Page MenuHome GnuPG

Test failure in libgcrypt-1.8.4
Closed, InvalidPublic

Description

Steps to reproduce:

  1. Download libgcrypt-1.8.4 from https://www.gnupg.org/ftp/gcrypt/libgcrypt/libgcrypt-1.8.4.tar.bz2, unzip, and cd to folder
  2. On macOS High Sierra (10.13.6), run ./configure, make, then make check
  3. You'll see the following messages in the terminal after running make check:
random: running '/Users/bchulindra/Downloads/libgcrypt-1.8.4/tests/.libs/random --in-recursion --early-rng-check' failed
FAIL: random
======================================
1 of 27 tests failed
(1 test was not run)
Please report to http://bugs.gnupg.org
======================================
make[2]: *** [check-TESTS] Error 1
make[1]: *** [check-am] Error 2
make: *** [check-recursive] Error 1

Details

Version
1.8.4

Event Timeline

Please provide a complete build log or at least the output of the configure run.

Hi sorry, here it is. I don't see a recommended way for providing a ton of text, so just pasting it here.

This is the terminal results of running ./configure, make, and then make check.

bchulindra@bchulindra-wsm ~/Downloads/libgcrypt-1.8.4  2018-11-05 11:37:22
$ ./configure 
checking for a BSD-compatible install... /usr/local/bin/ginstall -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /usr/local/bin/gmkdir -p
checking for gawk... no
checking for mawk... no
checking for nawk... no
checking for awk... awk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking build system type... x86_64-apple-darwin17.7.0
checking host system type... x86_64-apple-darwin17.7.0
checking whether to enable maintainer-specific portions of Makefiles... no
checking whether make supports nested variables... (cached) yes
checking whether make sets $(MAKE)... (cached) yes
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking for style of include used by make... GNU
checking dependency style of gcc... gcc3
checking how to run the C preprocessor... gcc -E
checking dependency style of gcc... gcc3
checking for library containing strerror... none required
checking for gawk... (cached) awk
checking for grep that handles long lines and -e... /usr/bin/grep
checking for egrep... /usr/bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking minix/config.h usability... no
checking minix/config.h presence... no
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking for cc for build... gcc
checking how to print strings... printf
checking for a sed that does not truncate output... /usr/bin/sed
checking for fgrep... /usr/bin/grep -F
checking for ld used by gcc... /Library/Developer/CommandLineTools/usr/bin/ld
checking if the linker (/Library/Developer/CommandLineTools/usr/bin/ld) is GNU ld... no
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 196608
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+="... yes
checking how to convert x86_64-apple-darwin17.7.0 file names to x86_64-apple-darwin17.7.0 format... func_convert_file_noop
checking how to convert x86_64-apple-darwin17.7.0 file names to toolchain format... func_convert_file_noop
checking for /Library/Developer/CommandLineTools/usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... no
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for mt... no
checking if : is a manifest tool... no
checking for dsymutil... dsymutil
checking for nmedit... nmedit
checking for lipo... lipo
checking for otool... otool
checking for otool64... no
checking for -single_module linker flag... yes
checking for -exported_symbols_list linker flag... yes
checking for -force_load linker flag... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... yes
checking for gcc option to produce PIC... -fno-common -DPIC
checking if gcc PIC flag -fno-common -DPIC works... yes
checking if gcc static flag -static works... no
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/Library/Developer/CommandLineTools/usr/bin/ld) supports shared libraries... yes
checking dynamic linker characteristics... darwin17.7.0 dyld
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking for windres... no
checking whether byte ordering is bigendian... no
checking size of unsigned short... 2
checking size of unsigned int... 4
checking size of unsigned long... 8
checking size of unsigned long long... 8
checking size of void *... 8
checking for uintptr_t... yes
checking for UINT64_C... yes
checking size of uint64_t... 8
checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20
checking which public-key ciphers to include... dsa elgamal rsa ecc
checking which message digests to include... crc gostr3411-94  md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog blake2
checking which key derivation functions to include... s2k pkdf2 scrypt
checking which random module to use... default
checking whether use of /dev/random is requested... yes
checking whether the experimental random daemon is requested... no
checking whether MPI assembler modules are requested... yes
checking whether memory guard is requested... no
checking whether to run large data tests... no
checking whether use of capabilities is requested... no
checking whether a HMAC binary check is requested... no
checking whether jitter entropy support is requested... yes
checking whether padlock support is requested... yes
checking whether AESNI support is requested... yes
checking whether PCLMUL support is requested... yes
checking whether SSE4.1 support is requested... yes
checking whether DRNG support is requested... yes
checking whether AVX support is requested... yes
checking whether AVX2 support is requested... yes
checking whether NEON support is requested... yes
checking whether ARMv8 Crypto Extension support is requested... yes
checking whether a -O flag munging is requested... yes
checking whether to enable AMD64 as(1) feature detection... yes
checking for gpg-error-config... /usr/local/bin/gpg-error-config
checking for GPG Error - version >= 1.25... yes (1.32)
checking for pthread_create in -lpthread... yes
checking for library containing setsockopt... none required
checking for library containing setsockopt... (cached) none required
checking for ANSI C header files... (cached) yes
checking for unistd.h... (cached) yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/msg.h usability... yes
checking sys/msg.h presence... yes
checking for sys/msg.h... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking for size_t... yes
checking return type of signal handlers... void
checking whether sys_siglist is declared... yes
checking for pid_t... yes
checking for byte typedef... no
checking for ushort typedef... yes
checking for ulong typedef... no
checking for u16 typedef... no
checking for u32 typedef... no
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking for socklen_t... yes
checking for __builtin_bswap32... yes
checking for __builtin_bswap64... yes
checking for __builtin_ctz... yes
checking whether the variable length arrays are supported... yes
checking whether the visibility attribute is supported... no
checking whether the GCC style aligned attribute is supported... yes
checking whether the GCC style packed attribute is supported... yes
checking whether the GCC style may_alias attribute is supported... yes
checking whether 'asm' assembler keyword is supported... yes
checking whether '__asm__' assembler keyword is supported... yes
checking whether inline assembly memory barrier is supported... yes
checking whether GCC assembler is compatible for ARM assembly implementations... no
checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... no
checking for _ prefix in compiled symbols... yes
checking architecture and mpi assembler functions... x86
checking whether compiler supports 'ms_abi' function attribute... yes
checking whether compiler supports 'sysv_abi' function attribute... yes
checking whether default calling convention is 'ms_abi'... no
checking whether default calling convention is 'sysv_abi'... yes
checking whether GCC inline assembler supports SSSE3 instructions... yes
checking whether GCC inline assembler supports PCLMUL instructions... yes
checking whether GCC inline assembler supports SSE4.1 instructions... yes
checking whether GCC inline assembler supports AVX instructions... yes
checking whether GCC inline assembler supports AVX2 instructions... yes
checking whether GCC inline assembler supports BMI2 instructions... yes
checking whether GCC assembler handles division correctly... yes
checking whether GCC assembler is compatible for amd64 assembly implementations... no
checking whether GCC assembler is compatible for Intel syntax assembly implementations... no
checking whether compiler is configured for ARMv6 or newer architecture... n/a
checking whether GCC inline assembler supports NEON instructions... n/a
checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a
checking whether GCC inline assembler supports AArch64 NEON instructions... n/a
checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... n/a
checking for vprintf... yes
checking for _doprnt... no
checking for stpcpy... yes
checking for strcasecmp... yes
checking for strtoul... yes
checking for memmove... yes
checking for stricmp... no
checking for atexit... yes
checking for raise... yes
checking for strerror... yes
checking for rand... yes
checking for mmap... yes
checking for getpagesize... yes
checking for sysconf... yes
checking for waitpid... yes
checking for wait4... yes
checking for gettimeofday... yes
checking for getrusage... yes
checking for gethrtime... no
checking for clock_gettime... yes
checking for syslog... yes
checking for syscall... yes
checking for fcntl... yes
checking for ftruncate... yes
checking for flockfile... yes
checking for mlock... yes
checking for sysconf... (cached) yes
checking for getpagesize... (cached) yes
checking whether mlock is broken... no
checking for getpid... yes
checking for clock... yes
checking for random device... yes
configure: checking for cc features
checking if gcc supports -fno-delete-null-pointer-checks... yes
checking whether non excutable stack support is requested... yes
checking whether assembler supports --noexecstack option... no
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating m4/Makefile
config.status: creating compat/Makefile
config.status: creating mpi/Makefile
config.status: creating cipher/Makefile
config.status: creating random/Makefile
config.status: creating doc/Makefile
config.status: creating src/Makefile
config.status: creating src/gcrypt.h
config.status: creating src/libgcrypt-config
config.status: creating src/versioninfo.rc
config.status: creating tests/Makefile
config.status: creating tests/hashtest-256g
config.status: creating tests/basic-disable-all-hwf
config.status: creating config.h
config.status: linking mpi/amd64/mpih-add1.S to mpi/mpih-add1-asm.S
config.status: linking mpi/amd64/mpih-sub1.S to mpi/mpih-sub1-asm.S
config.status: linking mpi/amd64/mpih-mul1.S to mpi/mpih-mul1-asm.S
config.status: linking mpi/amd64/mpih-mul2.S to mpi/mpih-mul2-asm.S
config.status: linking mpi/amd64/mpih-mul3.S to mpi/mpih-mul3-asm.S
config.status: linking mpi/amd64/mpih-lshift.S to mpi/mpih-lshift-asm.S
config.status: linking mpi/amd64/mpih-rshift.S to mpi/mpih-rshift-asm.S
config.status: linking mpi/amd64/mpi-asm-defs.h to mpi/mpi-asm-defs.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing gcrypt-conf commands
         
        Libgcrypt v1.8.4 has been configured as follows:
         
        Platform:                  Darwin (x86_64-apple-darwin17.7.0)
        Hardware detection module: hwf-x86
        Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish
                                   serpent rfc2268 seed camellia idea salsa20
                                   gost28147 chacha20
        Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1
                                   sha256 sha512 sha3 tiger whirlpool stribog
                                   blake2
        Enabled kdf algorithms:    s2k pkdf2 scrypt
        Enabled pubkey algorithms: dsa elgamal rsa ecc
        Random number generator:   default
        Try using jitter entropy:  yes
        Using linux capabilities:  no
        Try using Padlock crypto:  yes
        Try using AES-NI crypto:   yes
        Try using Intel PCLMUL:    yes
        Try using Intel SSE4.1:    yes
        Try using DRNG (RDRAND):   yes
        Try using Intel AVX:       yes
        Try using Intel AVX2:      yes
        Try using ARM NEON:        n/a
        Try using ARMv8 crypto:    n/a
         

bchulindra@bchulindra-wsm ~/Downloads/libgcrypt-1.8.4  2018-11-05 11:37:46
$ make
/Library/Developer/CommandLineTools/usr/bin/make  all-recursive
Making all in compat
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src -I/usr/local/include   -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c -o compat.lo compat.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT compat.lo -MD -MP -MF .deps/compat.Tpo -c compat.c  -fno-common -DPIC -o .libs/compat.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/compat.Tpo .deps/compat.Plo
/bin/sh ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fno-delete-null-pointer-checks -Wall   -o libcompat.la  compat.lo  
libtool: link: ar cru .libs/libcompat.a .libs/compat.o 
libtool: link: ranlib .libs/libcompat.a
libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" )
Making all in mpi
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c -o mpi-add.lo mpi-add.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-add.lo -MD -MP -MF .deps/mpi-add.Tpo -c mpi-add.c  -fno-common -DPIC -o .libs/mpi-add.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpi-add.Tpo .deps/mpi-add.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c -o mpi-bit.lo mpi-bit.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-bit.lo -MD -MP -MF .deps/mpi-bit.Tpo -c mpi-bit.c  -fno-common -DPIC -o .libs/mpi-bit.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpi-bit.Tpo .deps/mpi-bit.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c -o mpi-cmp.lo mpi-cmp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-cmp.lo -MD -MP -MF .deps/mpi-cmp.Tpo -c mpi-cmp.c  -fno-common -DPIC -o .libs/mpi-cmp.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpi-cmp.Tpo .deps/mpi-cmp.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c -o mpi-div.lo mpi-div.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-div.lo -MD -MP -MF .deps/mpi-div.Tpo -c mpi-div.c  -fno-common -DPIC -o .libs/mpi-div.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpi-div.Tpo .deps/mpi-div.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c -o mpi-gcd.lo mpi-gcd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-gcd.lo -MD -MP -MF .deps/mpi-gcd.Tpo -c mpi-gcd.c  -fno-common -DPIC -o .libs/mpi-gcd.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpi-gcd.Tpo .deps/mpi-gcd.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c -o mpi-inline.lo mpi-inline.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inline.lo -MD -MP -MF .deps/mpi-inline.Tpo -c mpi-inline.c  -fno-common -DPIC -o .libs/mpi-inline.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpi-inline.Tpo .deps/mpi-inline.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c -o mpi-inv.lo mpi-inv.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-inv.lo -MD -MP -MF .deps/mpi-inv.Tpo -c mpi-inv.c  -fno-common -DPIC -o .libs/mpi-inv.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpi-inv.Tpo .deps/mpi-inv.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c -o mpi-mul.lo mpi-mul.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mul.lo -MD -MP -MF .deps/mpi-mul.Tpo -c mpi-mul.c  -fno-common -DPIC -o .libs/mpi-mul.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpi-mul.Tpo .deps/mpi-mul.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c -o mpi-mod.lo mpi-mod.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mod.lo -MD -MP -MF .deps/mpi-mod.Tpo -c mpi-mod.c  -fno-common -DPIC -o .libs/mpi-mod.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpi-mod.Tpo .deps/mpi-mod.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c -o mpi-pow.lo mpi-pow.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-pow.lo -MD -MP -MF .deps/mpi-pow.Tpo -c mpi-pow.c  -fno-common -DPIC -o .libs/mpi-pow.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpi-pow.Tpo .deps/mpi-pow.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c -o mpi-mpow.lo mpi-mpow.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-mpow.lo -MD -MP -MF .deps/mpi-mpow.Tpo -c mpi-mpow.c  -fno-common -DPIC -o .libs/mpi-mpow.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpi-mpow.Tpo .deps/mpi-mpow.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c -o mpi-scan.lo mpi-scan.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpi-scan.lo -MD -MP -MF .deps/mpi-scan.Tpo -c mpi-scan.c  -fno-common -DPIC -o .libs/mpi-scan.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpi-scan.Tpo .deps/mpi-scan.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c -o mpicoder.lo mpicoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicoder.lo -MD -MP -MF .deps/mpicoder.Tpo -c mpicoder.c  -fno-common -DPIC -o .libs/mpicoder.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpicoder.Tpo .deps/mpicoder.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c -o mpih-div.lo mpih-div.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-div.lo -MD -MP -MF .deps/mpih-div.Tpo -c mpih-div.c  -fno-common -DPIC -o .libs/mpih-div.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpih-div.Tpo .deps/mpih-div.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c -o mpih-mul.lo mpih-mul.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpih-mul.lo -MD -MP -MF .deps/mpih-mul.Tpo -c mpih-mul.c  -fno-common -DPIC -o .libs/mpih-mul.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpih-mul.Tpo .deps/mpih-mul.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c -o mpiutil.lo mpiutil.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpiutil.lo -MD -MP -MF .deps/mpiutil.Tpo -c mpiutil.c  -fno-common -DPIC -o .libs/mpiutil.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpiutil.Tpo .deps/mpiutil.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c -o ec.lo ec.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec.lo -MD -MP -MF .deps/ec.Tpo -c ec.c  -fno-common -DPIC -o .libs/ec.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/ec.Tpo .deps/ec.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c -o ec-ed25519.lo ec-ed25519.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ec-ed25519.lo -MD -MP -MF .deps/ec-ed25519.Tpo -c ec-ed25519.c  -fno-common -DPIC -o .libs/ec-ed25519.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/ec-ed25519.Tpo .deps/ec-ed25519.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c -o mpih-add1-asm.lo mpih-add1-asm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT mpih-add1-asm.lo -MD -MP -MF .deps/mpih-add1-asm.Tpo -c mpih-add1-asm.S  -fno-common -DPIC -o .libs/mpih-add1-asm.o
mv -f .deps/mpih-add1-asm.Tpo .deps/mpih-add1-asm.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c -o mpih-sub1-asm.lo mpih-sub1-asm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT mpih-sub1-asm.lo -MD -MP -MF .deps/mpih-sub1-asm.Tpo -c mpih-sub1-asm.S  -fno-common -DPIC -o .libs/mpih-sub1-asm.o
mv -f .deps/mpih-sub1-asm.Tpo .deps/mpih-sub1-asm.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c -o mpih-mul1-asm.lo mpih-mul1-asm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT mpih-mul1-asm.lo -MD -MP -MF .deps/mpih-mul1-asm.Tpo -c mpih-mul1-asm.S  -fno-common -DPIC -o .libs/mpih-mul1-asm.o
mv -f .deps/mpih-mul1-asm.Tpo .deps/mpih-mul1-asm.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c -o mpih-mul2-asm.lo mpih-mul2-asm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT mpih-mul2-asm.lo -MD -MP -MF .deps/mpih-mul2-asm.Tpo -c mpih-mul2-asm.S  -fno-common -DPIC -o .libs/mpih-mul2-asm.o
mv -f .deps/mpih-mul2-asm.Tpo .deps/mpih-mul2-asm.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c -o mpih-mul3-asm.lo mpih-mul3-asm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT mpih-mul3-asm.lo -MD -MP -MF .deps/mpih-mul3-asm.Tpo -c mpih-mul3-asm.S  -fno-common -DPIC -o .libs/mpih-mul3-asm.o
mv -f .deps/mpih-mul3-asm.Tpo .deps/mpih-mul3-asm.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c -o mpih-lshift-asm.lo mpih-lshift-asm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT mpih-lshift-asm.lo -MD -MP -MF .deps/mpih-lshift-asm.Tpo -c mpih-lshift-asm.S  -fno-common -DPIC -o .libs/mpih-lshift-asm.o
mv -f .deps/mpih-lshift-asm.Tpo .deps/mpih-lshift-asm.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c -o mpih-rshift-asm.lo mpih-rshift-asm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT mpih-rshift-asm.lo -MD -MP -MF .deps/mpih-rshift-asm.Tpo -c mpih-rshift-asm.S  -fno-common -DPIC -o .libs/mpih-rshift-asm.o
mv -f .deps/mpih-rshift-asm.Tpo .deps/mpih-rshift-asm.Plo
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall   -o libmpi.la  mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpiutil.lo ec.lo ec-ed25519.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift-asm.lo mpih-rshift-asm.lo    
libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift-asm.o .libs/mpih-rshift-asm.o 
libtool: link: ranlib .libs/libmpi.a
libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" )
Making all in cipher
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c -o cipher.lo cipher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher.lo -MD -MP -MF .deps/cipher.Tpo -c cipher.c  -fno-common -DPIC -o .libs/cipher.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cipher.Tpo .deps/cipher.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c -o cipher-cbc.lo cipher-cbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cbc.lo -MD -MP -MF .deps/cipher-cbc.Tpo -c cipher-cbc.c  -fno-common -DPIC -o .libs/cipher-cbc.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cipher-cbc.Tpo .deps/cipher-cbc.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c -o cipher-cfb.lo cipher-cfb.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cfb.lo -MD -MP -MF .deps/cipher-cfb.Tpo -c cipher-cfb.c  -fno-common -DPIC -o .libs/cipher-cfb.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cipher-cfb.Tpo .deps/cipher-cfb.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c -o cipher-ofb.lo cipher-ofb.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ofb.lo -MD -MP -MF .deps/cipher-ofb.Tpo -c cipher-ofb.c  -fno-common -DPIC -o .libs/cipher-ofb.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cipher-ofb.Tpo .deps/cipher-ofb.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c -o cipher-ctr.lo cipher-ctr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ctr.lo -MD -MP -MF .deps/cipher-ctr.Tpo -c cipher-ctr.c  -fno-common -DPIC -o .libs/cipher-ctr.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cipher-ctr.Tpo .deps/cipher-ctr.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c -o cipher-aeswrap.lo cipher-aeswrap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-aeswrap.lo -MD -MP -MF .deps/cipher-aeswrap.Tpo -c cipher-aeswrap.c  -fno-common -DPIC -o .libs/cipher-aeswrap.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cipher-aeswrap.Tpo .deps/cipher-aeswrap.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c -o cipher-ccm.lo cipher-ccm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ccm.lo -MD -MP -MF .deps/cipher-ccm.Tpo -c cipher-ccm.c  -fno-common -DPIC -o .libs/cipher-ccm.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cipher-ccm.Tpo .deps/cipher-ccm.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c -o cipher-cmac.lo cipher-cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-cmac.lo -MD -MP -MF .deps/cipher-cmac.Tpo -c cipher-cmac.c  -fno-common -DPIC -o .libs/cipher-cmac.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cipher-cmac.Tpo .deps/cipher-cmac.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c -o cipher-gcm.lo cipher-gcm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm.lo -MD -MP -MF .deps/cipher-gcm.Tpo -c cipher-gcm.c  -fno-common -DPIC -o .libs/cipher-gcm.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cipher-gcm.Tpo .deps/cipher-gcm.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-intel-pclmul.lo -MD -MP -MF .deps/cipher-gcm-intel-pclmul.Tpo -c -o cipher-gcm-intel-pclmul.lo cipher-gcm-intel-pclmul.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-gcm-intel-pclmul.lo -MD -MP -MF .deps/cipher-gcm-intel-pclmul.Tpo -c cipher-gcm-intel-pclmul.c  -fno-common -DPIC -o .libs/cipher-gcm-intel-pclmul.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cipher-gcm-intel-pclmul.Tpo .deps/cipher-gcm-intel-pclmul.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT cipher-gcm-armv8-aarch32-ce.lo -MD -MP -MF .deps/cipher-gcm-armv8-aarch32-ce.Tpo -c -o cipher-gcm-armv8-aarch32-ce.lo cipher-gcm-armv8-aarch32-ce.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT cipher-gcm-armv8-aarch32-ce.lo -MD -MP -MF .deps/cipher-gcm-armv8-aarch32-ce.Tpo -c cipher-gcm-armv8-aarch32-ce.S  -fno-common -DPIC -o .libs/cipher-gcm-armv8-aarch32-ce.o
mv -f .deps/cipher-gcm-armv8-aarch32-ce.Tpo .deps/cipher-gcm-armv8-aarch32-ce.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT cipher-gcm-armv8-aarch64-ce.lo -MD -MP -MF .deps/cipher-gcm-armv8-aarch64-ce.Tpo -c -o cipher-gcm-armv8-aarch64-ce.lo cipher-gcm-armv8-aarch64-ce.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT cipher-gcm-armv8-aarch64-ce.lo -MD -MP -MF .deps/cipher-gcm-armv8-aarch64-ce.Tpo -c cipher-gcm-armv8-aarch64-ce.S  -fno-common -DPIC -o .libs/cipher-gcm-armv8-aarch64-ce.o
mv -f .deps/cipher-gcm-armv8-aarch64-ce.Tpo .deps/cipher-gcm-armv8-aarch64-ce.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c -o cipher-poly1305.lo cipher-poly1305.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-poly1305.lo -MD -MP -MF .deps/cipher-poly1305.Tpo -c cipher-poly1305.c  -fno-common -DPIC -o .libs/cipher-poly1305.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cipher-poly1305.Tpo .deps/cipher-poly1305.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c -o cipher-ocb.lo cipher-ocb.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-ocb.lo -MD -MP -MF .deps/cipher-ocb.Tpo -c cipher-ocb.c  -fno-common -DPIC -o .libs/cipher-ocb.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cipher-ocb.Tpo .deps/cipher-ocb.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c -o cipher-xts.lo cipher-xts.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-xts.lo -MD -MP -MF .deps/cipher-xts.Tpo -c cipher-xts.c  -fno-common -DPIC -o .libs/cipher-xts.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cipher-xts.Tpo .deps/cipher-xts.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c -o cipher-selftest.lo cipher-selftest.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cipher-selftest.lo -MD -MP -MF .deps/cipher-selftest.Tpo -c cipher-selftest.c  -fno-common -DPIC -o .libs/cipher-selftest.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cipher-selftest.Tpo .deps/cipher-selftest.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.lo pubkey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.lo -MD -MP -MF .deps/pubkey.Tpo -c pubkey.c  -fno-common -DPIC -o .libs/pubkey.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/pubkey.Tpo .deps/pubkey.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c -o pubkey-util.lo pubkey-util.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey-util.lo -MD -MP -MF .deps/pubkey-util.Tpo -c pubkey-util.c  -fno-common -DPIC -o .libs/pubkey-util.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/pubkey-util.Tpo .deps/pubkey-util.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c -o md.lo md.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md.lo -MD -MP -MF .deps/md.Tpo -c md.c  -fno-common -DPIC -o .libs/md.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/md.Tpo .deps/md.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c -o mac.lo mac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac.lo -MD -MP -MF .deps/mac.Tpo -c mac.c  -fno-common -DPIC -o .libs/mac.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mac.Tpo .deps/mac.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c -o mac-hmac.lo mac-hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-hmac.lo -MD -MP -MF .deps/mac-hmac.Tpo -c mac-hmac.c  -fno-common -DPIC -o .libs/mac-hmac.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mac-hmac.Tpo .deps/mac-hmac.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c -o mac-cmac.lo mac-cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-cmac.lo -MD -MP -MF .deps/mac-cmac.Tpo -c mac-cmac.c  -fno-common -DPIC -o .libs/mac-cmac.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mac-cmac.Tpo .deps/mac-cmac.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c -o mac-gmac.lo mac-gmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-gmac.lo -MD -MP -MF .deps/mac-gmac.Tpo -c mac-gmac.c  -fno-common -DPIC -o .libs/mac-gmac.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mac-gmac.Tpo .deps/mac-gmac.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c -o mac-poly1305.lo mac-poly1305.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mac-poly1305.lo -MD -MP -MF .deps/mac-poly1305.Tpo -c mac-poly1305.c  -fno-common -DPIC -o .libs/mac-poly1305.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mac-poly1305.Tpo .deps/mac-poly1305.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c -o poly1305.lo poly1305.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT poly1305.lo -MD -MP -MF .deps/poly1305.Tpo -c poly1305.c  -fno-common -DPIC -o .libs/poly1305.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/poly1305.Tpo .deps/poly1305.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c -o kdf.lo kdf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT kdf.lo -MD -MP -MF .deps/kdf.Tpo -c kdf.c  -fno-common -DPIC -o .libs/kdf.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/kdf.Tpo .deps/kdf.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac-tests.lo -MD -MP -MF .deps/hmac-tests.Tpo -c -o hmac-tests.lo hmac-tests.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac-tests.lo -MD -MP -MF .deps/hmac-tests.Tpo -c hmac-tests.c  -fno-common -DPIC -o .libs/hmac-tests.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/hmac-tests.Tpo .deps/hmac-tests.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c -o primegen.lo primegen.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT primegen.lo -MD -MP -MF .deps/primegen.Tpo -c primegen.c  -fno-common -DPIC -o .libs/primegen.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/primegen.Tpo .deps/primegen.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c -o hash-common.lo hash-common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hash-common.lo -MD -MP -MF .deps/hash-common.Tpo -c hash-common.c  -fno-common -DPIC -o .libs/hash-common.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/hash-common.Tpo .deps/hash-common.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c -o dsa-common.lo dsa-common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-common.lo -MD -MP -MF .deps/dsa-common.Tpo -c dsa-common.c  -fno-common -DPIC -o .libs/dsa-common.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/dsa-common.Tpo .deps/dsa-common.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c -o rsa-common.lo rsa-common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa-common.lo -MD -MP -MF .deps/rsa-common.Tpo -c rsa-common.c  -fno-common -DPIC -o .libs/rsa-common.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/rsa-common.Tpo .deps/rsa-common.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c -o arcfour.lo arcfour.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT arcfour.lo -MD -MP -MF .deps/arcfour.Tpo -c arcfour.c  -fno-common -DPIC -o .libs/arcfour.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/arcfour.Tpo .deps/arcfour.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c -o arcfour-amd64.lo arcfour-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT arcfour-amd64.lo -MD -MP -MF .deps/arcfour-amd64.Tpo -c arcfour-amd64.S  -fno-common -DPIC -o .libs/arcfour-amd64.o
mv -f .deps/arcfour-amd64.Tpo .deps/arcfour-amd64.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c -o blowfish.lo blowfish.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blowfish.lo -MD -MP -MF .deps/blowfish.Tpo -c blowfish.c  -fno-common -DPIC -o .libs/blowfish.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/blowfish.Tpo .deps/blowfish.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c -o blowfish-amd64.lo blowfish-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT blowfish-amd64.lo -MD -MP -MF .deps/blowfish-amd64.Tpo -c blowfish-amd64.S  -fno-common -DPIC -o .libs/blowfish-amd64.o
mv -f .deps/blowfish-amd64.Tpo .deps/blowfish-amd64.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c -o cast5.lo cast5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT cast5.lo -MD -MP -MF .deps/cast5.Tpo -c cast5.c  -fno-common -DPIC -o .libs/cast5.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/cast5.Tpo .deps/cast5.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c -o cast5-amd64.lo cast5-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT cast5-amd64.lo -MD -MP -MF .deps/cast5-amd64.Tpo -c cast5-amd64.S  -fno-common -DPIC -o .libs/cast5-amd64.o
mv -f .deps/cast5-amd64.Tpo .deps/cast5-amd64.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c -o des.lo des.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT des.lo -MD -MP -MF .deps/des.Tpo -c des.c  -fno-common -DPIC -o .libs/des.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/des.Tpo .deps/des.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c -o des-amd64.lo des-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT des-amd64.lo -MD -MP -MF .deps/des-amd64.Tpo -c des-amd64.S  -fno-common -DPIC -o .libs/des-amd64.o
mv -f .deps/des-amd64.Tpo .deps/des-amd64.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c -o rijndael.lo rijndael.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael.lo -MD -MP -MF .deps/rijndael.Tpo -c rijndael.c  -fno-common -DPIC -o .libs/rijndael.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/rijndael.Tpo .deps/rijndael.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c -o rijndael-amd64.lo rijndael-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT rijndael-amd64.lo -MD -MP -MF .deps/rijndael-amd64.Tpo -c rijndael-amd64.S  -fno-common -DPIC -o .libs/rijndael-amd64.o
mv -f .deps/rijndael-amd64.Tpo .deps/rijndael-amd64.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-ssse3-amd64.lo -MD -MP -MF .deps/rijndael-ssse3-amd64.Tpo -c -o rijndael-ssse3-amd64.lo rijndael-ssse3-amd64.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-ssse3-amd64.lo -MD -MP -MF .deps/rijndael-ssse3-amd64.Tpo -c rijndael-ssse3-amd64.c  -fno-common -DPIC -o .libs/rijndael-ssse3-amd64.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/rijndael-ssse3-amd64.Tpo .deps/rijndael-ssse3-amd64.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c -o rijndael-ssse3-amd64-asm.lo rijndael-ssse3-amd64-asm.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT rijndael-ssse3-amd64-asm.lo -MD -MP -MF .deps/rijndael-ssse3-amd64-asm.Tpo -c rijndael-ssse3-amd64-asm.S  -fno-common -DPIC -o .libs/rijndael-ssse3-amd64-asm.o
mv -f .deps/rijndael-ssse3-amd64-asm.Tpo .deps/rijndael-ssse3-amd64-asm.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-aesni.lo -MD -MP -MF .deps/rijndael-aesni.Tpo -c -o rijndael-aesni.lo rijndael-aesni.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-aesni.lo -MD -MP -MF .deps/rijndael-aesni.Tpo -c rijndael-aesni.c  -fno-common -DPIC -o .libs/rijndael-aesni.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/rijndael-aesni.Tpo .deps/rijndael-aesni.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c -o rijndael-padlock.lo rijndael-padlock.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rijndael-padlock.lo -MD -MP -MF .deps/rijndael-padlock.Tpo -c rijndael-padlock.c  -fno-common -DPIC -o .libs/rijndael-padlock.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/rijndael-padlock.Tpo .deps/rijndael-padlock.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c -o twofish.lo twofish.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT twofish.lo -MD -MP -MF .deps/twofish.Tpo -c twofish.c  -fno-common -DPIC -o .libs/twofish.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/twofish.Tpo .deps/twofish.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c -o twofish-amd64.lo twofish-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT twofish-amd64.lo -MD -MP -MF .deps/twofish-amd64.Tpo -c twofish-amd64.S  -fno-common -DPIC -o .libs/twofish-amd64.o
mv -f .deps/twofish-amd64.Tpo .deps/twofish-amd64.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c -o twofish-avx2-amd64.lo twofish-avx2-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT twofish-avx2-amd64.lo -MD -MP -MF .deps/twofish-avx2-amd64.Tpo -c twofish-avx2-amd64.S  -fno-common -DPIC -o .libs/twofish-avx2-amd64.o
mv -f .deps/twofish-avx2-amd64.Tpo .deps/twofish-avx2-amd64.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c -o serpent.lo serpent.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT serpent.lo -MD -MP -MF .deps/serpent.Tpo -c serpent.c  -fno-common -DPIC -o .libs/serpent.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/serpent.Tpo .deps/serpent.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c -o serpent-sse2-amd64.lo serpent-sse2-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT serpent-sse2-amd64.lo -MD -MP -MF .deps/serpent-sse2-amd64.Tpo -c serpent-sse2-amd64.S  -fno-common -DPIC -o .libs/serpent-sse2-amd64.o
mv -f .deps/serpent-sse2-amd64.Tpo .deps/serpent-sse2-amd64.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c -o serpent-avx2-amd64.lo serpent-avx2-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT serpent-avx2-amd64.lo -MD -MP -MF .deps/serpent-avx2-amd64.Tpo -c serpent-avx2-amd64.S  -fno-common -DPIC -o .libs/serpent-avx2-amd64.o
mv -f .deps/serpent-avx2-amd64.Tpo .deps/serpent-avx2-amd64.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c -o rfc2268.lo rfc2268.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rfc2268.lo -MD -MP -MF .deps/rfc2268.Tpo -c rfc2268.c  -fno-common -DPIC -o .libs/rfc2268.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/rfc2268.Tpo .deps/rfc2268.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c -o seed.lo seed.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT seed.lo -MD -MP -MF .deps/seed.Tpo -c seed.c  -fno-common -DPIC -o .libs/seed.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/seed.Tpo .deps/seed.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c -o camellia.lo camellia.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia.lo -MD -MP -MF .deps/camellia.Tpo -c camellia.c  -fno-common -DPIC -o .libs/camellia.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/camellia.Tpo .deps/camellia.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c -o camellia-glue.lo camellia-glue.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT camellia-glue.lo -MD -MP -MF .deps/camellia-glue.Tpo -c camellia-glue.c  -fno-common -DPIC -o .libs/camellia-glue.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/camellia-glue.Tpo .deps/camellia-glue.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c -o camellia-aesni-avx-amd64.lo camellia-aesni-avx-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT camellia-aesni-avx-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx-amd64.Tpo -c camellia-aesni-avx-amd64.S  -fno-common -DPIC -o .libs/camellia-aesni-avx-amd64.o
mv -f .deps/camellia-aesni-avx-amd64.Tpo .deps/camellia-aesni-avx-amd64.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c -o camellia-aesni-avx2-amd64.lo camellia-aesni-avx2-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT camellia-aesni-avx2-amd64.lo -MD -MP -MF .deps/camellia-aesni-avx2-amd64.Tpo -c camellia-aesni-avx2-amd64.S  -fno-common -DPIC -o .libs/camellia-aesni-avx2-amd64.o
mv -f .deps/camellia-aesni-avx2-amd64.Tpo .deps/camellia-aesni-avx2-amd64.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c -o idea.lo idea.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT idea.lo -MD -MP -MF .deps/idea.Tpo -c idea.c  -fno-common -DPIC -o .libs/idea.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/idea.Tpo .deps/idea.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c -o salsa20.lo salsa20.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT salsa20.lo -MD -MP -MF .deps/salsa20.Tpo -c salsa20.c  -fno-common -DPIC -o .libs/salsa20.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/salsa20.Tpo .deps/salsa20.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c -o salsa20-amd64.lo salsa20-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT salsa20-amd64.lo -MD -MP -MF .deps/salsa20-amd64.Tpo -c salsa20-amd64.S  -fno-common -DPIC -o .libs/salsa20-amd64.o
mv -f .deps/salsa20-amd64.Tpo .deps/salsa20-amd64.Plo
gcc -o gost-s-box ./gost-s-box.c
./gost-s-box gost-sb.h
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c -o gost28147.lo gost28147.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gost28147.lo -MD -MP -MF .deps/gost28147.Tpo -c gost28147.c  -fno-common -DPIC -o .libs/gost28147.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/gost28147.Tpo .deps/gost28147.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c -o chacha20.lo chacha20.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT chacha20.lo -MD -MP -MF .deps/chacha20.Tpo -c chacha20.c  -fno-common -DPIC -o .libs/chacha20.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/chacha20.Tpo .deps/chacha20.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT chacha20-sse2-amd64.lo -MD -MP -MF .deps/chacha20-sse2-amd64.Tpo -c -o chacha20-sse2-amd64.lo chacha20-sse2-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT chacha20-sse2-amd64.lo -MD -MP -MF .deps/chacha20-sse2-amd64.Tpo -c chacha20-sse2-amd64.S  -fno-common -DPIC -o .libs/chacha20-sse2-amd64.o
mv -f .deps/chacha20-sse2-amd64.Tpo .deps/chacha20-sse2-amd64.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT chacha20-ssse3-amd64.lo -MD -MP -MF .deps/chacha20-ssse3-amd64.Tpo -c -o chacha20-ssse3-amd64.lo chacha20-ssse3-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT chacha20-ssse3-amd64.lo -MD -MP -MF .deps/chacha20-ssse3-amd64.Tpo -c chacha20-ssse3-amd64.S  -fno-common -DPIC -o .libs/chacha20-ssse3-amd64.o
mv -f .deps/chacha20-ssse3-amd64.Tpo .deps/chacha20-ssse3-amd64.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT chacha20-avx2-amd64.lo -MD -MP -MF .deps/chacha20-avx2-amd64.Tpo -c -o chacha20-avx2-amd64.lo chacha20-avx2-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT chacha20-avx2-amd64.lo -MD -MP -MF .deps/chacha20-avx2-amd64.Tpo -c chacha20-avx2-amd64.S  -fno-common -DPIC -o .libs/chacha20-avx2-amd64.o
mv -f .deps/chacha20-avx2-amd64.Tpo .deps/chacha20-avx2-amd64.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT poly1305-sse2-amd64.lo -MD -MP -MF .deps/poly1305-sse2-amd64.Tpo -c -o poly1305-sse2-amd64.lo poly1305-sse2-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT poly1305-sse2-amd64.lo -MD -MP -MF .deps/poly1305-sse2-amd64.Tpo -c poly1305-sse2-amd64.S  -fno-common -DPIC -o .libs/poly1305-sse2-amd64.o
mv -f .deps/poly1305-sse2-amd64.Tpo .deps/poly1305-sse2-amd64.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT poly1305-avx2-amd64.lo -MD -MP -MF .deps/poly1305-avx2-amd64.Tpo -c -o poly1305-avx2-amd64.lo poly1305-avx2-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT poly1305-avx2-amd64.lo -MD -MP -MF .deps/poly1305-avx2-amd64.Tpo -c poly1305-avx2-amd64.S  -fno-common -DPIC -o .libs/poly1305-avx2-amd64.o
mv -f .deps/poly1305-avx2-amd64.Tpo .deps/poly1305-avx2-amd64.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c -o dsa.lo dsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa.lo -MD -MP -MF .deps/dsa.Tpo -c dsa.c  -fno-common -DPIC -o .libs/dsa.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/dsa.Tpo .deps/dsa.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c -o rsa.lo rsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsa.lo -MD -MP -MF .deps/rsa.Tpo -c rsa.c  -fno-common -DPIC -o .libs/rsa.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/rsa.Tpo .deps/rsa.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c -o elgamal.lo elgamal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT elgamal.lo -MD -MP -MF .deps/elgamal.Tpo -c elgamal.c  -fno-common -DPIC -o .libs/elgamal.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/elgamal.Tpo .deps/elgamal.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c -o ecc.lo ecc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc.lo -MD -MP -MF .deps/ecc.Tpo -c ecc.c  -fno-common -DPIC -o .libs/ecc.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/ecc.Tpo .deps/ecc.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c -o ecc-curves.lo ecc-curves.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-curves.lo -MD -MP -MF .deps/ecc-curves.Tpo -c ecc-curves.c  -fno-common -DPIC -o .libs/ecc-curves.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/ecc-curves.Tpo .deps/ecc-curves.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c -o ecc-misc.lo ecc-misc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-misc.lo -MD -MP -MF .deps/ecc-misc.Tpo -c ecc-misc.c  -fno-common -DPIC -o .libs/ecc-misc.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/ecc-misc.Tpo .deps/ecc-misc.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c -o ecc-ecdsa.lo ecc-ecdsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-ecdsa.lo -MD -MP -MF .deps/ecc-ecdsa.Tpo -c ecc-ecdsa.c  -fno-common -DPIC -o .libs/ecc-ecdsa.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/ecc-ecdsa.Tpo .deps/ecc-ecdsa.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c -o ecc-eddsa.lo ecc-eddsa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-eddsa.lo -MD -MP -MF .deps/ecc-eddsa.Tpo -c ecc-eddsa.c  -fno-common -DPIC -o .libs/ecc-eddsa.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/ecc-eddsa.Tpo .deps/ecc-eddsa.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c -o ecc-gost.lo ecc-gost.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT ecc-gost.lo -MD -MP -MF .deps/ecc-gost.Tpo -c ecc-gost.c  -fno-common -DPIC -o .libs/ecc-gost.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/ecc-gost.Tpo .deps/ecc-gost.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c -o crc.lo crc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc.lo -MD -MP -MF .deps/crc.Tpo -c crc.c  -fno-common -DPIC -o .libs/crc.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/crc.Tpo .deps/crc.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc-intel-pclmul.lo -MD -MP -MF .deps/crc-intel-pclmul.Tpo -c -o crc-intel-pclmul.lo crc-intel-pclmul.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT crc-intel-pclmul.lo -MD -MP -MF .deps/crc-intel-pclmul.Tpo -c crc-intel-pclmul.c  -fno-common -DPIC -o .libs/crc-intel-pclmul.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/crc-intel-pclmul.Tpo .deps/crc-intel-pclmul.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c -o gostr3411-94.lo gostr3411-94.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gostr3411-94.lo -MD -MP -MF .deps/gostr3411-94.Tpo -c gostr3411-94.c  -fno-common -DPIC -o .libs/gostr3411-94.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/gostr3411-94.Tpo .deps/gostr3411-94.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c -o stribog.lo stribog.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT stribog.lo -MD -MP -MF .deps/stribog.Tpo -c stribog.c  -fno-common -DPIC -o .libs/stribog.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/stribog.Tpo .deps/stribog.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c -o md4.lo md4.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md4.lo -MD -MP -MF .deps/md4.Tpo -c md4.c  -fno-common -DPIC -o .libs/md4.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/md4.Tpo .deps/md4.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c -o md5.lo md5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c md5.c  -fno-common -DPIC -o .libs/md5.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/md5.Tpo .deps/md5.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c -o rmd160.lo rmd160.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rmd160.lo -MD -MP -MF .deps/rmd160.Tpo -c rmd160.c  -fno-common -DPIC -o .libs/rmd160.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/rmd160.Tpo .deps/rmd160.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c -o sha256.lo sha256.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha256.lo -MD -MP -MF .deps/sha256.Tpo -c sha256.c  -fno-common -DPIC -o .libs/sha256.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/sha256.Tpo .deps/sha256.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c -o sha256-ssse3-amd64.lo sha256-ssse3-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT sha256-ssse3-amd64.lo -MD -MP -MF .deps/sha256-ssse3-amd64.Tpo -c sha256-ssse3-amd64.S  -fno-common -DPIC -o .libs/sha256-ssse3-amd64.o
mv -f .deps/sha256-ssse3-amd64.Tpo .deps/sha256-ssse3-amd64.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c -o sha256-avx-amd64.lo sha256-avx-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT sha256-avx-amd64.lo -MD -MP -MF .deps/sha256-avx-amd64.Tpo -c sha256-avx-amd64.S  -fno-common -DPIC -o .libs/sha256-avx-amd64.o
mv -f .deps/sha256-avx-amd64.Tpo .deps/sha256-avx-amd64.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c -o sha256-avx2-bmi2-amd64.lo sha256-avx2-bmi2-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT sha256-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha256-avx2-bmi2-amd64.Tpo -c sha256-avx2-bmi2-amd64.S  -fno-common -DPIC -o .libs/sha256-avx2-bmi2-amd64.o
mv -f .deps/sha256-avx2-bmi2-amd64.Tpo .deps/sha256-avx2-bmi2-amd64.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c -o sha512.lo sha512.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha512.lo -MD -MP -MF .deps/sha512.Tpo -c sha512.c  -fno-common -DPIC -o .libs/sha512.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/sha512.Tpo .deps/sha512.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c -o sha512-ssse3-amd64.lo sha512-ssse3-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT sha512-ssse3-amd64.lo -MD -MP -MF .deps/sha512-ssse3-amd64.Tpo -c sha512-ssse3-amd64.S  -fno-common -DPIC -o .libs/sha512-ssse3-amd64.o
mv -f .deps/sha512-ssse3-amd64.Tpo .deps/sha512-ssse3-amd64.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c -o sha512-avx-amd64.lo sha512-avx-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT sha512-avx-amd64.lo -MD -MP -MF .deps/sha512-avx-amd64.Tpo -c sha512-avx-amd64.S  -fno-common -DPIC -o .libs/sha512-avx-amd64.o
mv -f .deps/sha512-avx-amd64.Tpo .deps/sha512-avx-amd64.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c -o sha512-avx2-bmi2-amd64.lo sha512-avx2-bmi2-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT sha512-avx2-bmi2-amd64.lo -MD -MP -MF .deps/sha512-avx2-bmi2-amd64.Tpo -c sha512-avx2-bmi2-amd64.S  -fno-common -DPIC -o .libs/sha512-avx2-bmi2-amd64.o
mv -f .deps/sha512-avx2-bmi2-amd64.Tpo .deps/sha512-avx2-bmi2-amd64.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c -o keccak.lo keccak.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keccak.lo -MD -MP -MF .deps/keccak.Tpo -c keccak.c  -fno-common -DPIC -o .libs/keccak.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/keccak.Tpo .deps/keccak.Plo
`echo /bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ./tiger.c | sed -e 's/-O\([2-9s][2-9s]*\)/-O1/' -e 's/-Ofast/-O1/g' `
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O1 -fno-delete-null-pointer-checks -Wall -c ./tiger.c  -fno-common -DPIC -o .libs/tiger.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c -o whirlpool.lo whirlpool.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT whirlpool.lo -MD -MP -MF .deps/whirlpool.Tpo -c whirlpool.c  -fno-common -DPIC -o .libs/whirlpool.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/whirlpool.Tpo .deps/whirlpool.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c -o whirlpool-sse2-amd64.lo whirlpool-sse2-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT whirlpool-sse2-amd64.lo -MD -MP -MF .deps/whirlpool-sse2-amd64.Tpo -c whirlpool-sse2-amd64.S  -fno-common -DPIC -o .libs/whirlpool-sse2-amd64.o
mv -f .deps/whirlpool-sse2-amd64.Tpo .deps/whirlpool-sse2-amd64.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c -o blake2.lo blake2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT blake2.lo -MD -MP -MF .deps/blake2.Tpo -c blake2.c  -fno-common -DPIC -o .libs/blake2.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/blake2.Tpo .deps/blake2.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c -o sha1.lo sha1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT sha1.lo -MD -MP -MF .deps/sha1.Tpo -c sha1.c  -fno-common -DPIC -o .libs/sha1.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/sha1.Tpo .deps/sha1.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c -o sha1-ssse3-amd64.lo sha1-ssse3-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT sha1-ssse3-amd64.lo -MD -MP -MF .deps/sha1-ssse3-amd64.Tpo -c sha1-ssse3-amd64.S  -fno-common -DPIC -o .libs/sha1-ssse3-amd64.o
mv -f .deps/sha1-ssse3-amd64.Tpo .deps/sha1-ssse3-amd64.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c -o sha1-avx-amd64.lo sha1-avx-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT sha1-avx-amd64.lo -MD -MP -MF .deps/sha1-avx-amd64.Tpo -c sha1-avx-amd64.S  -fno-common -DPIC -o .libs/sha1-avx-amd64.o
mv -f .deps/sha1-avx-amd64.Tpo .deps/sha1-avx-amd64.Plo
/bin/sh ../libtool    --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src   -g -O2 -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c -o sha1-avx-bmi2-amd64.lo sha1-avx-bmi2-amd64.S
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -g -O2 -MT sha1-avx-bmi2-amd64.lo -MD -MP -MF .deps/sha1-avx-bmi2-amd64.Tpo -c sha1-avx-bmi2-amd64.S  -fno-common -DPIC -o .libs/sha1-avx-bmi2-amd64.o
mv -f .deps/sha1-avx-bmi2-amd64.Tpo .deps/sha1-avx-bmi2-amd64.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c -o scrypt.lo scrypt.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT scrypt.lo -MD -MP -MF .deps/scrypt.Tpo -c scrypt.c  -fno-common -DPIC -o .libs/scrypt.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/scrypt.Tpo .deps/scrypt.Plo
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall   -o libcipher.la  cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-gcm-intel-pclmul.lo cipher-gcm-armv8-aarch32-ce.lo cipher-gcm-armv8-aarch64-ce.lo cipher-poly1305.lo cipher-ocb.lo cipher-xts.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo hmac-tests.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo arcfour-amd64.lo blowfish.lo blowfish-amd64.lo cast5.lo cast5-amd64.lo des.lo des-amd64.lo rijndael.lo rijndael-amd64.lo rijndael-ssse3-amd64.lo rijndael-ssse3-amd64-asm.lo rijndael-aesni.lo rijndael-padlock.lo twofish.lo twofish-amd64.lo twofish-avx2-amd64.lo serpent.lo serpent-sse2-amd64.lo serpent-avx2-amd64.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo camellia-aesni-avx-amd64.lo camellia-aesni-avx2-amd64.lo idea.lo salsa20.lo salsa20-amd64.lo gost28147.lo chacha20.lo chacha20-sse2-amd64.lo chacha20-ssse3-amd64.lo chacha20-avx2-amd64.lo poly1305-sse2-amd64.lo poly1305-avx2-amd64.lo  dsa.lo rsa.lo elgamal.lo                           ecc.lo ecc-curves.lo ecc-misc.lo                           ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo crc.lo crc-intel-pclmul.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha256-ssse3-amd64.lo sha256-avx-amd64.lo sha256-avx2-bmi2-amd64.lo sha512.lo sha512-ssse3-amd64.lo sha512-avx-amd64.lo sha512-avx2-bmi2-amd64.lo keccak.lo tiger.lo whirlpool.lo whirlpool-sse2-amd64.lo blake2.lo sha1.lo sha1-ssse3-amd64.lo sha1-avx-amd64.lo sha1-avx-bmi2-amd64.lo  scrypt.lo 
libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-gcm-intel-pclmul.o .libs/cipher-gcm-armv8-aarch32-ce.o .libs/cipher-gcm-armv8-aarch64-ce.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-xts.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/hmac-tests.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/arcfour-amd64.o .libs/blowfish.o .libs/blowfish-amd64.o .libs/cast5.o .libs/cast5-amd64.o .libs/des.o .libs/des-amd64.o .libs/rijndael.o .libs/rijndael-amd64.o .libs/rijndael-ssse3-amd64.o .libs/rijndael-ssse3-amd64-asm.o .libs/rijndael-aesni.o .libs/rijndael-padlock.o .libs/twofish.o .libs/twofish-amd64.o .libs/twofish-avx2-amd64.o .libs/serpent.o .libs/serpent-sse2-amd64.o .libs/serpent-avx2-amd64.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/camellia-aesni-avx-amd64.o .libs/camellia-aesni-avx2-amd64.o .libs/idea.o .libs/salsa20.o .libs/salsa20-amd64.o .libs/gost28147.o .libs/chacha20.o .libs/chacha20-sse2-amd64.o .libs/chacha20-ssse3-amd64.o .libs/chacha20-avx2-amd64.o .libs/poly1305-sse2-amd64.o .libs/poly1305-avx2-amd64.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/crc.o .libs/crc-intel-pclmul.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha256-ssse3-amd64.o .libs/sha256-avx-amd64.o .libs/sha256-avx2-bmi2-amd64.o .libs/sha512.o .libs/sha512-ssse3-amd64.o .libs/sha512-avx-amd64.o .libs/sha512-avx2-bmi2-amd64.o .libs/keccak.o .libs/tiger.o .libs/whirlpool.o .libs/whirlpool-sse2-amd64.o .libs/blake2.o .libs/sha1.o .libs/sha1-ssse3-amd64.o .libs/sha1-avx-amd64.o .libs/sha1-avx-bmi2-amd64.o .libs/scrypt.o 
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(cipher-gcm-armv8-aarch32-ce.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(cipher-gcm-armv8-aarch64-ce.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(arcfour-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(blowfish-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(cast5-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(des-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(rijndael-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(rijndael-ssse3-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(rijndael-ssse3-amd64-asm.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(twofish-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(twofish-avx2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(serpent-sse2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(serpent-avx2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(camellia-aesni-avx-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(camellia-aesni-avx2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(salsa20-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(chacha20-sse2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(chacha20-ssse3-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(chacha20-avx2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(poly1305-sse2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(poly1305-avx2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha256-ssse3-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha256-avx-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha256-avx2-bmi2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha512-ssse3-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha512-avx-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha512-avx2-bmi2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(whirlpool-sse2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha1-ssse3-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha1-avx-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha1-avx-bmi2-amd64.o) has no symbols
libtool: link: ranlib .libs/libcipher.a
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(cipher-gcm-armv8-aarch32-ce.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(cipher-gcm-armv8-aarch64-ce.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(arcfour-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(blowfish-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(cast5-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(des-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(rijndael-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(rijndael-ssse3-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(rijndael-ssse3-amd64-asm.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(twofish-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(twofish-avx2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(serpent-sse2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(serpent-avx2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(camellia-aesni-avx-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(camellia-aesni-avx2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(salsa20-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(chacha20-sse2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(chacha20-ssse3-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(chacha20-avx2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(poly1305-sse2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(poly1305-avx2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha256-ssse3-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha256-avx-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha256-avx2-bmi2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha512-ssse3-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha512-avx-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha512-avx2-bmi2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(whirlpool-sse2-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha1-ssse3-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha1-avx-amd64.o) has no symbols
/Library/Developer/CommandLineTools/usr/bin/ranlib: file: .libs/libcipher.a(sha1-avx-bmi2-amd64.o) has no symbols
libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" )
Making all in random
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c -o random.lo random.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.lo -MD -MP -MF .deps/random.Tpo -c random.c  -fno-common -DPIC -o .libs/random.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/random.Tpo .deps/random.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c -o random-csprng.lo random-csprng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-csprng.lo -MD -MP -MF .deps/random-csprng.Tpo -c random-csprng.c  -fno-common -DPIC -o .libs/random-csprng.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/random-csprng.Tpo .deps/random-csprng.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c -o random-drbg.lo random-drbg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-drbg.lo -MD -MP -MF .deps/random-drbg.Tpo -c random-drbg.c  -fno-common -DPIC -o .libs/random-drbg.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/random-drbg.Tpo .deps/random-drbg.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c -o random-system.lo random-system.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random-system.lo -MD -MP -MF .deps/random-system.Tpo -c random-system.c  -fno-common -DPIC -o .libs/random-system.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/random-system.Tpo .deps/random-system.Plo
`echo /bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -c ./rndjent.c | sed -e 's/-O\([1-9s][1-9s]*\)/-O0/g' -e 's/-Ofast/-O0/g' `
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O0 -fno-delete-null-pointer-checks -Wall -c ./rndjent.c  -fno-common -DPIC -o .libs/rndjent.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
In file included from ./rndjent.c:86:
./jitterentropy-base.c:53:13: warning: unknown pragma ignored [-Wunknown-pragmas]
#pragma GCC optimize ("O0")
            ^
./jitterentropy-base.c:119:18: warning: incompatible pointer types passing 'uint64_t *' (aka 'unsigned long long *') to parameter of type 'u64 *' (aka 'unsigned long *') [-Wincompatible-pointer-types]
        jent_get_nstime(&time);
                        ^~~~~
./jitterentropy-base-user.h:67:22: note: passing argument to parameter 'out' here
jent_get_nstime(u64 *out)
                     ^
In file included from ./rndjent.c:86:
./jitterentropy-base.c:347:18: warning: incompatible pointer types passing 'uint64_t *' (aka 'unsigned long long *') to parameter of type 'u64 *' (aka 'unsigned long *') [-Wincompatible-pointer-types]
        jent_get_nstime(&time);
                        ^~~~~
./jitterentropy-base-user.h:67:22: note: passing argument to parameter 'out' here
jent_get_nstime(u64 *out)
                     ^
In file included from ./rndjent.c:86:
./jitterentropy-base.c:677:19: warning: incompatible pointer types passing 'uint64_t *' (aka 'unsigned long long *') to parameter of type 'u64 *' (aka 'unsigned long *') [-Wincompatible-pointer-types]
                jent_get_nstime(&time);
                                ^~~~~
./jitterentropy-base-user.h:67:22: note: passing argument to parameter 'out' here
jent_get_nstime(u64 *out)
                     ^
In file included from ./rndjent.c:86:
./jitterentropy-base.c:680:19: warning: incompatible pointer types passing 'uint64_t *' (aka 'unsigned long long *') to parameter of type 'u64 *' (aka 'unsigned long *') [-Wincompatible-pointer-types]
                jent_get_nstime(&time2);
                                ^~~~~~
./jitterentropy-base-user.h:67:22: note: passing argument to parameter 'out' here
jent_get_nstime(u64 *out)
                     ^
5 warnings generated.
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c -o rndhw.lo rndhw.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndhw.lo -MD -MP -MF .deps/rndhw.Tpo -c rndhw.c  -fno-common -DPIC -o .libs/rndhw.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/rndhw.Tpo .deps/rndhw.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndlinux.lo -MD -MP -MF .deps/rndlinux.Tpo -c -o rndlinux.lo rndlinux.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rndlinux.lo -MD -MP -MF .deps/rndlinux.Tpo -c rndlinux.c  -fno-common -DPIC -o .libs/rndlinux.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/rndlinux.Tpo .deps/rndlinux.Plo
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall   -o librandom.la  random.lo random-csprng.lo random-drbg.lo random-system.lo rndjent.lo rndhw.lo  rndlinux.lo 
libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndjent.o .libs/rndhw.o .libs/rndlinux.o 
libtool: link: ranlib .libs/librandom.a
libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" )
Making all in src
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..    -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo './'`visibility.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-visibility.lo -MD -MP -MF .deps/libgcrypt_la-visibility.Tpo -c visibility.c  -fno-common -DPIC -o .libs/libgcrypt_la-visibility.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/libgcrypt_la-visibility.Tpo .deps/libgcrypt_la-visibility.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..    -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo './'`misc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-misc.lo -MD -MP -MF .deps/libgcrypt_la-misc.Tpo -c misc.c  -fno-common -DPIC -o .libs/libgcrypt_la-misc.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/libgcrypt_la-misc.Tpo .deps/libgcrypt_la-misc.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..    -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo './'`global.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-global.lo -MD -MP -MF .deps/libgcrypt_la-global.Tpo -c global.c  -fno-common -DPIC -o .libs/libgcrypt_la-global.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
global.c:716:10: warning: case value not in enumerated type 'enum gcry_ctl_cmds' [-Wswitch]
    case PRIV_CTL_INIT_EXTRNG_TEST:  /* Init external random test.  */
         ^
./../random/../src/gcrypt-testapi.h:30:37: note: expanded from macro 'PRIV_CTL_INIT_EXTRNG_TEST'
#define PRIV_CTL_INIT_EXTRNG_TEST   58
                                    ^
global.c:719:10: warning: case value not in enumerated type 'enum gcry_ctl_cmds' [-Wswitch]
    case PRIV_CTL_RUN_EXTRNG_TEST:  /* Run external DRBG test.  */
         ^
./../random/../src/gcrypt-testapi.h:31:37: note: expanded from macro 'PRIV_CTL_RUN_EXTRNG_TEST'
#define PRIV_CTL_RUN_EXTRNG_TEST    59
                                    ^
global.c:731:10: warning: case value not in enumerated type 'enum gcry_ctl_cmds' [-Wswitch]
    case PRIV_CTL_DEINIT_EXTRNG_TEST:  /* Deinit external random test.  */
         ^
./../random/../src/gcrypt-testapi.h:32:37: note: expanded from macro 'PRIV_CTL_DEINIT_EXTRNG_TEST'
#define PRIV_CTL_DEINIT_EXTRNG_TEST 60
                                    ^
global.c:734:10: warning: case value not in enumerated type 'enum gcry_ctl_cmds' [-Wswitch]
    case PRIV_CTL_EXTERNAL_LOCK_TEST:  /* Run external lock test */
         ^
./../random/../src/gcrypt-testapi.h:33:37: note: expanded from macro 'PRIV_CTL_EXTERNAL_LOCK_TEST'
#define PRIV_CTL_EXTERNAL_LOCK_TEST 61
                                    ^
global.c:737:10: warning: case value not in enumerated type 'enum gcry_ctl_cmds' [-Wswitch]
    case PRIV_CTL_DUMP_SECMEM_STATS:
         ^
./../random/../src/gcrypt-testapi.h:34:37: note: expanded from macro 'PRIV_CTL_DUMP_SECMEM_STATS'
#define PRIV_CTL_DUMP_SECMEM_STATS  62
                                    ^
global.c:534:10: warning: case value not in enumerated type 'enum gcry_ctl_cmds' [-Wswitch]
    case 78: /* GCRYCTL_AUTO_EXPAND_SECMEM (backport from 1.9) */
         ^
6 warnings generated.
mv -f .deps/libgcrypt_la-global.Tpo .deps/libgcrypt_la-global.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..    -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo './'`sexp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-sexp.lo -MD -MP -MF .deps/libgcrypt_la-sexp.Tpo -c sexp.c  -fno-common -DPIC -o .libs/libgcrypt_la-sexp.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/libgcrypt_la-sexp.Tpo .deps/libgcrypt_la-sexp.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..    -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo './'`hwfeatures.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hwfeatures.lo -MD -MP -MF .deps/libgcrypt_la-hwfeatures.Tpo -c hwfeatures.c  -fno-common -DPIC -o .libs/libgcrypt_la-hwfeatures.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/libgcrypt_la-hwfeatures.Tpo .deps/libgcrypt_la-hwfeatures.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..    -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo './'`stdmem.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-stdmem.lo -MD -MP -MF .deps/libgcrypt_la-stdmem.Tpo -c stdmem.c  -fno-common -DPIC -o .libs/libgcrypt_la-stdmem.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/libgcrypt_la-stdmem.Tpo .deps/libgcrypt_la-stdmem.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..    -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo './'`secmem.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-secmem.lo -MD -MP -MF .deps/libgcrypt_la-secmem.Tpo -c secmem.c  -fno-common -DPIC -o .libs/libgcrypt_la-secmem.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/libgcrypt_la-secmem.Tpo .deps/libgcrypt_la-secmem.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..    -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo './'`missing-string.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-missing-string.lo -MD -MP -MF .deps/libgcrypt_la-missing-string.Tpo -c missing-string.c  -fno-common -DPIC -o .libs/libgcrypt_la-missing-string.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/libgcrypt_la-missing-string.Tpo .deps/libgcrypt_la-missing-string.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..    -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo './'`fips.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-fips.lo -MD -MP -MF .deps/libgcrypt_la-fips.Tpo -c fips.c  -fno-common -DPIC -o .libs/libgcrypt_la-fips.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/libgcrypt_la-fips.Tpo .deps/libgcrypt_la-fips.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..    -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hmac256.lo -MD -MP -MF .deps/libgcrypt_la-hmac256.Tpo -c -o libgcrypt_la-hmac256.lo `test -f 'hmac256.c' || echo './'`hmac256.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-hmac256.lo -MD -MP -MF .deps/libgcrypt_la-hmac256.Tpo -c hmac256.c  -fno-common -DPIC -o .libs/libgcrypt_la-hmac256.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/libgcrypt_la-hmac256.Tpo .deps/libgcrypt_la-hmac256.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..    -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo './'`context.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT libgcrypt_la-context.lo -MD -MP -MF .deps/libgcrypt_la-context.Tpo -c context.c  -fno-common -DPIC -o .libs/libgcrypt_la-context.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/libgcrypt_la-context.Tpo .deps/libgcrypt_la-context.Plo
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..    -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hwf-x86.lo -MD -MP -MF .deps/hwf-x86.Tpo -c -o hwf-x86.lo hwf-x86.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hwf-x86.lo -MD -MP -MF .deps/hwf-x86.Tpo -c hwf-x86.c  -fno-common -DPIC -o .libs/hwf-x86.o
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/hwf-x86.Tpo .deps/hwf-x86.Plo
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall     -version-info 22:4:2  -o libgcrypt.la -rpath /usr/local/lib libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-hmac256.lo libgcrypt_la-context.lo  hwf-x86.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la  -L/usr/local/lib -lgpg-error 
libtool: link: gcc -dynamiclib -Wl,-undefined -Wl,dynamic_lookup -o .libs/libgcrypt.20.dylib  .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-hmac256.o .libs/libgcrypt_la-context.o .libs/hwf-x86.o   -Wl,-force_load,../cipher/.libs/libcipher.a -Wl,-force_load,../random/.libs/librandom.a -Wl,-force_load,../mpi/.libs/libmpi.a -Wl,-force_load,../compat/.libs/libcompat.a  -L/usr/local/lib /usr/local/lib/libgpg-error.dylib  -O2   -install_name  /usr/local/lib/libgcrypt.20.dylib -compatibility_version 23 -current_version 23.4 -Wl,-single_module
libtool: link: (cd ".libs" && rm -f "libgcrypt.dylib" && ln -s "libgcrypt.20.dylib" "libgcrypt.dylib")
libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" )
gcc -DHAVE_CONFIG_H -I. -I..     -g -O2 -fno-delete-null-pointer-checks -Wall -MT dumpsexp-dumpsexp.o -MD -MP -MF .deps/dumpsexp-dumpsexp.Tpo -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo './'`dumpsexp.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/dumpsexp-dumpsexp.Tpo .deps/dumpsexp-dumpsexp.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fno-delete-null-pointer-checks -Wall   -o dumpsexp dumpsexp-dumpsexp.o  
libtool: link: gcc -g -O2 -fno-delete-null-pointer-checks -Wall -o dumpsexp dumpsexp-dumpsexp.o 
gcc -DHAVE_CONFIG_H -I. -I..    -DSTANDALONE  -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac256-hmac256.o -MD -MP -MF .deps/hmac256-hmac256.Tpo -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo './'`hmac256.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/hmac256-hmac256.Tpo .deps/hmac256-hmac256.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -DSTANDALONE  -g -O2 -fno-delete-null-pointer-checks -Wall   -o hmac256 hmac256-hmac256.o  
libtool: link: gcc -DSTANDALONE -g -O2 -fno-delete-null-pointer-checks -Wall -o hmac256 hmac256-hmac256.o 
gcc -DHAVE_CONFIG_H -I. -I..    -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpicalc-mpicalc.o -MD -MP -MF .deps/mpicalc-mpicalc.Tpo -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo './'`mpicalc.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpicalc-mpicalc.Tpo .deps/mpicalc-mpicalc.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall   -o mpicalc mpicalc-mpicalc.o libgcrypt.la  -L/usr/local/lib -lgpg-error 
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/mpicalc mpicalc-mpicalc.o  ./.libs/libgcrypt.dylib -L/usr/local/lib /usr/local/lib/libgpg-error.dylib
Making all in doc
/Library/Developer/CommandLineTools/usr/bin/make  all-am
gcc -o yat2m ./yat2m.c
for file in gcrypt.texi ; do \
              ./yat2m -I . --release "Libgcrypt 1.8.4" --source "Libgcrypt" --store \
	          `test -f '$file' || echo './'`$file ; done
yat2m: writing 'hmac256.1'
Making all in tests
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT version.o -MD -MP -MF .deps/version.Tpo -c -o version.o version.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/version.Tpo .deps/version.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o version version.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/version version.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-secmem.o -MD -MP -MF .deps/t-secmem.Tpo -c -o t-secmem.o t-secmem.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/t-secmem.Tpo .deps/t-secmem.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o t-secmem t-secmem.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-secmem t-secmem.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT mpitests.o -MD -MP -MF .deps/mpitests.Tpo -c -o mpitests.o mpitests.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/mpitests.Tpo .deps/mpitests.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o mpitests mpitests.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/mpitests mpitests.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-sexp.o -MD -MP -MF .deps/t-sexp.Tpo -c -o t-sexp.o t-sexp.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/t-sexp.Tpo .deps/t-sexp.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o t-sexp t-sexp.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-sexp t-sexp.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-convert.o -MD -MP -MF .deps/t-convert.Tpo -c -o t-convert.o t-convert.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/t-convert.Tpo .deps/t-convert.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o t-convert t-convert.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-convert t-convert.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mpi-bit.o -MD -MP -MF .deps/t-mpi-bit.Tpo -c -o t-mpi-bit.o t-mpi-bit.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/t-mpi-bit.Tpo .deps/t-mpi-bit.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mpi-bit t-mpi-bit.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-mpi-point.o -MD -MP -MF .deps/t-mpi-point.Tpo -c -o t-mpi-point.o t-mpi-point.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/t-mpi-point.Tpo .deps/t-mpi-point.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-mpi-point t-mpi-point.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT curves.o -MD -MP -MF .deps/curves.Tpo -c -o curves.o curves.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/curves.Tpo .deps/curves.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o curves curves.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/curves curves.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t_lock-t-lock.o -MD -MP -MF .deps/t_lock-t-lock.Tpo -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo './'`t-lock.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/t_lock-t-lock.Tpo .deps/t_lock-t-lock.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o t-lock t_lock-t-lock.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error -lpthread 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-lock t_lock-t-lock.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib -lpthread
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT prime.o -MD -MP -MF .deps/prime.Tpo -c -o prime.o prime.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/prime.Tpo .deps/prime.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o prime prime.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/prime prime.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT basic.o -MD -MP -MF .deps/basic.Tpo -c -o basic.o basic.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/basic.Tpo .deps/basic.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o basic basic.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/basic basic.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keygen.o -MD -MP -MF .deps/keygen.Tpo -c -o keygen.o keygen.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/keygen.Tpo .deps/keygen.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o keygen keygen.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/keygen keygen.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pubkey.o -MD -MP -MF .deps/pubkey.Tpo -c -o pubkey.o pubkey.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/pubkey.Tpo .deps/pubkey.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o pubkey pubkey.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/pubkey pubkey.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hmac.o -MD -MP -MF .deps/hmac.Tpo -c -o hmac.o hmac.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/hmac.Tpo .deps/hmac.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o hmac hmac.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hmac hmac.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT hashtest.o -MD -MP -MF .deps/hashtest.Tpo -c -o hashtest.o hashtest.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/hashtest.Tpo .deps/hashtest.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o hashtest hashtest.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/hashtest hashtest.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-kdf.o -MD -MP -MF .deps/t-kdf.Tpo -c -o t-kdf.o t-kdf.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/t-kdf.Tpo .deps/t-kdf.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o t-kdf t-kdf.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-kdf t-kdf.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT keygrip.o -MD -MP -MF .deps/keygrip.Tpo -c -o keygrip.o keygrip.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/keygrip.Tpo .deps/keygrip.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o keygrip keygrip.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/keygrip keygrip.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT fips186-dsa.o -MD -MP -MF .deps/fips186-dsa.Tpo -c -o fips186-dsa.o fips186-dsa.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/fips186-dsa.Tpo .deps/fips186-dsa.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/fips186-dsa fips186-dsa.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT aeswrap.o -MD -MP -MF .deps/aeswrap.Tpo -c -o aeswrap.o aeswrap.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/aeswrap.Tpo .deps/aeswrap.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o aeswrap aeswrap.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/aeswrap aeswrap.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT pkcs1v2.o -MD -MP -MF .deps/pkcs1v2.Tpo -c -o pkcs1v2.o pkcs1v2.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/pkcs1v2.Tpo .deps/pkcs1v2.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/pkcs1v2 pkcs1v2.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT random.o -MD -MP -MF .deps/random.Tpo -c -o random.o random.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/random.Tpo .deps/random.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o random random.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/random random.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT dsa-rfc6979.o -MD -MP -MF .deps/dsa-rfc6979.Tpo -c -o dsa-rfc6979.o dsa-rfc6979.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/dsa-rfc6979.Tpo .deps/dsa-rfc6979.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/dsa-rfc6979 dsa-rfc6979.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-ed25519.o -MD -MP -MF .deps/t-ed25519.Tpo -c -o t-ed25519.o t-ed25519.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/t-ed25519.Tpo .deps/t-ed25519.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o t-ed25519 t-ed25519.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-ed25519 t-ed25519.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT t-cv25519.o -MD -MP -MF .deps/t-cv25519.Tpo -c -o t-cv25519.o t-cv25519.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/t-cv25519.Tpo .deps/t-cv25519.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o t-cv25519 t-cv25519.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/t-cv25519 t-cv25519.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT benchmark.o -MD -MP -MF .deps/benchmark.Tpo -c -o benchmark.o benchmark.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/benchmark.Tpo .deps/benchmark.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o benchmark benchmark.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/benchmark benchmark.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT bench-slope.o -MD -MP -MF .deps/bench-slope.Tpo -c -o bench-slope.o bench-slope.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/bench-slope.Tpo .deps/bench-slope.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o bench-slope bench-slope.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/bench-slope bench-slope.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT fipsdrv.o -MD -MP -MF .deps/fipsdrv.Tpo -c -o fipsdrv.o fipsdrv.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
fipsdrv.c:1838:43: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]
      l2 = gcry_sexp_find_token (l1, "pqg"+idx, 1);
                                     ~~~~~^~~~
fipsdrv.c:1838:43: note: use array indexing to silence this warning
      l2 = gcry_sexp_find_token (l1, "pqg"+idx, 1);
                                          ^
                                     &    [   ]
fipsdrv.c:1926:42: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]
      l2 = gcry_sexp_find_token (l1, "dq"+idx, 1);
                                     ~~~~^~~~
fipsdrv.c:1926:42: note: use array indexing to silence this warning
      l2 = gcry_sexp_find_token (l1, "dq"+idx, 1);
                                         ^
                                     &   [   ]
2 warnings generated.
mv -f .deps/fipsdrv.Tpo .deps/fipsdrv.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o fipsdrv fipsdrv.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/fipsdrv fipsdrv.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT rsacvt.o -MD -MP -MF .deps/rsacvt.Tpo -c -o rsacvt.o rsacvt.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/rsacvt.Tpo .deps/rsacvt.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o rsacvt rsacvt.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/rsacvt rsacvt.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT genhashdata.o -MD -MP -MF .deps/genhashdata.Tpo -c -o genhashdata.o genhashdata.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/genhashdata.Tpo .deps/genhashdata.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o genhashdata genhashdata.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/genhashdata genhashdata.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
gcc -DHAVE_CONFIG_H -I. -I..  -I../src -I../src  -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -MT gchash.o -MD -MP -MF .deps/gchash.Tpo -c -o gchash.o gchash.c
clang: warning: optimization flag '-fno-delete-null-pointer-checks' is not supported [-Wignored-optimization-argument]
mv -f .deps/gchash.Tpo .deps/gchash.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -no-install  -o gchash gchash.o ../src/libgcrypt.la  ../compat/libcompat.la -L/usr/local/lib -lgpg-error 
libtool: link: warning: `-no-install' is ignored for x86_64-apple-darwin17.7.0
libtool: link: warning: assuming `-no-fast-install' instead
libtool: link: gcc -I/usr/local/include -g -O2 -fno-delete-null-pointer-checks -Wall -o .libs/gchash gchash.o  ../src/.libs/libgcrypt.dylib -L/usr/local/lib ../compat/.libs/libcompat.a /usr/local/lib/libgpg-error.dylib
make[2]: Nothing to be done for `all-am'.

bchulindra@bchulindra-wsm ~/Downloads/libgcrypt-1.8.4  2018-11-05 11:40:41
$ make check
Making check in compat
make[1]: Nothing to be done for `check'.
Making check in mpi
make[1]: Nothing to be done for `check'.
Making check in cipher
make[1]: Nothing to be done for `check'.
Making check in random
make[1]: Nothing to be done for `check'.
Making check in src
make[1]: Nothing to be done for `check'.
Making check in doc
/Library/Developer/CommandLineTools/usr/bin/make  check-am
make[2]: Nothing to be done for `check-am'.
Making check in tests
/Library/Developer/CommandLineTools/usr/bin/make  check-TESTS
version:1.8.4:10804:1.32:12000:
cc:40201:clang:4.2.1 Compatible Apple LLVM 10.0.0 (clang-1000.10.44.2):
ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:
pubkeys:dsa:elgamal:rsa:ecc:
digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:
rnd-mod:linux:
cpu-arch:x86:
mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S:
hwflist:intel-cpu:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-rdrand:intel-avx:intel-rdtsc:
fips-mode:n:n:
rng-type:standard:1:2010000:1:
PASS: version
PASS: t-secmem
PASS: mpitests
PASS: t-sexp
PASS: t-convert
PASS: t-mpi-bit
PASS: t-mpi-point
PASS: curves
PASS: t-lock
PASS: prime
PASS: basic
PASS: keygen
PASS: pubkey
PASS: hmac
PASS: hashtest
PASS: t-kdf
PASS: keygrip
PASS: fips186-dsa
PASS: aeswrap
PASS: pkcs1v2
dyld: initializer function 0x1054e05d0 not in mapped image for /usr/local/opt/libgpg-error/lib/libgpg-error.0.dylib

random: running '/Users/bchulindra/Downloads/libgcrypt-1.8.4/tests/.libs/random --in-recursion --early-rng-check' failed
FAIL: random
PASS: dsa-rfc6979
      256 of 1026 tests done
      512 of 1026 tests done
      768 of 1026 tests done
      1024 of 1026 tests done
      1026 tests done
PASS: t-ed25519
      18 tests done
PASS: t-cv25519
      now running 'basic' test with all hardware features disabled.
PASS: basic-disable-all-hwf
Note: benchmark running in quick regression test mode.
MD5              0ms    10ms    10ms    10ms     0ms
SHA1             0ms    10ms    10ms    10ms     0ms
RIPEMD160        0ms    10ms    20ms     0ms     0ms
TIGER192        10ms     0ms    20ms     0ms     0ms
SHA256          10ms    10ms    20ms     0ms    10ms
SHA384           0ms    10ms    10ms    10ms     0ms
SHA512          10ms     0ms    20ms     0ms    10ms
SHA224           0ms    10ms    20ms     0ms    10ms
MD4              0ms     0ms    20ms     0ms     0ms
CRC32            0ms     0ms    20ms     0ms    10ms
CRC32RFC1510     0ms     0ms    10ms    10ms     0ms
CRC24RFC2440     0ms     0ms    10ms    10ms     0ms
WHIRLPOOL       10ms    10ms    30ms    10ms    10ms
TIGER            0ms    10ms    10ms    10ms     0ms
TIGER2           0ms     0ms    20ms     0ms    10ms
GOSTR3411_94    20ms    20ms    30ms    30ms    20ms
STRIBOG256      10ms    20ms    30ms    10ms    20ms
STRIBOG512      10ms    20ms    30ms    20ms    10ms
GOSTR3411_CP    20ms    20ms    40ms    20ms    20ms
SHA3-224        10ms     0ms    30ms     0ms    10ms
SHA3-256         0ms    10ms    30ms     0ms    10ms
SHA3-384         0ms    10ms    30ms    10ms     0ms
SHA3-512        10ms    10ms    30ms    10ms     0ms
SHAKE128        10ms     0ms    30ms     0ms
SHAKE256        10ms     0ms    30ms     0ms
BLAKE2B_512      0ms    10ms    10ms    10ms     0ms
BLAKE2B_384      0ms     0ms    20ms     0ms    10ms
BLAKE2B_256      0ms     0ms    20ms     0ms     0ms
BLAKE2B_160      0ms     0ms    20ms    10ms     0ms
BLAKE2S_256      0ms     0ms    20ms    10ms     0ms
BLAKE2S_224      0ms     0ms    20ms    10ms     0ms
BLAKE2S_160      0ms     0ms    20ms    10ms     0ms
BLAKE2S_128      0ms    10ms    10ms    10ms     0ms

HMAC_SHA256             10ms     0ms    10ms
HMAC_SHA224              0ms    10ms    10ms
HMAC_SHA512              0ms    10ms     0ms
HMAC_SHA384             10ms     0ms    10ms
HMAC_SHA1                0ms     0ms    10ms
HMAC_MD5                 0ms     0ms    10ms
HMAC_MD4                 0ms     0ms    10ms
HMAC_RIPEMD160           0ms     0ms    10ms
HMAC_TIGER               0ms    10ms     0ms
HMAC_WHIRLPOOL          10ms    10ms    20ms
HMAC_GOSTR3411_94       20ms    20ms    30ms
HMAC_STRIBOG256         10ms    20ms    20ms
HMAC_STRIBOG512         10ms    20ms    20ms
HMAC_SHA3_224            0ms    10ms     0ms
HMAC_SHA3_256           10ms     0ms    10ms
HMAC_SHA3_384           10ms     0ms    10ms
HMAC_SHA3_512           10ms    10ms    10ms
CMAC_AES                 0ms     0ms    10ms
CMAC_3DES               30ms    40ms    40ms
CMAC_CAMELLIA           10ms    10ms    10ms
CMAC_CAST5              10ms    10ms    10ms
CMAC_BLOWFISH           10ms    10ms    20ms
CMAC_TWOFISH             0ms    10ms    10ms
CMAC_SERPENT            10ms    10ms    20ms
CMAC_SEED               10ms    10ms    20ms
CMAC_RFC2268            20ms    10ms    20ms
CMAC_IDEA               20ms    10ms    10ms
CMAC_GOST28147          20ms    20ms    20ms
GMAC_AES                 0ms     0ms     0ms
GMAC_CAMELLIA            0ms     0ms    10ms
GMAC_TWOFISH             0ms     0ms     0ms
GMAC_SERPENT             0ms    10ms     0ms
GMAC_SEED                0ms     0ms     0ms
POLY1305                10ms     0ms     0ms
POLY1305_AES             0ms     0ms    10ms
POLY1305_CAMELLIA        0ms     0ms     0ms
POLY1305_TWOFISH         0ms     0ms    10ms
POLY1305_SERPENT         0ms     0ms     0ms
POLY1305_SEED            0ms     0ms    10ms

                ECB/Stream         CBC             CFB             OFB             CTR             XTS             CCM             GCM             OCB      
             --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- ---------------
IDEA            10ms    10ms    10ms    10ms    10ms    10ms    10ms    10ms    10ms    10ms       -       -       -       -       -       -       -       -
3DES            40ms    30ms    40ms    30ms    40ms    30ms    40ms    30ms    40ms    30ms       -       -       -       -       -       -       -       -
CAST5           10ms    10ms    10ms    10ms    10ms    10ms    10ms    10ms    10ms    20ms       -       -       -       -       -       -       -       -
BLOWFISH         0ms    10ms    10ms    10ms    10ms    10ms    10ms    10ms    10ms    10ms       -       -       -       -       -       -       -       -
AES              0ms     0ms     0ms     0ms     0ms     0ms    10ms     0ms     0ms     0ms     0ms     0ms     0ms    10ms     0ms     0ms     0ms     0ms
AES192           0ms     0ms     0ms     0ms    10ms     0ms     0ms     0ms     0ms     0ms     0ms     0ms    10ms     0ms     0ms     0ms     0ms     0ms
AES256           0ms     0ms    10ms     0ms     0ms     0ms     0ms     0ms    10ms     0ms     0ms     0ms     0ms     0ms    10ms     0ms     0ms     0ms
TWOFISH         10ms     0ms    10ms     0ms    10ms    10ms     0ms    10ms    10ms     0ms    10ms     0ms    20ms    10ms    10ms     0ms    10ms    10ms
ARCFOUR          0ms     0ms
DES             20ms    10ms    10ms    20ms    10ms    20ms    10ms    10ms    20ms    10ms       -       -       -       -       -       -       -       -
TWOFISH128      10ms     0ms    10ms    10ms     0ms    10ms    10ms     0ms    10ms     0ms    10ms    10ms    10ms    10ms    10ms    10ms     0ms    10ms
SERPENT128      10ms    10ms    10ms    10ms    20ms    10ms    10ms    10ms    20ms    10ms    10ms    10ms    30ms    20ms    10ms    20ms    10ms    10ms
SERPENT192      10ms    10ms    10ms    20ms    10ms    10ms    10ms    10ms    20ms    10ms    10ms    10ms    30ms    20ms    10ms    20ms    10ms    10ms
SERPENT256      10ms    10ms    20ms    10ms    10ms    10ms    10ms    20ms    10ms    10ms    10ms    10ms    30ms    20ms    20ms    10ms    10ms    10ms
RFC2268_40      20ms    10ms    20ms    10ms    20ms    20ms    10ms    20ms    20ms    20ms       -       -       -       -       -       -       -       -
RFC2268_128     10ms    10ms    20ms    10ms    20ms    20ms    10ms    20ms    20ms    20ms       -       -       -       -       -       -       -       -
SEED            10ms    10ms    10ms    20ms    10ms    10ms    10ms    20ms    10ms    10ms    10ms    20ms    20ms    30ms    10ms    20ms    10ms    10ms
CAMELLIA128     10ms    10ms     0ms    10ms    10ms     0ms    10ms    10ms    10ms     0ms    10ms    10ms    10ms    20ms     0ms    10ms    10ms    10ms
CAMELLIA192     10ms    10ms     0ms    10ms    10ms    10ms    10ms    10ms    10ms    10ms    10ms    10ms    20ms    10ms    10ms    10ms    10ms    10ms
CAMELLIA256     10ms    10ms    10ms    10ms    10ms    10ms    10ms     0ms    10ms    10ms    10ms    10ms    20ms    20ms    10ms    10ms    10ms    10ms
SALSA20          0ms     0ms
SALSA20R12       0ms    10ms
GOST28147       10ms    20ms    20ms    20ms    20ms    20ms    10ms    20ms    20ms    20ms       -       -       -       -       -       -       -       -
CHACHA20         0ms     0ms

Algorithm         generate   10*priv   10*public
------------------------------------------------
RSA 1024 bit          30ms      20ms         0ms
RSA 2048 bit         150ms      70ms         0ms
RSA 3072 bit         130ms     160ms         0ms
RSA 4096 bit        1660ms     280ms         0ms
ELG 1024 bit             -      10ms        10ms
ELG 2048 bit             -      40ms        40ms
ELG 3072 bit             -     100ms        70ms
DSA 1024/160             -      10ms         0ms
DSA 2048/224             -      20ms        10ms
DSA 3072/256             -      30ms        40ms
ECDSA 192 bit          0ms      30ms        40ms
ECDSA 224 bit         10ms      50ms        50ms
ECDSA 256 bit         10ms      40ms        40ms
ECDSA 384 bit         30ms      70ms        90ms
ECDSA 521 bit         50ms     160ms       170ms
EdDSA Ed25519          0ms      70ms        80ms
GOST  256 bit         10ms      30ms        50ms
GOST  512 bit         40ms     140ms       170ms

powm          10ms    10ms    20ms

random        10ms     0ms
PASS: benchmark
Note: bench-slope running in quick regression test mode.
Hash:
                |  nanosecs/byte   mebibytes/sec   cycles/byte
 MD5            |      2.11 ns/B     452.8 MiB/s         - c/B
 SHA1           |      2.10 ns/B     454.9 MiB/s         - c/B
 RIPEMD160      |      3.52 ns/B     270.6 MiB/s         - c/B
 TIGER192       |      2.24 ns/B     425.6 MiB/s         - c/B
 SHA256         |      5.21 ns/B     183.2 MiB/s         - c/B
 SHA384         |      3.59 ns/B     265.8 MiB/s         - c/B
 SHA512         |      3.04 ns/B     313.8 MiB/s         - c/B
 SHA224         |      6.37 ns/B     149.8 MiB/s         - c/B
 MD4            |      1.53 ns/B     625.2 MiB/s         - c/B
 CRC32          |     0.291 ns/B    3271.9 MiB/s         - c/B
 CRC32RFC1510   |     0.322 ns/B    2962.4 MiB/s         - c/B
 CRC24RFC2440   |     0.332 ns/B    2869.5 MiB/s         - c/B
 WHIRLPOOL      |     10.61 ns/B     89.85 MiB/s         - c/B
 TIGER          |      2.13 ns/B     448.0 MiB/s         - c/B
 TIGER2         |      2.14 ns/B     445.7 MiB/s         - c/B
 GOSTR3411_94   |     21.26 ns/B     44.87 MiB/s         - c/B
 STRIBOG256     |     16.06 ns/B     59.40 MiB/s         - c/B
 STRIBOG512     |     15.64 ns/B     60.99 MiB/s         - c/B
 GOSTR3411_CP   |     21.93 ns/B     43.48 MiB/s         - c/B
 SHA3-224       |      3.57 ns/B     267.3 MiB/s         - c/B
 SHA3-256       |      3.67 ns/B     259.8 MiB/s         - c/B
 SHA3-384       |      4.89 ns/B     195.2 MiB/s         - c/B
 SHA3-512       |      7.06 ns/B     135.1 MiB/s         - c/B
 SHAKE128       |      3.05 ns/B     312.2 MiB/s         - c/B
 SHAKE256       |      3.96 ns/B     240.8 MiB/s         - c/B
 BLAKE2B_512    |      1.49 ns/B     637.9 MiB/s         - c/B
 BLAKE2B_384    |      1.53 ns/B     623.2 MiB/s         - c/B
 BLAKE2B_256    |      1.51 ns/B     633.2 MiB/s         - c/B
 BLAKE2B_160    |      1.45 ns/B     658.4 MiB/s         - c/B
 BLAKE2S_256    |      2.49 ns/B     383.3 MiB/s         - c/B
 BLAKE2S_224    |      2.46 ns/B     387.2 MiB/s         - c/B
 BLAKE2S_160    |      2.47 ns/B     386.7 MiB/s         - c/B
 BLAKE2S_128    |      2.49 ns/B     382.5 MiB/s         - c/B
                =
MAC:
                    |  nanosecs/byte   mebibytes/sec   cycles/byte
 HMAC_SHA256        |      4.98 ns/B     191.7 MiB/s         - c/B
 HMAC_SHA224        |      4.88 ns/B     195.4 MiB/s         - c/B
 HMAC_SHA512        |      3.14 ns/B     303.5 MiB/s         - c/B
 HMAC_SHA384        |      2.96 ns/B     321.8 MiB/s         - c/B
 HMAC_SHA1          |      2.13 ns/B     447.0 MiB/s         - c/B
 HMAC_MD5           |      2.06 ns/B     463.3 MiB/s         - c/B
 HMAC_MD4           |      1.29 ns/B     738.1 MiB/s         - c/B
 HMAC_RIPEMD160     |      2.79 ns/B     342.0 MiB/s         - c/B
 HMAC_TIGER         |      2.13 ns/B     446.7 MiB/s         - c/B
 HMAC_WHIRLPOOL     |     10.79 ns/B     88.39 MiB/s         - c/B
 HMAC_GOSTR3411_94  |     21.53 ns/B     44.29 MiB/s         - c/B
 HMAC_STRIBOG256    |     15.40 ns/B     61.94 MiB/s         - c/B
 HMAC_STRIBOG512    |     15.28 ns/B     62.41 MiB/s         - c/B
 HMAC_SHA3_224      |      3.64 ns/B     261.7 MiB/s         - c/B
 HMAC_SHA3_256      |      3.74 ns/B     255.3 MiB/s         - c/B
 HMAC_SHA3_384      |      4.90 ns/B     194.7 MiB/s         - c/B
 HMAC_SHA3_512      |      6.97 ns/B     136.9 MiB/s         - c/B
 CMAC_AES           |      1.45 ns/B     657.4 MiB/s         - c/B
 CMAC_3DES          |     35.23 ns/B     27.07 MiB/s         - c/B
 CMAC_CAMELLIA      |      7.06 ns/B     135.0 MiB/s         - c/B
 CMAC_CAST5         |     10.07 ns/B     94.72 MiB/s         - c/B
 CMAC_BLOWFISH      |      9.12 ns/B     104.6 MiB/s         - c/B
 CMAC_TWOFISH       |      6.32 ns/B     150.9 MiB/s         - c/B
 CMAC_SERPENT       |     11.91 ns/B     80.09 MiB/s         - c/B
 CMAC_SEED          |     12.25 ns/B     77.87 MiB/s         - c/B
 CMAC_RFC2268       |     17.83 ns/B     53.50 MiB/s         - c/B
 CMAC_IDEA          |     10.47 ns/B     91.12 MiB/s         - c/B
 CMAC_GOST28147     |     18.24 ns/B     52.29 MiB/s         - c/B
 GMAC_AES           |     0.577 ns/B    1653.4 MiB/s         - c/B
 GMAC_CAMELLIA      |     0.557 ns/B    1713.5 MiB/s         - c/B
 GMAC_TWOFISH       |     0.604 ns/B    1577.9 MiB/s         - c/B
 GMAC_SERPENT       |     0.517 ns/B    1843.3 MiB/s         - c/B
 GMAC_SEED          |     0.700 ns/B    1361.8 MiB/s         - c/B
 POLY1305           |     0.946 ns/B    1008.3 MiB/s         - c/B
 POLY1305_AES       |      1.21 ns/B     790.0 MiB/s         - c/B
 POLY1305_CAMELLIA  |     0.972 ns/B     981.3 MiB/s         - c/B
 POLY1305_TWOFISH   |     0.930 ns/B    1025.1 MiB/s         - c/B
 POLY1305_SERPENT   |     0.951 ns/B    1002.8 MiB/s         - c/B
 POLY1305_SEED      |     0.940 ns/B    1015.1 MiB/s         - c/B
                    =
Cipher:
 IDEA           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      9.85 ns/B     96.86 MiB/s         - c/B
        ECB dec |     11.08 ns/B     86.05 MiB/s         - c/B
        CBC enc |     10.63 ns/B     89.73 MiB/s         - c/B
        CBC dec |     10.71 ns/B     89.02 MiB/s         - c/B
        CFB enc |     10.40 ns/B     91.71 MiB/s         - c/B
        CFB dec |     10.37 ns/B     91.93 MiB/s         - c/B
        OFB enc |     10.19 ns/B     93.55 MiB/s         - c/B
        OFB dec |     10.17 ns/B     93.77 MiB/s         - c/B
        CTR enc |     10.26 ns/B     92.92 MiB/s         - c/B
        CTR dec |     10.18 ns/B     93.67 MiB/s         - c/B
                =
 3DES           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     34.62 ns/B     27.55 MiB/s         - c/B
        ECB dec |     34.31 ns/B     27.80 MiB/s         - c/B
        CBC enc |     37.71 ns/B     25.29 MiB/s         - c/B
        CBC dec |     38.82 ns/B     24.56 MiB/s         - c/B
        CFB enc |     36.21 ns/B     26.34 MiB/s         - c/B
        CFB dec |     34.76 ns/B     27.43 MiB/s         - c/B
        OFB enc |     34.77 ns/B     27.43 MiB/s         - c/B
        OFB dec |     34.80 ns/B     27.40 MiB/s         - c/B
        CTR enc |     35.64 ns/B     26.76 MiB/s         - c/B
        CTR dec |     35.03 ns/B     27.22 MiB/s         - c/B
                =
 CAST5          |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      9.21 ns/B     103.6 MiB/s         - c/B
        ECB dec |      9.31 ns/B     102.4 MiB/s         - c/B
        CBC enc |     10.00 ns/B     95.38 MiB/s         - c/B
        CBC dec |      9.88 ns/B     96.51 MiB/s         - c/B
        CFB enc |      9.71 ns/B     98.18 MiB/s         - c/B
        CFB dec |      9.16 ns/B     104.1 MiB/s         - c/B
        OFB enc |      9.39 ns/B     101.5 MiB/s         - c/B
        OFB dec |      9.34 ns/B     102.2 MiB/s         - c/B
        CTR enc |     10.65 ns/B     89.54 MiB/s         - c/B
        CTR dec |     10.78 ns/B     88.50 MiB/s         - c/B
                =
 BLOWFISH       |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      8.20 ns/B     116.3 MiB/s         - c/B
        ECB dec |      8.32 ns/B     114.7 MiB/s         - c/B
        CBC enc |      9.57 ns/B     99.66 MiB/s         - c/B
        CBC dec |      7.78 ns/B     122.5 MiB/s         - c/B
        CFB enc |      9.39 ns/B     101.6 MiB/s         - c/B
        CFB dec |      7.94 ns/B     120.1 MiB/s         - c/B
        OFB enc |      8.67 ns/B     110.0 MiB/s         - c/B
        OFB dec |      8.75 ns/B     109.0 MiB/s         - c/B
        CTR enc |      9.36 ns/B     101.8 MiB/s         - c/B
        CTR dec |      9.48 ns/B     100.6 MiB/s         - c/B
                =
 AES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     0.743 ns/B    1284.0 MiB/s         - c/B
        ECB dec |     0.946 ns/B    1007.7 MiB/s         - c/B
        CBC enc |      1.53 ns/B     624.4 MiB/s         - c/B
        CBC dec |     0.370 ns/B    2580.5 MiB/s         - c/B
        CFB enc |      1.62 ns/B     588.3 MiB/s         - c/B
        CFB dec |     0.311 ns/B    3064.8 MiB/s         - c/B
        OFB enc |      1.67 ns/B     570.2 MiB/s         - c/B
        OFB dec |      1.67 ns/B     571.7 MiB/s         - c/B
        CTR enc |     0.333 ns/B    2865.2 MiB/s         - c/B
        CTR dec |     0.402 ns/B    2373.6 MiB/s         - c/B
        XTS enc |      1.13 ns/B     842.5 MiB/s         - c/B
        XTS dec |      1.20 ns/B     797.8 MiB/s         - c/B
        CCM enc |      1.92 ns/B     497.8 MiB/s         - c/B
        CCM dec |      1.94 ns/B     492.6 MiB/s         - c/B
       CCM auth |      1.57 ns/B     606.1 MiB/s         - c/B
        GCM enc |     0.894 ns/B    1067.0 MiB/s         - c/B
        GCM dec |     0.912 ns/B    1045.2 MiB/s         - c/B
       GCM auth |     0.580 ns/B    1645.7 MiB/s         - c/B
        OCB enc |     0.364 ns/B    2618.1 MiB/s         - c/B
        OCB dec |     0.382 ns/B    2497.7 MiB/s         - c/B
       OCB auth |     0.363 ns/B    2630.0 MiB/s         - c/B
                =
 AES192         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     0.893 ns/B    1068.4 MiB/s         - c/B
        ECB dec |      1.13 ns/B     847.6 MiB/s         - c/B
        CBC enc |      1.84 ns/B     519.7 MiB/s         - c/B
        CBC dec |     0.385 ns/B    2479.6 MiB/s         - c/B
        CFB enc |      1.84 ns/B     518.0 MiB/s         - c/B
        CFB dec |     0.383 ns/B    2488.9 MiB/s         - c/B
        OFB enc |      1.97 ns/B     484.4 MiB/s         - c/B
        OFB dec |      1.97 ns/B     483.3 MiB/s         - c/B
        CTR enc |     0.408 ns/B    2337.1 MiB/s         - c/B
        CTR dec |     0.409 ns/B    2330.4 MiB/s         - c/B
        XTS enc |      1.25 ns/B     763.5 MiB/s         - c/B
        XTS dec |      1.39 ns/B     688.5 MiB/s         - c/B
        CCM enc |      2.24 ns/B     426.3 MiB/s         - c/B
        CCM dec |      2.20 ns/B     432.7 MiB/s         - c/B
       CCM auth |      1.82 ns/B     524.5 MiB/s         - c/B
        GCM enc |     0.968 ns/B     985.6 MiB/s         - c/B
        GCM dec |     0.955 ns/B     998.5 MiB/s         - c/B
       GCM auth |     0.563 ns/B    1693.1 MiB/s         - c/B
        OCB enc |     0.446 ns/B    2137.9 MiB/s         - c/B
        OCB dec |     0.460 ns/B    2075.4 MiB/s         - c/B
       OCB auth |     0.427 ns/B    2232.2 MiB/s         - c/B
                =
 AES256         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      1.01 ns/B     941.8 MiB/s         - c/B
        ECB dec |      1.23 ns/B     773.4 MiB/s         - c/B
        CBC enc |      2.13 ns/B     448.2 MiB/s         - c/B
        CBC dec |     0.464 ns/B    2053.4 MiB/s         - c/B
        CFB enc |      2.09 ns/B     456.8 MiB/s         - c/B
        CFB dec |     0.472 ns/B    2018.8 MiB/s         - c/B
        OFB enc |      2.35 ns/B     406.3 MiB/s         - c/B
        OFB dec |      2.22 ns/B     429.3 MiB/s         - c/B
        CTR enc |     0.494 ns/B    1931.5 MiB/s         - c/B
        CTR dec |     0.458 ns/B    2083.4 MiB/s         - c/B
        XTS enc |      1.40 ns/B     680.3 MiB/s         - c/B
        XTS dec |      1.67 ns/B     570.0 MiB/s         - c/B
        CCM enc |      2.58 ns/B     369.1 MiB/s         - c/B
        CCM dec |      2.66 ns/B     359.0 MiB/s         - c/B
       CCM auth |      2.10 ns/B     454.5 MiB/s         - c/B
        GCM enc |      1.05 ns/B     909.6 MiB/s         - c/B
        GCM dec |      1.04 ns/B     918.4 MiB/s         - c/B
       GCM auth |     0.558 ns/B    1708.6 MiB/s         - c/B
        OCB enc |     0.527 ns/B    1810.9 MiB/s         - c/B
        OCB dec |     0.530 ns/B    1800.8 MiB/s         - c/B
       OCB auth |     0.487 ns/B    1958.1 MiB/s         - c/B
                =
 TWOFISH        |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      6.10 ns/B     156.3 MiB/s         - c/B
        ECB dec |      5.76 ns/B     165.5 MiB/s         - c/B
        CBC enc |      6.17 ns/B     154.6 MiB/s         - c/B
        CBC dec |      5.94 ns/B     160.5 MiB/s         - c/B
        CFB enc |      6.20 ns/B     153.9 MiB/s         - c/B
        CFB dec |      5.91 ns/B     161.3 MiB/s         - c/B
        OFB enc |      6.12 ns/B     155.8 MiB/s         - c/B
        OFB dec |      6.16 ns/B     154.8 MiB/s         - c/B
        CTR enc |      6.07 ns/B     157.1 MiB/s         - c/B
        CTR dec |      6.11 ns/B     156.1 MiB/s         - c/B
        XTS enc |      6.33 ns/B     150.6 MiB/s         - c/B
        XTS dec |      6.49 ns/B     147.0 MiB/s         - c/B
        CCM enc |     12.16 ns/B     78.41 MiB/s         - c/B
        CCM dec |     12.10 ns/B     78.83 MiB/s         - c/B
       CCM auth |      6.31 ns/B     151.2 MiB/s         - c/B
        GCM enc |      6.72 ns/B     142.0 MiB/s         - c/B
        GCM dec |      6.54 ns/B     145.8 MiB/s         - c/B
       GCM auth |     0.556 ns/B    1714.7 MiB/s         - c/B
        OCB enc |      6.19 ns/B     154.1 MiB/s         - c/B
        OCB dec |      6.19 ns/B     154.0 MiB/s         - c/B
       OCB auth |      6.20 ns/B     153.8 MiB/s         - c/B
                =
 ARCFOUR        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      2.67 ns/B     357.8 MiB/s         - c/B
     STREAM dec |      2.58 ns/B     369.3 MiB/s         - c/B
                =
 DES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     12.74 ns/B     74.83 MiB/s         - c/B
        ECB dec |     12.80 ns/B     74.52 MiB/s         - c/B
        CBC enc |     13.50 ns/B     70.65 MiB/s         - c/B
        CBC dec |     13.42 ns/B     71.09 MiB/s         - c/B
        CFB enc |     13.65 ns/B     69.88 MiB/s         - c/B
        CFB dec |     13.70 ns/B     69.61 MiB/s         - c/B
        OFB enc |     13.15 ns/B     72.51 MiB/s         - c/B
        OFB dec |     13.54 ns/B     70.45 MiB/s         - c/B
        CTR enc |     13.74 ns/B     69.43 MiB/s         - c/B
        CTR dec |     13.94 ns/B     68.41 MiB/s         - c/B
                =
 TWOFISH128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      6.07 ns/B     157.1 MiB/s         - c/B
        ECB dec |      5.89 ns/B     162.0 MiB/s         - c/B
        CBC enc |      6.47 ns/B     147.4 MiB/s         - c/B
        CBC dec |      6.12 ns/B     155.9 MiB/s         - c/B
        CFB enc |      6.25 ns/B     152.6 MiB/s         - c/B
        CFB dec |      6.19 ns/B     154.0 MiB/s         - c/B
        OFB enc |      6.17 ns/B     154.5 MiB/s         - c/B
        OFB dec |      5.94 ns/B     160.5 MiB/s         - c/B
        CTR enc |      5.94 ns/B     160.7 MiB/s         - c/B
        CTR dec |      6.07 ns/B     157.1 MiB/s         - c/B
        XTS enc |      6.51 ns/B     146.6 MiB/s         - c/B
        XTS dec |      6.27 ns/B     152.2 MiB/s         - c/B
        CCM enc |     12.42 ns/B     76.81 MiB/s         - c/B
        CCM dec |     12.48 ns/B     76.40 MiB/s         - c/B
       CCM auth |      6.13 ns/B     155.7 MiB/s         - c/B
        GCM enc |      6.68 ns/B     142.8 MiB/s         - c/B
        GCM dec |      6.62 ns/B     144.1 MiB/s         - c/B
       GCM auth |     0.556 ns/B    1713.9 MiB/s         - c/B
        OCB enc |      6.20 ns/B     153.8 MiB/s         - c/B
        OCB dec |      6.42 ns/B     148.6 MiB/s         - c/B
       OCB auth |      6.14 ns/B     155.3 MiB/s         - c/B
                =
 SERPENT128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     11.34 ns/B     84.10 MiB/s         - c/B
        ECB dec |     10.30 ns/B     92.56 MiB/s         - c/B
        CBC enc |     11.76 ns/B     81.09 MiB/s         - c/B
        CBC dec |     10.47 ns/B     91.08 MiB/s         - c/B
        CFB enc |     12.29 ns/B     77.60 MiB/s         - c/B
        CFB dec |     12.16 ns/B     78.43 MiB/s         - c/B
        OFB enc |     11.86 ns/B     80.40 MiB/s         - c/B
        OFB dec |     11.65 ns/B     81.84 MiB/s         - c/B
        CTR enc |     12.03 ns/B     79.31 MiB/s         - c/B
        CTR dec |     12.05 ns/B     79.17 MiB/s         - c/B
        XTS enc |     11.46 ns/B     83.23 MiB/s         - c/B
        XTS dec |     10.94 ns/B     87.15 MiB/s         - c/B
        CCM enc |     23.67 ns/B     40.29 MiB/s         - c/B
        CCM dec |     23.26 ns/B     41.00 MiB/s         - c/B
       CCM auth |     11.41 ns/B     83.62 MiB/s         - c/B
        GCM enc |     12.69 ns/B     75.17 MiB/s         - c/B
        GCM dec |     12.64 ns/B     75.48 MiB/s         - c/B
       GCM auth |     0.576 ns/B    1656.2 MiB/s         - c/B
        OCB enc |     11.87 ns/B     80.34 MiB/s         - c/B
        OCB dec |     10.64 ns/B     89.60 MiB/s         - c/B
       OCB auth |     11.50 ns/B     82.94 MiB/s         - c/B
                =
 SERPENT192     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     11.29 ns/B     84.50 MiB/s         - c/B
        ECB dec |     10.36 ns/B     92.07 MiB/s         - c/B
        CBC enc |     11.83 ns/B     80.63 MiB/s         - c/B
        CBC dec |     10.58 ns/B     90.18 MiB/s         - c/B
        CFB enc |     11.86 ns/B     80.44 MiB/s         - c/B
        CFB dec |     11.84 ns/B     80.56 MiB/s         - c/B
        OFB enc |     11.80 ns/B     80.82 MiB/s         - c/B
        OFB dec |     11.53 ns/B     82.68 MiB/s         - c/B
        CTR enc |     12.07 ns/B     79.02 MiB/s         - c/B
        CTR dec |     12.12 ns/B     78.66 MiB/s         - c/B
        XTS enc |     13.26 ns/B     71.90 MiB/s         - c/B
        XTS dec |     11.96 ns/B     79.77 MiB/s         - c/B
        CCM enc |     23.74 ns/B     40.17 MiB/s         - c/B
        CCM dec |     23.77 ns/B     40.11 MiB/s         - c/B
       CCM auth |     11.50 ns/B     82.90 MiB/s         - c/B
        GCM enc |     12.57 ns/B     75.88 MiB/s         - c/B
        GCM dec |     12.57 ns/B     75.85 MiB/s         - c/B
       GCM auth |     0.538 ns/B    1771.6 MiB/s         - c/B
        OCB enc |     11.81 ns/B     80.74 MiB/s         - c/B
        OCB dec |     10.70 ns/B     89.09 MiB/s         - c/B
       OCB auth |     11.58 ns/B     82.34 MiB/s         - c/B
                =
 SERPENT256     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     11.48 ns/B     83.06 MiB/s         - c/B
        ECB dec |     10.25 ns/B     93.07 MiB/s         - c/B
        CBC enc |     11.82 ns/B     80.68 MiB/s         - c/B
        CBC dec |     10.01 ns/B     95.24 MiB/s         - c/B
        CFB enc |     11.85 ns/B     80.50 MiB/s         - c/B
        CFB dec |     11.08 ns/B     86.06 MiB/s         - c/B
        OFB enc |     11.40 ns/B     83.63 MiB/s         - c/B
        OFB dec |     11.52 ns/B     82.81 MiB/s         - c/B
        CTR enc |     11.97 ns/B     79.66 MiB/s         - c/B
        CTR dec |     11.80 ns/B     80.84 MiB/s         - c/B
        XTS enc |     11.95 ns/B     79.79 MiB/s         - c/B
        XTS dec |     10.55 ns/B     90.39 MiB/s         - c/B
        CCM enc |     23.49 ns/B     40.60 MiB/s         - c/B
        CCM dec |     23.15 ns/B     41.20 MiB/s         - c/B
       CCM auth |     11.60 ns/B     82.20 MiB/s         - c/B
        GCM enc |     12.66 ns/B     75.32 MiB/s         - c/B
        GCM dec |     12.78 ns/B     74.63 MiB/s         - c/B
       GCM auth |     0.574 ns/B    1662.2 MiB/s         - c/B
        OCB enc |     11.94 ns/B     79.90 MiB/s         - c/B
        OCB dec |     10.63 ns/B     89.69 MiB/s         - c/B
       OCB auth |     11.62 ns/B     82.10 MiB/s         - c/B
                =
 RFC2268_40     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     16.87 ns/B     56.54 MiB/s         - c/B
        ECB dec |     10.48 ns/B     90.96 MiB/s         - c/B
        CBC enc |     17.71 ns/B     53.84 MiB/s         - c/B
        CBC dec |     12.35 ns/B     77.21 MiB/s         - c/B
        CFB enc |     17.48 ns/B     54.54 MiB/s         - c/B
        CFB dec |     16.96 ns/B     56.23 MiB/s         - c/B
        OFB enc |     17.15 ns/B     55.59 MiB/s         - c/B
        OFB dec |     17.68 ns/B     53.94 MiB/s         - c/B
        CTR enc |     17.47 ns/B     54.58 MiB/s         - c/B
        CTR dec |     16.73 ns/B     57.00 MiB/s         - c/B
                =
 RFC2268_128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     16.65 ns/B     57.26 MiB/s         - c/B
        ECB dec |     10.33 ns/B     92.29 MiB/s         - c/B
        CBC enc |     17.11 ns/B     55.73 MiB/s         - c/B
        CBC dec |     10.78 ns/B     88.44 MiB/s         - c/B
        CFB enc |     16.98 ns/B     56.18 MiB/s         - c/B
        CFB dec |     17.15 ns/B     55.62 MiB/s         - c/B
        OFB enc |     16.82 ns/B     56.68 MiB/s         - c/B
        OFB dec |     17.57 ns/B     54.29 MiB/s         - c/B
        CTR enc |     17.38 ns/B     54.88 MiB/s         - c/B
        CTR dec |     17.11 ns/B     55.74 MiB/s         - c/B
                =
 SEED           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     11.88 ns/B     80.27 MiB/s         - c/B
        ECB dec |     11.80 ns/B     80.79 MiB/s         - c/B
        CBC enc |     12.36 ns/B     77.14 MiB/s         - c/B
        CBC dec |     12.20 ns/B     78.15 MiB/s         - c/B
        CFB enc |     12.37 ns/B     77.12 MiB/s         - c/B
        CFB dec |     12.19 ns/B     78.22 MiB/s         - c/B
        OFB enc |     12.17 ns/B     78.37 MiB/s         - c/B
        OFB dec |     12.19 ns/B     78.24 MiB/s         - c/B
        CTR enc |     12.48 ns/B     76.45 MiB/s         - c/B
        CTR dec |     12.38 ns/B     77.02 MiB/s         - c/B
        XTS enc |     13.67 ns/B     69.79 MiB/s         - c/B
        XTS dec |     12.77 ns/B     74.68 MiB/s         - c/B
        CCM enc |     24.73 ns/B     38.57 MiB/s         - c/B
        CCM dec |     24.73 ns/B     38.56 MiB/s         - c/B
       CCM auth |     12.27 ns/B     77.75 MiB/s         - c/B
        GCM enc |     12.98 ns/B     73.48 MiB/s         - c/B
        GCM dec |     13.69 ns/B     69.67 MiB/s         - c/B
       GCM auth |     0.641 ns/B    1487.0 MiB/s         - c/B
        OCB enc |     12.34 ns/B     77.28 MiB/s         - c/B
        OCB dec |     12.43 ns/B     76.74 MiB/s         - c/B
       OCB auth |     12.06 ns/B     79.09 MiB/s         - c/B
                =
 CAMELLIA128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      6.71 ns/B     142.2 MiB/s         - c/B
        ECB dec |      6.59 ns/B     144.7 MiB/s         - c/B
        CBC enc |      7.46 ns/B     127.9 MiB/s         - c/B
        CBC dec |      6.39 ns/B     149.3 MiB/s         - c/B
        CFB enc |      7.17 ns/B     133.0 MiB/s         - c/B
        CFB dec |      7.28 ns/B     131.1 MiB/s         - c/B
        OFB enc |      6.62 ns/B     144.1 MiB/s         - c/B
        OFB dec |      6.63 ns/B     143.8 MiB/s         - c/B
        CTR enc |      6.98 ns/B     136.7 MiB/s         - c/B
        CTR dec |      7.10 ns/B     134.3 MiB/s         - c/B
        XTS enc |      6.81 ns/B     140.0 MiB/s         - c/B
        XTS dec |      6.98 ns/B     136.6 MiB/s         - c/B
        CCM enc |     14.00 ns/B     68.12 MiB/s         - c/B
        CCM dec |     14.03 ns/B     67.97 MiB/s         - c/B
       CCM auth |      7.13 ns/B     133.8 MiB/s         - c/B
        GCM enc |      7.55 ns/B     126.4 MiB/s         - c/B
        GCM dec |      7.55 ns/B     126.4 MiB/s         - c/B
       GCM auth |     0.552 ns/B    1728.6 MiB/s         - c/B
        OCB enc |      7.29 ns/B     130.9 MiB/s         - c/B
        OCB dec |      7.09 ns/B     134.5 MiB/s         - c/B
       OCB auth |      6.73 ns/B     141.8 MiB/s         - c/B
                =
 CAMELLIA192    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      8.64 ns/B     110.3 MiB/s         - c/B
        ECB dec |      8.54 ns/B     111.7 MiB/s         - c/B
        CBC enc |      9.13 ns/B     104.5 MiB/s         - c/B
        CBC dec |      8.25 ns/B     115.5 MiB/s         - c/B
        CFB enc |      9.03 ns/B     105.6 MiB/s         - c/B
        CFB dec |      9.14 ns/B     104.3 MiB/s         - c/B
        OFB enc |      8.79 ns/B     108.5 MiB/s         - c/B
        OFB dec |      8.70 ns/B     109.6 MiB/s         - c/B
        CTR enc |      8.96 ns/B     106.5 MiB/s         - c/B
        CTR dec |      8.85 ns/B     107.8 MiB/s         - c/B
        XTS enc |      8.99 ns/B     106.1 MiB/s         - c/B
        XTS dec |      8.94 ns/B     106.7 MiB/s         - c/B
        CCM enc |     17.93 ns/B     53.18 MiB/s         - c/B
        CCM dec |     18.23 ns/B     52.31 MiB/s         - c/B
       CCM auth |      9.12 ns/B     104.5 MiB/s         - c/B
        GCM enc |      9.55 ns/B     99.88 MiB/s         - c/B
        GCM dec |      9.55 ns/B     99.87 MiB/s         - c/B
       GCM auth |     0.653 ns/B    1460.7 MiB/s         - c/B
        OCB enc |      9.44 ns/B     101.0 MiB/s         - c/B
        OCB dec |     10.05 ns/B     94.93 MiB/s         - c/B
       OCB auth |      8.25 ns/B     115.6 MiB/s         - c/B
                =
 CAMELLIA256    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      8.74 ns/B     109.1 MiB/s         - c/B
        ECB dec |      8.83 ns/B     108.1 MiB/s         - c/B
        CBC enc |      9.47 ns/B     100.7 MiB/s         - c/B
        CBC dec |      8.36 ns/B     114.0 MiB/s         - c/B
        CFB enc |      9.29 ns/B     102.7 MiB/s         - c/B
        CFB dec |      8.92 ns/B     106.9 MiB/s         - c/B
        OFB enc |      9.14 ns/B     104.3 MiB/s         - c/B
        OFB dec |      8.90 ns/B     107.2 MiB/s         - c/B
        CTR enc |      8.91 ns/B     107.0 MiB/s         - c/B
        CTR dec |      9.02 ns/B     105.7 MiB/s         - c/B
        XTS enc |      9.24 ns/B     103.3 MiB/s         - c/B
        XTS dec |      8.91 ns/B     107.0 MiB/s         - c/B
        CCM enc |     18.20 ns/B     52.40 MiB/s         - c/B
        CCM dec |     18.06 ns/B     52.81 MiB/s         - c/B
       CCM auth |      9.14 ns/B     104.3 MiB/s         - c/B
        GCM enc |      9.57 ns/B     99.69 MiB/s         - c/B
        GCM dec |      9.54 ns/B     99.98 MiB/s         - c/B
       GCM auth |     0.551 ns/B    1732.2 MiB/s         - c/B
        OCB enc |      9.25 ns/B     103.1 MiB/s         - c/B
        OCB dec |      9.11 ns/B     104.7 MiB/s         - c/B
       OCB auth |      8.72 ns/B     109.4 MiB/s         - c/B
                =
 SALSA20        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      2.43 ns/B     392.5 MiB/s         - c/B
     STREAM dec |      2.45 ns/B     389.8 MiB/s         - c/B
                =
 SALSA20R12     |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      1.59 ns/B     600.5 MiB/s         - c/B
     STREAM dec |      1.59 ns/B     601.0 MiB/s         - c/B
                =
 GOST28147      |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     16.90 ns/B     56.42 MiB/s         - c/B
        ECB dec |     16.79 ns/B     56.78 MiB/s         - c/B
        CBC enc |     18.35 ns/B     51.96 MiB/s         - c/B
        CBC dec |     17.29 ns/B     55.15 MiB/s         - c/B
        CFB enc |     18.18 ns/B     52.45 MiB/s         - c/B
        CFB dec |     17.78 ns/B     53.62 MiB/s         - c/B
        OFB enc |     17.50 ns/B     54.49 MiB/s         - c/B
        OFB dec |     17.48 ns/B     54.56 MiB/s         - c/B
        CTR enc |     18.04 ns/B     52.85 MiB/s         - c/B
        CTR dec |     17.99 ns/B     53.02 MiB/s         - c/B
                =
 CHACHA20       |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      2.32 ns/B     410.5 MiB/s         - c/B
     STREAM dec |      2.17 ns/B     439.0 MiB/s         - c/B
   POLY1305 enc |      3.27 ns/B     291.8 MiB/s         - c/B
   POLY1305 dec |      3.07 ns/B     310.2 MiB/s         - c/B
  POLY1305 auth |      1.19 ns/B     803.8 MiB/s         - c/B
                =
KDF:
                          |  nanosecs/iter   cycles/iter
 PBKDF2-HMAC-MD5          |          634.6             -
 PBKDF2-HMAC-SHA1         |          701.0             -
 PBKDF2-HMAC-RIPEMD160    |          791.0             -
 PBKDF2-HMAC-TIGER192     |          674.3             -
 PBKDF2-HMAC-SHA256       |         1025.9             -
 PBKDF2-HMAC-SHA384       |         1506.6             -
 PBKDF2-HMAC-SHA512       |         1530.1             -
 PBKDF2-HMAC-SHA224       |         1062.6             -
 PBKDF2-HMAC-WHIRLPOOL    |         3343.2             -
 PBKDF2-HMAC-TIGER        |          680.0             -
 PBKDF2-HMAC-TIGER2       |          682.5             -
 PBKDF2-HMAC-GOSTR3411_94 |         4525.3             -
 PBKDF2-HMAC-STRIBOG256   |         6581.6             -
 PBKDF2-HMAC-STRIBOG512   |         8465.9             -
 PBKDF2-HMAC-GOSTR3411_CP |         4396.7             -
 PBKDF2-HMAC-SHA3-224     |         1384.1             -
 PBKDF2-HMAC-SHA3-256     |         1387.2             -
 PBKDF2-HMAC-SHA3-384     |         1386.6             -
 PBKDF2-HMAC-SHA3-512     |         1403.2             -
 PBKDF2-HMAC-BLAKE2B_512  |         1074.4             -
 PBKDF2-HMAC-BLAKE2B_384  |         1123.4             -
 PBKDF2-HMAC-BLAKE2B_256  |         1119.5             -
 PBKDF2-HMAC-BLAKE2B_160  |         1060.9             -
 PBKDF2-HMAC-BLAKE2S_256  |          841.9             -
 PBKDF2-HMAC-BLAKE2S_224  |          881.3             -
 PBKDF2-HMAC-BLAKE2S_160  |          874.8             -
 PBKDF2-HMAC-BLAKE2S_128  |          859.4             -
                          =
PASS: bench-slope
SKIP: hashtest-256g
======================================
1 of 27 tests failed
(1 test was not run)
Please report to http://bugs.gnupg.org
======================================
make[2]: *** [check-TESTS] Error 1
make[1]: *** [check-am] Error 2
make: *** [check-recursive] Error 1

Apparently, it's an error from your installed /usr/local/opt/libgpg-error/lib/libgpg-error.0.dylib (you have some configuration to prefer this library), while your configure is for /usr/local/lib (because you specify no --prefix).

Please remove such an old installation (or remove such a setting to prefer that library) and test again with correct libgpg-error in /usr/local/lib.

Perhaps, it's better to remove -no-install flag in tests/Makefile.am, so that test programs will be wrapper script by libtool.

gniibe triaged this task as Low priority.
gniibe added a project: Documentation.

T4298: 'make check' with uninstalled library, which is building now (even if rpath doesn't work well) handles related issue, which was fixed for libgcrypt-1.9. Since this issue is for other libraries (libgpg-error, specifically), we could do something similar, but, it may be detecting LD_LIBRARY_PATH to fail with "Please remove LD_LIBRARY_PATH".

This is problem of your setup of your build environment. Closing.