiB/s - c/B CTR enc | 99.88 ns/B 9.55 MiB/s - c/B CTR dec | 40.88 ns/B 23.33 MiB/s - c/B XTS enc | 40.90 ns/B 23.31 MiB/s - c/B XTS dec | 42.38 ns/B 22.50 MiB/s - c/B CCM enc | 78.60 ns/B 12.13 MiB/s - c/B CCM dec | 78.67 ns/B 12.12 MiB/s - c/B CCM auth | 37.82 ns/B 25.22 MiB/s - c/B EAX enc | 78.73 ns/B 12.11 MiB/s - c/B EAX dec | 78.66 ns/B 12.12 MiB/s - c/B EAX auth | 37.74 ns/B 25.27 MiB/s - c/B GCM enc | 61.97 ns/B 15.39 MiB/s - c/B GCM dec | 62.01 ns/B 15.38 MiB/s - c/B GCM auth | 21.25 ns/B 44.88 MiB/s - c/B OCB enc | 49.85 ns/B 19.13 MiB/s - c/B OCB dec | 50.59 ns/B 18.85 MiB/s - c/B OCB auth | 44.51 ns/B 21.43 MiB/s - c/B SIV enc | 78.60 ns/B 12.13 MiB/s - c/B SIV dec | 78.78 ns/B 12.11 MiB/s - c/B SIV auth | 37.76 ns/B 25.26 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 41.87 ns/B 22.78 MiB/s - c/B ECB dec | 44.02 ns/B 21.66 MiB/s - c/B CBC enc | 42.50 ns/B 22.44 MiB/s - c/B CBC dec | 46.85 ns/B 20.35 MiB/s - c/B CFB enc | 47.42 ns/B 20.11 MiB/s - c/B CFB dec | 46.68 ns/B 20.43 MiB/s - c/B OFB enc | 46.80 ns/B 20.38 MiB/s - c/B OFB dec | 46.82 ns/B 20.37 MiB/s - c/B CTR enc | 45.10 ns/B 21.14 MiB/s - c/B CTR dec | 45.08 ns/B 21.16 MiB/s - c/B XTS enc | 45.26 ns/B 21.07 MiB/s - c/B XTS dec | 46.66 ns/B 20.44 MiB/s - c/B CCM enc | 87.28 ns/B 10.93 MiB/s - c/B CCM dec | 87.33 ns/B 10.92 MiB/s - c/B CCM auth | 42.17 ns/B 22.62 MiB/s - c/B EAX enc | 87.36 ns/B 10.92 MiB/s - c/B EAX dec | 87.34 ns/B 10.92 MiB/s - c/B EAX auth | 42.16 ns/B 22.62 MiB/s - c/B GCM enc | 66.30 ns/B 14.39 MiB/s - c/B GCM dec | 66.25 ns/B 14.40 MiB/s - c/B GCM auth | 21.15 ns/B 45.09 MiB/s - c/B OCB enc | 54.26 ns/B 17.58 MiB/s - c/B OCB dec | 55.03 ns/B 17.33 MiB/s - c/B OCB auth | 48.87 ns/B 19.52 MiB/s - c/B SIV enc | 87.31 ns/B 10.92 MiB/s - c/B SIV dec | 87.62 ns/B 10.88 MiB/s - c/B SIV auth | 42.14 ns/B 22.63 MiB/s - c/B GCM-SIV enc | 72.24 ns/B 13.20 MiB/s - c/B GCM-SIV dec | 72.52 ns/B 13.15 MiB/s - c/B GCM-SIV auth | 25.96 ns/B 36.73 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 25.35 ns/B 37.62 MiB/s - c/B ECB dec | 26.50 ns/B 35.98 MiB/s - c/B CBC enc | 31.09 ns/B 30.67 MiB/s - c/B CBC dec | 33.31 ns/B 28.63 MiB/s - c/B CFB enc | 35.48 ns/B 26.88 MiB/s - c/B CFB dec | 33.93 ns/B 28.11 MiB/s - c/B OFB enc | 31.12 ns/B 30.64 MiB/s - c/B OFB dec | 31.13 ns/B 30.63 MiB/s - c/B CTR enc | 32.74 ns/B 29.13 MiB/s - c/B CTR dec | 32.70 ns/B 29.17 MiB/s - c/B XTS enc | 35.35 ns/B 26.98 MiB/s - c/B XTS dec | 36.35 ns/B 26.24 MiB/s - c/B CCM enc | 63.19 ns/B 15.09 MiB/s - c/B CCM dec | 63.19 ns/B 15.09 MiB/s - c/B CCM auth | 30.47 ns/B 31.30 MiB/s - c/B EAX enc | 63.11 ns/B 15.11 MiB/s - c/B EAX dec | 63.07 ns/B 15.12 MiB/s - c/B EAX auth | 30.38 ns/B 31.39 MiB/s - c/B GCM enc | 53.85 ns/B 17.71 MiB/s - c/B GCM dec | 53.87 ns/B 17.70 MiB/s - c/B GCM auth | 21.13 ns/B 45.12 MiB/s - c/B OCB enc | 47.01 ns/B 20.29 MiB/s - c/B OCB dec | 47.48 ns/B 20.08 MiB/s - c/B OCB auth | 37.19 ns/B 25.64 MiB/s - c/B SIV enc | 63.07 ns/B 15.12 MiB/s - c/B SIV dec | 63.38 ns/B 15.05 MiB/s - c/B SIV auth | 30.43 ns/B 31.34 MiB/s - c/B GCM-SIV enc | 56.81 ns/B 16.79 MiB/s - c/B GCM-SIV dec | 56.98 ns/B 16.74 MiB/s - c/B GCM-SIV auth | 25.90 ns/B 36.82 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 8.83 ns/B 108.0 MiB/s - c/B STREAM dec | 8.81 ns/B 108.2 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 43.15 ns/B 22.10 MiB/s - c/B ECB dec | 43.05 ns/B 22.15 MiB/s - c/B CBC enc | 48.47 ns/B 19.68 MiB/s - c/B CBC dec | 52.26 ns/B 18.25 MiB/s - c/B CFB enc | 52.22 ns/B 18.26 MiB/s - c/B CFB dec | 52.78 ns/B 18.07 MiB/s - c/B OFB enc | 48.97 ns/B 19.48 MiB/s - c/B OFB dec | 48.97 ns/B 19.48 MiB/s - c/B CTR enc | 52.47 ns/B 18.18 MiB/s - c/B CTR dec | 52.47 ns/B 18.18 MiB/s - c/B EAX enc | 100.1 ns/B 9.52 MiB/s - c/B EAX dec | 100.1 ns/B 9.52 MiB/s - c/B EAX auth | 47.62 ns/B 20.02 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 25.38 ns/B 37.57 MiB/s - c/B ECB dec | 26.51 ns/B 35.98 MiB/s - c/B CBC enc | 31.09 ns/B 30.68 MiB/s - c/B CBC dec | 33.33 ns/B 28.62 MiB/s - c/B CFB enc | 35.45 ns/B 26.90 MiB/s - c/B CFB dec | 33.94 ns/B 28.10 MiB/s - c/B OFB enc | 31.15 ns/B 30.61 MiB/s - c/B OFB dec | 31.16 ns/B 30.61 MiB/s - c/B CTR enc | 32.66 ns/B 29.20 MiB/s - c/B CTR dec | 32.67 ns/B 29.19 MiB/s - c/B XTS enc | 35.50 ns/B 26.87 MiB/s - c/B XTS dec | 36.35 ns/B 26.24 MiB/s - c/B CCM enc | 63.16 ns/B 15.10 MiB/s - c/B CCM dec | 63.20 ns/B 15.09 MiB/s - c/B CCM auth | 30.50 ns/B 31.27 MiB/s - c/B EAX enc | 63.05 ns/B 15.13 MiB/s - c/B EAX dec | 63.06 ns/B 15.12 MiB/s - c/B EAX auth | 30.40 ns/B 31.37 MiB/s - c/B GCM enc | 53.81 ns/B 17.72 MiB/s - c/B GCM dec | 53.75 ns/B 17.74 MiB/s - c/B GCM auth | 21.16 ns/B 45.08 MiB/s - c/B OCB enc | 46.80 ns/B 20.38 MiB/s - c/B OCB dec | 47.50 ns/B 20.08 MiB/s - c/B OCB auth | 37.20 ns/B 25.64 MiB/s - c/B SIV enc | 63.08 ns/B 15.12 MiB/s - c/B SIV dec | 63.37 ns/B 15.05 MiB/s - c/B SIV auth | 30.38 ns/B 31.39 MiB/s - c/B GCM-SIV enc | 56.75 ns/B 16.80 MiB/s - c/B GCM-SIV dec | 56.96 ns/B 16.74 MiB/s - c/B GCM-SIV auth | 25.93 ns/B 36.78 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 46.15 ns/B 20.66 MiB/s - c/B ECB dec | 45.54 ns/B 20.94 MiB/s - c/B CBC enc | 51.67 ns/B 18.46 MiB/s - c/B CBC dec | 52.74 ns/B 18.08 MiB/s - c/B CFB enc | 56.26 ns/B 16.95 MiB/s - c/B CFB dec | 54.69 ns/B 17.44 MiB/s - c/B OFB enc | 51.79 ns/B 18.42 MiB/s - c/B OFB dec | 51.78 ns/B 18.42 MiB/s - c/B CTR enc | 53.56 ns/B 17.81 MiB/s - c/B CTR dec | 53.70 ns/B 17.76 MiB/s - c/B XTS enc | 55.94 ns/B 17.05 MiB/s - c/B XTS dec | 55.45 ns/B 17.20 MiB/s - c/B CCM enc | 104.9 ns/B 9.09 MiB/s - c/B CCM dec | 105.2 ns/B 9.07 MiB/s - c/B CCM auth | 51.30 ns/B 18.59 MiB/s - c/B EAX enc | 104.8 ns/B 9.10 MiB/s - c/B EAX dec | 105.0 ns/B 9.09 MiB/s - c/B EAX auth | 51.37 ns/B 18.57 MiB/s - c/B GCM enc | 75.03 ns/B 12.71 MiB/s - c/B GCM dec | 74.88 ns/B 12.74 MiB/s - c/B GCM auth | 21.18 ns/B 45.03 MiB/s - c/B OCB enc | 67.79 ns/B 14.07 MiB/s - c/B OCB dec | 66.54 ns/B 14.33 MiB/s - c/B OCB auth | 57.55 ns/B 16.57 MiB/s - c/B SIV enc | 104.6 ns/B 9.12 MiB/s - c/B SIV dec | 105.2 ns/B 9.06 MiB/s - c/B SIV auth | 51.17 ns/B 18.64 MiB/s - c/B GCM-SIV enc | 77.75 ns/B 12.27 MiB/s - c/B GCM-SIV dec | 77.49 ns/B 12.31 MiB/s - c/B GCM-SIV auth | 25.97 ns/B 36.73 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 46.09 ns/B 20.69 MiB/s - c/B ECB dec | 45.61 ns/B 20.91 MiB/s - c/B CBC enc | 51.63 ns/B 18.47 MiB/s - c/B CBC dec | 52.74 ns/B 18.08 MiB/s - c/B CFB enc | 56.21 ns/B 16.97 MiB/s - c/B CFB dec | 54.68 ns/B 17.44 MiB/s - c/B OFB enc | 51.80 ns/B 18.41 MiB/s - c/B OFB dec | 51.82 ns/B 18.41 MiB/s - c/B CTR enc | 53.58 ns/B 17.80 MiB/s - c/B CTR dec | 53.57 ns/B 17.80 MiB/s - c/B XTS enc | 55.89 ns/B 17.06 MiB/s - c/B XTS dec | 55.34 ns/B 17.23 MiB/s - c/B CCM enc | 104.8 ns/B 9.10 MiB/s - c/B CCM dec | 104.7 ns/B 9.10 MiB/s - c/B CCM auth | 51.23 ns/B 18.62 MiB/s - c/B EAX enc | 104.7 ns/B 9.11 MiB/s - c/B EAX dec | 104.6 ns/B 9.12 MiB/s - c/B EAX auth | 51.09 ns/B 18.67 MiB/s - c/B GCM enc | 74.67 ns/B 12.77 MiB/s - c/B GCM dec | 74.72 ns/B 12.76 MiB/s - c/B GCM auth | 21.17 ns/B 45.05 MiB/s - c/B OCB enc | 67.63 ns/B 14.10 MiB/s - c/B OCB dec | 66.37 ns/B 14.37 MiB/s - c/B OCB auth | 57.57 ns/B 16.57 MiB/s - c/B SIV enc | 104.6 ns/B 9.12 MiB/s - c/B SIV dec | 105.4 ns/B 9.05 MiB/s - c/B SIV auth | 51.32 ns/B 18.58 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 46.16 ns/B 20.66 MiB/s - c/B ECB dec | 45.52 ns/B 20.95 MiB/s - c/B CBC enc | 51.74 ns/B 18.43 MiB/s - c/B CBC dec | 52.78 ns/B 18.07 MiB/s - c/B CFB enc | 56.26 ns/B 16.95 MiB/s - c/B CFB dec | 54.66 ns/B 17.45 MiB/s - c/B OFB enc | 51.79 ns/B 18.41 MiB/s - c/B OFB dec | 51.79 ns/B 18.41 MiB/s - c/B CTR enc | 53.68 ns/B 17.77 MiB/s - c/B CTR dec | 53.59 ns/B 17.80 MiB/s - c/B XTS enc | 55.85 ns/B 17.08 MiB/s - c/B XTS dec | 55.34 ns/B 17.23 MiB/s - c/B CCM enc | 104.7 ns/B 9.10 MiB/s - c/B CCM dec | 104.9 ns/B 9.10 MiB/s - c/B CCM auth | 51.20 ns/B 18.63 MiB/s - c/B EAX enc | 104.7 ns/B 9.11 MiB/s - c/B EAX dec | 104.6 ns/B 9.11 MiB/s - c/B EAX auth | 51.03 ns/B 18.69 MiB/s - c/B GCM enc | 74.70 ns/B 12.77 MiB/s - c/B GCM dec | 74.70 ns/B 12.77 MiB/s - c/B GCM auth | 21.16 ns/B 45.06 MiB/s - c/B OCB enc | 67.83 ns/B 14.06 MiB/s - c/B OCB dec | 66.56 ns/B 14.33 MiB/s - c/B OCB auth | 57.65 ns/B 16.54 MiB/s - c/B SIV enc | 104.8 ns/B 9.10 MiB/s - c/B SIV dec | 105.1 ns/B 9.07 MiB/s - c/B SIV auth | 51.19 ns/B 18.63 MiB/s - c/B GCM-SIV enc | 77.54 ns/B 12.30 MiB/s - c/B GCM-SIV dec | 78.15 ns/B 12.20 MiB/s - c/B GCM-SIV auth | 25.97 ns/B 36.73 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 78.89 ns/B 12.09 MiB/s - c/B ECB dec | 58.26 ns/B 16.37 MiB/s - c/B CBC enc | 84.48 ns/B 11.29 MiB/s - c/B CBC dec | 67.59 ns/B 14.11 MiB/s - c/B CFB enc | 87.87 ns/B 10.85 MiB/s - c/B CFB dec | 88.27 ns/B 10.80 MiB/s - c/B OFB enc | 84.58 ns/B 11.28 MiB/s - c/B OFB dec | 84.61 ns/B 11.27 MiB/s - c/B CTR enc | 88.58 ns/B 10.77 MiB/s - c/B CTR dec | 88.27 ns/B 10.80 MiB/s - c/B EAX enc | 172.2 ns/B 5.54 MiB/s - c/B EAX dec | 172.2 ns/B 5.54 MiB/s - c/B EAX auth | 83.82 ns/B 11.38 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 78.86 ns/B 12.09 MiB/s - c/B ECB dec | 58.20 ns/B 16.39 MiB/s - c/B CBC enc | 84.46 ns/B 11.29 MiB/s - c/B CBC dec | 67.59 ns/B 14.11 MiB/s - c/B CFB enc | 87.81 ns/B 10.86 MiB/s - c/B CFB dec | 88.55 ns/B 10.77 MiB/s - c/B OFB enc | 84.96 ns/B 11.23 MiB/s - c/B OFB dec | 84.58 ns/B 11.28 MiB/s - c/B CTR enc | 88.22 ns/B 10.81 MiB/s - c/B CTR dec | 88.22 ns/B 10.81 MiB/s - c/B EAX enc | 171.9 ns/B 5.55 MiB/s - c/B EAX dec | 171.9 ns/B 5.55 MiB/s - c/B EAX auth | 83.68 ns/B 11.40 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 34.90 ns/B 27.32 MiB/s - c/B ECB dec | 35.79 ns/B 26.64 MiB/s - c/B CBC enc | 40.61 ns/B 23.48 MiB/s - c/B CBC dec | 46.22 ns/B 20.63 MiB/s - c/B CFB enc | 45.07 ns/B 21.16 MiB/s - c/B CFB dec | 43.59 ns/B 21.88 MiB/s - c/B OFB enc | 40.71 ns/B 23.42 MiB/s - c/B OFB dec | 40.86 ns/B 23.34 MiB/s - c/B CTR enc | 43.62 ns/B 21.86 MiB/s - c/B CTR dec | 43.66 ns/B 21.84 MiB/s - c/B XTS enc | 44.73 ns/B 21.32 MiB/s - c/B XTS dec | 45.67 ns/B 20.88 MiB/s - c/B CCM enc | 83.71 ns/B 11.39 MiB/s - c/B CCM dec | 83.72 ns/B 11.39 MiB/s - c/B CCM auth | 40.13 ns/B 23.77 MiB/s - c/B EAX enc | 83.50 ns/B 11.42 MiB/s - c/B EAX dec | 83.69 ns/B 11.40 MiB/s - c/B EAX auth | 39.88 ns/B 23.91 MiB/s - c/B GCM enc | 64.96 ns/B 14.68 MiB/s - c/B GCM dec | 64.71 ns/B 14.74 MiB/s - c/B GCM auth | 21.14 ns/B 45.11 MiB/s - c/B OCB enc | 56.17 ns/B 16.98 MiB/s - c/B OCB dec | 56.57 ns/B 16.86 MiB/s - c/B OCB auth | 46.50 ns/B 20.51 MiB/s - c/B SIV enc | 83.41 ns/B 11.43 MiB/s - c/B SIV dec | 83.82 ns/B 11.38 MiB/s - c/B SIV auth | 39.75 ns/B 23.99 MiB/s - c/B GCM-SIV enc | 66.31 ns/B 14.38 MiB/s - c/B GCM-SIV dec | 66.59 ns/B 14.32 MiB/s - c/B GCM-SIV auth | 25.97 ns/B 36.72 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 24.20 ns/B 39.41 MiB/s - c/B ECB dec | 24.48 ns/B 38.95 MiB/s - c/B CBC enc | 29.78 ns/B 32.02 MiB/s - c/B CBC dec | 31.57 ns/B 30.21 MiB/s - c/B CFB enc | 34.37 ns/B 27.75 MiB/s - c/B CFB dec | 32.72 ns/B 29.15 MiB/s - c/B OFB enc | 29.80 ns/B 32.00 MiB/s - c/B OFB dec | 29.78 ns/B 32.02 MiB/s - c/B CTR enc | 31.33 ns/B 30.44 MiB/s - c/B CTR dec | 31.36 ns/B 30.41 MiB/s - c/B XTS enc | 34.03 ns/B 28.02 MiB/s - c/B XTS dec | 34.30 ns/B 27.81 MiB/s - c/B CCM enc | 60.45 ns/B 15.78 MiB/s - c/B CCM dec | 60.47 ns/B 15.77 MiB/s - c/B CCM auth | 29.20 ns/B 32.66 MiB/s - c/B EAX enc | 60.41 ns/B 15.79 MiB/s - c/B EAX dec | 60.40 ns/B 15.79 MiB/s - c/B EAX auth | 29.10 ns/B 32.77 MiB/s - c/B GCM enc | 52.50 ns/B 18.17 MiB/s - c/B GCM dec | 52.50 ns/B 18.17 MiB/s - c/B GCM auth | 21.18 ns/B 45.03 MiB/s - c/B OCB enc | 45.59 ns/B 20.92 MiB/s - c/B OCB dec | 45.28 ns/B 21.06 MiB/s - c/B OCB auth | 35.55 ns/B 26.83 MiB/s - c/B SIV enc | 60.35 ns/B 15.80 MiB/s - c/B SIV dec | 60.52 ns/B 15.76 MiB/s - c/B SIV auth | 28.96 ns/B 32.93 MiB/s - c/B GCM-SIV enc | 55.49 ns/B 17.18 MiB/s - c/B GCM-SIV dec | 55.73 ns/B 17.11 MiB/s - c/B GCM-SIV auth | 26.04 ns/B 36.62 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 29.59 ns/B 32.23 MiB/s - c/B ECB dec | 29.87 ns/B 31.93 MiB/s - c/B CBC enc | 35.24 ns/B 27.06 MiB/s - c/B CBC dec | 37.06 ns/B 25.73 MiB/s - c/B CFB enc | 40.16 ns/B 23.74 MiB/s - c/B CFB dec | 38.09 ns/B 25.04 MiB/s - c/B OFB enc | 35.44 ns/B 26.91 MiB/s - c/B OFB dec | 35.42 ns/B 26.93 MiB/s - c/B CTR enc | 36.78 ns/B 25.93 MiB/s - c/B CTR dec | 36.72 ns/B 25.97 MiB/s - c/B XTS enc | 39.34 ns/B 24.24 MiB/s - c/B XTS dec | 39.69 ns/B 24.03 MiB/s - c/B CCM enc | 71.35 ns/B 13.37 MiB/s - c/B CCM dec | 71.39 ns/B 13.36 MiB/s - c/B CCM auth | 34.56 ns/B 27.59 MiB/s - c/B EAX enc | 71.38 ns/B 13.36 MiB/s - c/B EAX dec | 71.31 ns/B 13.37 MiB/s - c/B EAX auth | 34.49 ns/B 27.65 MiB/s - c/B GCM enc | 57.92 ns/B 16.46 MiB/s - c/B GCM dec | 57.81 ns/B 16.50 MiB/s - c/B GCM auth | 21.12 ns/B 45.16 MiB/s - c/B OCB enc | 50.96 ns/B 18.71 MiB/s - c/B OCB dec | 51.06 ns/B 18.68 MiB/s - c/B OCB auth | 41.09 ns/B 23.21 MiB/s - c/B SIV enc | 71.42 ns/B 13.35 MiB/s - c/B SIV dec | 71.49 ns/B 13.34 MiB/s - c/B SIV auth | 34.56 ns/B 27.59 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 29.60 ns/B 32.21 MiB/s - c/B ECB dec | 29.86 ns/B 31.93 MiB/s - c/B CBC enc | 35.23 ns/B 27.07 MiB/s - c/B CBC dec | 37.01 ns/B 25.77 MiB/s - c/B CFB enc | 40.20 ns/B 23.72 MiB/s - c/B CFB dec | 38.11 ns/B 25.03 MiB/s - c/B OFB enc | 35.40 ns/B 26.94 MiB/s - c/B OFB dec | 35.47 ns/B 26.89 MiB/s - c/B CTR enc | 36.82 ns/B 25.90 MiB/s - c/B CTR dec | 36.81 ns/B 25.91 MiB/s - c/B XTS enc | 39.33 ns/B 24.25 MiB/s - c/B XTS dec | 39.58 ns/B 24.10 MiB/s - c/B CCM enc | 71.33 ns/B 13.37 MiB/s - c/B CCM dec | 71.30 ns/B 13.38 MiB/s - c/B CCM auth | 34.58 ns/B 27.58 MiB/s - c/B EAX enc | 71.33 ns/B 13.37 MiB/s - c/B EAX dec | 71.33 ns/B 13.37 MiB/s - c/B EAX auth | 34.53 ns/B 27.62 MiB/s - c/B GCM enc | 57.96 ns/B 16.45 MiB/s - c/B GCM dec | 58.01 ns/B 16.44 MiB/s - c/B GCM auth | 21.12 ns/B 45.17 MiB/s - c/B OCB enc | 50.95 ns/B 18.72 MiB/s - c/B OCB dec | 50.78 ns/B 18.78 MiB/s - c/B OCB auth | 40.97 ns/B 23.28 MiB/s - c/B SIV enc | 71.50 ns/B 13.34 MiB/s - c/B SIV dec | 71.51 ns/B 13.34 MiB/s - c/B SIV auth | 34.51 ns/B 27.64 MiB/s - c/B GCM-SIV enc | 60.92 ns/B 15.65 MiB/s - c/B GCM-SIV dec | 61.15 ns/B 15.60 MiB/s - c/B GCM-SIV auth | 26.03 ns/B 36.64 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 16.13 ns/B 59.11 MiB/s - c/B STREAM dec | 16.11 ns/B 59.20 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 13.00 ns/B 73.38 MiB/s - c/B STREAM dec | 12.99 ns/B 73.39 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 54.73 ns/B 17.42 MiB/s - c/B ECB dec | 53.48 ns/B 17.83 MiB/s - c/B CBC enc | 59.72 ns/B 15.97 MiB/s - c/B CBC dec | 62.69 ns/B 15.21 MiB/s - c/B CFB enc | 63.97 ns/B 14.91 MiB/s - c/B CFB dec | 64.53 ns/B 14.78 MiB/s - c/B OFB enc | 60.70 ns/B 15.71 MiB/s - c/B OFB dec | 60.78 ns/B 15.69 MiB/s - c/B CTR enc | 64.04 ns/B 14.89 MiB/s - c/B CTR dec | 64.02 ns/B 14.90 MiB/s - c/B EAX enc | 123.3 ns/B 7.73 MiB/s - c/B EAX dec | 123.3 ns/B 7.74 MiB/s - c/B EAX auth | 59.33 ns/B 16.07 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 13.78 ns/B 69.19 MiB/s - c/B STREAM dec | 13.77 ns/B 69.28 MiB/s - c/B POLY1305 enc | 36.79 ns/B 25.92 MiB/s - c/B POLY1305 dec | 36.79 ns/B 25.92 MiB/s - c/B POLY1305 auth | 23.02 ns/B 41.42 MiB/s - c/B = GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 56.83 ns/B 16.78 MiB/s - c/B ECB dec | 53.47 ns/B 17.83 MiB/s - c/B CBC enc | 62.02 ns/B 15.38 MiB/s - c/B CBC dec | 62.69 ns/B 15.21 MiB/s - c/B CFB enc | 66.11 ns/B 14.43 MiB/s - c/B CFB dec | 66.35 ns/B 14.37 MiB/s - c/B OFB enc | 62.51 ns/B 15.26 MiB/s - c/B OFB dec | 62.59 ns/B 15.24 MiB/s - c/B CTR enc | 140.4 ns/B 6.79 MiB/s - c/B CTR dec | 66.39 ns/B 14.37 MiB/s - c/B EAX enc | 127.6 ns/B 7.47 MiB/s - c/B EAX dec | 127.8 ns/B 7.46 MiB/s - c/B EAX auth | 61.36 ns/B 15.54 MiB/s - c/B = SM4 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 41.61 ns/B 22.92 MiB/s - c/B ECB dec | 41.60 ns/B 22.92 MiB/s - c/B CBC enc | 47.12 ns/B 20.24 MiB/s - c/B CBC dec | 46.06 ns/B 20.71 MiB/s - c/B CFB enc | 51.43 ns/B 18.54 MiB/s - c/B CFB dec | 47.81 ns/B 19.95 MiB/s - c/B OFB enc | 47.09 ns/B 20.25 MiB/s - c/B OFB dec | 47.07 ns/B 20.26 MiB/s - c/B CTR enc | 47.47 ns/B 20.09 MiB/s - c/B CTR dec | 47.46 ns/B 20.09 MiB/s - c/B XTS enc | 51.87 ns/B 18.38 MiB/s - c/B XTS dec | 51.82 ns/B 18.40 MiB/s - c/B CCM enc | 94.07 ns/B 10.14 MiB/s - c/B CCM dec | 93.94 ns/B 10.15 MiB/s - c/B CCM auth | 46.63 ns/B 20.45 MiB/s - c/B EAX enc | 93.92 ns/B 10.15 MiB/s - c/B EAX dec | 93.99 ns/B 10.15 MiB/s - c/B EAX auth | 46.62 ns/B 20.46 MiB/s - c/B GCM enc | 68.59 ns/B 13.90 MiB/s - c/B GCM dec | 68.61 ns/B 13.90 MiB/s - c/B GCM auth | 21.16 ns/B 45.06 MiB/s - c/B OCB enc | 60.37 ns/B 15.80 MiB/s - c/B OCB dec | 59.58 ns/B 16.01 MiB/s - c/B OCB auth | 48.75 ns/B 19.56 MiB/s - c/B SIV enc | 94.22 ns/B 10.12 MiB/s - c/B SIV dec | 94.19 ns/B 10.12 MiB/s - c/B SIV auth | 46.45 ns/B 20.53 MiB/s - c/B GCM-SIV enc | 73.22 ns/B 13.02 MiB/s - c/B GCM-SIV dec | 73.46 ns/B 12.98 MiB/s - c/B GCM-SIV auth | 25.97 ns/B 36.72 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 2846 - PBKDF2-HMAC-SHA1 | 5268 - PBKDF2-HMAC-RIPEMD160 | 7518 - PBKDF2-HMAC-TIGER192 | 5180 - PBKDF2-HMAC-SHA256 | 4369 - PBKDF2-HMAC-SHA384 | 17927 - PBKDF2-HMAC-SHA512 | 17781 - PBKDF2-HMAC-SHA224 | 4464 - PBKDF2-HMAC-WHIRLPOOL | 45509 - PBKDF2-HMAC-TIGER | 5217 - PBKDF2-HMAC-TIGER2 | 5213 - PBKDF2-HMAC-GOSTR3411_94 | 21497 - PBKDF2-HMAC-STRIBOG256 | 40173 - PBKDF2-HMAC-STRIBOG512 | 53659 - PBKDF2-HMAC-GOSTR3411_CP | 21555 - PBKDF2-HMAC-SHA3-224 | 12348 - PBKDF2-HMAC-SHA3-256 | 12259 - PBKDF2-HMAC-SHA3-384 | 12722 - PBKDF2-HMAC-SHA3-512 | 13210 - PBKDF2-HMAC-BLAKE2B_512 | 17403 - PBKDF2-HMAC-BLAKE2B_384 | 17585 - PBKDF2-HMAC-BLAKE2B_256 | 17365 - PBKDF2-HMAC-BLAKE2B_160 | 17446 - PBKDF2-HMAC-BLAKE2S_256 | 15663 - PBKDF2-HMAC-BLAKE2S_224 | 15762 - PBKDF2-HMAC-BLAKE2S_160 | 15680 - PBKDF2-HMAC-BLAKE2S_128 | 15755 - PBKDF2-HMAC-SM3 | 8475 - PBKDF2-HMAC-SHA512_256 | 17707 - PBKDF2-HMAC-SHA512_224 | 17814 - = ECC: Ed25519 | nanosecs/iter cycles/iter mult | 5999980 - keygen | 7999974 - sign | 6666644 - verify | 14999950 - = Ed448 | nanosecs/iter cycles/iter mult | 20999930 - keygen | 29999901 - sign | 35999880 - verify | 67999774 - = X25519 | nanosecs/iter cycles/iter mult | 3428560 - = X448 | nanosecs/iter cycles/iter mult | 12999957 - = NIST-P192 | nanosecs/iter cycles/iter mult | 5333316 - keygen | 27999907 - sign | 9333302 - verify | 8999970 - = NIST-P224 | nanosecs/iter cycles/iter mult | 5999980 - keygen | 37999874 - sign | 13333289 - verify | 13333289 - = NIST-P256 | nanosecs/iter cycles/iter mult | 9999967 - keygen | Fatal: ECDSA operation: sign, verify failed FAIL: bench-slope SKIP: hashtest-256g ======================================= 9 of 34 tests failed (1 test was not run) Please report to https://bugs.gnupg.org ======================================= make[2]: *** [Makefile:1024: check-TESTS] Error 1 make[2]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/tests' make[1]: *** [Makefile:1149: check-am] Error 2 make[1]: Leaving directory '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa/tests' make: *** [Makefile:505: check-recursive] Error 1 * ERROR: dev-libs/libgcrypt-1.10.3-r1::gentoo failed (test phase): * Make check failed. See above for details. * * Call stack: * ebuild.sh, line 136: Called src_test * environment, line 3220: Called multilib-minimal_src_test * environment, line 2502: Called multilib_foreach_abi 'multilib-minimal_abi_src_test' * environment, line 2710: Called multibuild_foreach_variant '_multilib_multibuild_wrapper' 'multilib-minimal_abi_src_test' * environment, line 2392: Called _multibuild_run '_multilib_multibuild_wrapper' 'multilib-minimal_abi_src_test' * environment, line 2390: Called _multilib_multibuild_wrapper 'multilib-minimal_abi_src_test' * environment, line 600: Called multilib-minimal_abi_src_test * environment, line 2496: Called multilib_src_test * environment, line 2967: Called default * phase-functions.sh, line 871: Called default_src_test * phase-functions.sh, line 900: Called __eapi0_src_test * phase-helpers.sh, line 832: Called die * The specific snippet of code: * ${emake_cmd} ${internal_opts} check || \ * die "Make check failed. See above for details." * * If you need support, post the output of `emerge --info '=dev-libs/libgcrypt-1.10.3-r1::gentoo'`, * the complete build log and the output of `emerge -pqv '=dev-libs/libgcrypt-1.10.3-r1::gentoo'`. * The complete build log is located at '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/temp/build.log'. * The ebuild environment file is located at '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/temp/environment'. * Working directory: '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3-.hppa' * S: '/var/tmp/portage/dev-libs/libgcrypt-1.10.3-r1/work/libgcrypt-1.10.3'