DC-Build-Header: intel-ipsec-mb 0.53-1 / 2020-02-25 14:02:16 +0000 DC-Task: type:rebuild-binarch-only source:intel-ipsec-mb version:0.53-1 chroot:unstable esttime:426 logfile:/tmp/intel-ipsec-mb_0.53-1_unstable_clang8.log modes:clang8:binarch-only DC-Sbuild-call: su user42 -c 'sbuild -n --arch-any --apt-update -d unstable -v --no-run-lintian --chroot-setup-commands=/tmp/clang8 intel-ipsec-mb_0.53-1' sbuild (Debian sbuild) 0.78.1 (09 February 2019) on ip-172-31-4-228.eu-central-1.compute.internal +==============================================================================+ | intel-ipsec-mb 0.53-1 (amd64) Tue, 25 Feb 2020 14:02:16 +0000 | +==============================================================================+ Package: intel-ipsec-mb Version: 0.53-1 Source Version: 0.53-1 Distribution: unstable Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: binary I: NOTICE: Log filtering will replace 'var/run/schroot/mount/sid-amd64-sbuild-ea025567-b7d2-4829-8f1d-bc8d26374fe4' with '<>' +------------------------------------------------------------------------------+ | Chroot Setup Commands | +------------------------------------------------------------------------------+ /tmp/clang8 ----------- + echo 'Entering customization script...' Entering customization script... + CLANG_VERSION=8 + echo 'Install of clang-8' Install of clang-8 + apt-get update Get:1 http://127.0.0.1:12990/debian sid InRelease [142 kB] Get:2 http://127.0.0.1:12990/debian sid/main Sources.diff/Index [27.9 kB] Get:3 http://127.0.0.1:12990/debian sid/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://127.0.0.1:12990/debian sid/main Sources 2020-02-24-0823.32.pdiff [11.0 kB] Get:5 http://127.0.0.1:12990/debian sid/main Sources 2020-02-24-1420.34.pdiff [30.2 kB] Get:6 http://127.0.0.1:12990/debian sid/main Sources 2020-02-24-2014.03.pdiff [16.9 kB] Get:7 http://127.0.0.1:12990/debian sid/main Sources 2020-02-25-0213.11.pdiff [23.2 kB] Get:8 http://127.0.0.1:12990/debian sid/main Sources 2020-02-25-0815.22.pdiff [9222 B] Get:9 http://127.0.0.1:12990/debian sid/main amd64 Packages 2020-02-24-0823.32.pdiff [15.5 kB] Get:10 http://127.0.0.1:12990/debian sid/main amd64 Packages 2020-02-24-1420.34.pdiff [27.5 kB] Get:11 http://127.0.0.1:12990/debian sid/main amd64 Packages 2020-02-24-2014.03.pdiff [21.6 kB] Get:12 http://127.0.0.1:12990/debian sid/main amd64 Packages 2020-02-25-0213.11.pdiff [35.0 kB] Get:8 http://127.0.0.1:12990/debian sid/main Sources 2020-02-25-0815.22.pdiff [9222 B] Get:13 http://127.0.0.1:12990/debian sid/main amd64 Packages 2020-02-25-0815.22.pdiff [20.1 kB] Get:13 http://127.0.0.1:12990/debian sid/main amd64 Packages 2020-02-25-0815.22.pdiff [20.1 kB] Get:14 http://127.0.0.1:12990/debian sid/main Translation-en [6195 kB] Fetched 6604 kB in 2s (3832 kB/s) Reading package lists... + apt-get install --yes --no-install-recommends --force-yes clang-8 libomp-8-dev libobjc-9-dev Reading package lists... Building dependency tree... The following additional packages will be installed: cpp-9 g++-9 gcc-8-base gcc-9 gcc-9-base lib32gcc-s1 lib32gcc1 lib32stdc++6 libasan5 libbsd0 libc6-i386 libclang-common-8-dev libclang1-8 libedit2 libgc1c2 libgcc-8-dev libgcc-9-dev libllvm8 libmpx2 libobjc-8-dev libobjc4 libomp5-8 libstdc++-8-dev libstdc++-9-dev Suggested packages: clang-8-doc gcc-9-locales g++-9-multilib gcc-9-doc gcc-9-multilib libomp-8-doc libstdc++-8-doc libstdc++-9-doc Recommended packages: llvm-8-dev python3 The following NEW packages will be installed: clang-8 gcc-8-base lib32gcc-s1 lib32gcc1 lib32stdc++6 libbsd0 libc6-i386 libclang-common-8-dev libclang1-8 libedit2 libgc1c2 libgcc-8-dev libllvm8 libmpx2 libobjc-8-dev libobjc-9-dev libobjc4 libomp-8-dev libomp5-8 libstdc++-8-dev The following packages will be upgraded: cpp-9 g++-9 gcc-9 gcc-9-base libasan5 libgcc-9-dev libstdc++-9-dev 7 upgraded, 20 newly installed, 0 to remove and 2 not upgraded. Need to get 74.9 MB of archives. After this operation, 223 MB of additional disk space will be used. Get:1 http://127.0.0.1:12990/debian sid/main amd64 libasan5 amd64 9.2.1-30 [389 kB] Get:2 http://127.0.0.1:12990/debian sid/main amd64 g++-9 amd64 9.2.1-30 [10.7 MB] Get:3 http://127.0.0.1:12990/debian sid/main amd64 gcc-9 amd64 9.2.1-30 [10.0 MB] Get:4 http://127.0.0.1:12990/debian sid/main amd64 libstdc++-9-dev amd64 9.2.1-30 [1697 kB] Get:5 http://127.0.0.1:12990/debian sid/main amd64 libgcc-9-dev amd64 9.2.1-30 [2349 kB] Get:6 http://127.0.0.1:12990/debian sid/main amd64 cpp-9 amd64 9.2.1-30 [9711 kB] Get:7 http://127.0.0.1:12990/debian sid/main amd64 gcc-9-base amd64 9.2.1-30 [196 kB] Get:8 http://127.0.0.1:12990/debian sid/main amd64 libbsd0 amd64 0.10.0-1 [107 kB] Get:9 http://127.0.0.1:12990/debian sid/main amd64 libedit2 amd64 3.1-20191231-1 [95.4 kB] Get:10 http://127.0.0.1:12990/debian sid/main amd64 libllvm8 amd64 1:8.0.1-7 [13.8 MB] Get:11 http://127.0.0.1:12990/debian sid/main amd64 gcc-8-base amd64 8.3.0-29 [194 kB] Get:12 http://127.0.0.1:12990/debian sid/main amd64 libmpx2 amd64 8.3.0-29 [11.4 kB] Get:13 http://127.0.0.1:12990/debian sid/main amd64 libgcc-8-dev amd64 8.3.0-29 [2297 kB] Get:14 http://127.0.0.1:12990/debian sid/main amd64 libstdc++-8-dev amd64 8.3.0-29 [1543 kB] Get:15 http://127.0.0.1:12990/debian sid/main amd64 libgc1c2 amd64 1:7.6.4-0.4 [224 kB] Get:16 http://127.0.0.1:12990/debian sid/main amd64 libobjc4 amd64 10-20200222-1 [41.6 kB] Get:17 http://127.0.0.1:12990/debian sid/main amd64 libobjc-8-dev amd64 8.3.0-29 [227 kB] Get:18 http://127.0.0.1:12990/debian sid/main amd64 libc6-i386 amd64 2.29-10 [2918 kB] Get:19 http://127.0.0.1:12990/debian sid/main amd64 lib32gcc-s1 amd64 10-20200222-1 [49.4 kB] Get:20 http://127.0.0.1:12990/debian sid/main amd64 lib32gcc1 amd64 1:10-20200222-1 [1104 B] Get:21 http://127.0.0.1:12990/debian sid/main amd64 lib32stdc++6 amd64 10-20200222-1 [510 kB] Get:22 http://127.0.0.1:12990/debian sid/main amd64 libclang-common-8-dev amd64 1:8.0.1-7 [2989 kB] Get:23 http://127.0.0.1:12990/debian sid/main amd64 libclang1-8 amd64 1:8.0.1-7 [6244 kB] Get:24 http://127.0.0.1:12990/debian sid/main amd64 clang-8 amd64 1:8.0.1-7 [8010 kB] Get:25 http://127.0.0.1:12990/debian sid/main amd64 libobjc-9-dev amd64 9.2.1-30 [219 kB] Get:26 http://127.0.0.1:12990/debian sid/main amd64 libomp5-8 amd64 1:8.0.1-7 [331 kB] Get:27 http://127.0.0.1:12990/debian sid/main amd64 libomp-8-dev amd64 1:8.0.1-7 [62.3 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 74.9 MB in 1s (103 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12119 files and directories currently installed.) Preparing to unpack .../00-libasan5_9.2.1-30_amd64.deb ... Unpacking libasan5:amd64 (9.2.1-30) over (9.2.1-29) ... Preparing to unpack .../01-g++-9_9.2.1-30_amd64.deb ... Unpacking g++-9 (9.2.1-30) over (9.2.1-29) ... Preparing to unpack .../02-gcc-9_9.2.1-30_amd64.deb ... Unpacking gcc-9 (9.2.1-30) over (9.2.1-29) ... Preparing to unpack .../03-libstdc++-9-dev_9.2.1-30_amd64.deb ... Unpacking libstdc++-9-dev:amd64 (9.2.1-30) over (9.2.1-29) ... Preparing to unpack .../04-libgcc-9-dev_9.2.1-30_amd64.deb ... Unpacking libgcc-9-dev:amd64 (9.2.1-30) over (9.2.1-29) ... Preparing to unpack .../05-cpp-9_9.2.1-30_amd64.deb ... Unpacking cpp-9 (9.2.1-30) over (9.2.1-29) ... Preparing to unpack .../06-gcc-9-base_9.2.1-30_amd64.deb ... Unpacking gcc-9-base:amd64 (9.2.1-30) over (9.2.1-29) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../07-libbsd0_0.10.0-1_amd64.deb ... Unpacking libbsd0:amd64 (0.10.0-1) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../08-libedit2_3.1-20191231-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20191231-1) ... Selecting previously unselected package libllvm8:amd64. Preparing to unpack .../09-libllvm8_1%3a8.0.1-7_amd64.deb ... Unpacking libllvm8:amd64 (1:8.0.1-7) ... Selecting previously unselected package gcc-8-base:amd64. Preparing to unpack .../10-gcc-8-base_8.3.0-29_amd64.deb ... Unpacking gcc-8-base:amd64 (8.3.0-29) ... Selecting previously unselected package libmpx2:amd64. Preparing to unpack .../11-libmpx2_8.3.0-29_amd64.deb ... Unpacking libmpx2:amd64 (8.3.0-29) ... Selecting previously unselected package libgcc-8-dev:amd64. Preparing to unpack .../12-libgcc-8-dev_8.3.0-29_amd64.deb ... Unpacking libgcc-8-dev:amd64 (8.3.0-29) ... Selecting previously unselected package libstdc++-8-dev:amd64. Preparing to unpack .../13-libstdc++-8-dev_8.3.0-29_amd64.deb ... Unpacking libstdc++-8-dev:amd64 (8.3.0-29) ... Selecting previously unselected package libgc1c2:amd64. Preparing to unpack .../14-libgc1c2_1%3a7.6.4-0.4_amd64.deb ... Unpacking libgc1c2:amd64 (1:7.6.4-0.4) ... Selecting previously unselected package libobjc4:amd64. Preparing to unpack .../15-libobjc4_10-20200222-1_amd64.deb ... Unpacking libobjc4:amd64 (10-20200222-1) ... Selecting previously unselected package libobjc-8-dev:amd64. Preparing to unpack .../16-libobjc-8-dev_8.3.0-29_amd64.deb ... Unpacking libobjc-8-dev:amd64 (8.3.0-29) ... Selecting previously unselected package libc6-i386. Preparing to unpack .../17-libc6-i386_2.29-10_amd64.deb ... Unpacking libc6-i386 (2.29-10) ... Selecting previously unselected package lib32gcc-s1. Preparing to unpack .../18-lib32gcc-s1_10-20200222-1_amd64.deb ... Unpacking lib32gcc-s1 (10-20200222-1) ... Selecting previously unselected package lib32gcc1. Preparing to unpack .../19-lib32gcc1_1%3a10-20200222-1_amd64.deb ... Unpacking lib32gcc1 (1:10-20200222-1) ... Selecting previously unselected package lib32stdc++6. Preparing to unpack .../20-lib32stdc++6_10-20200222-1_amd64.deb ... Unpacking lib32stdc++6 (10-20200222-1) ... Selecting previously unselected package libclang-common-8-dev. Preparing to unpack .../21-libclang-common-8-dev_1%3a8.0.1-7_amd64.deb ... Unpacking libclang-common-8-dev (1:8.0.1-7) ... Selecting previously unselected package libclang1-8. Preparing to unpack .../22-libclang1-8_1%3a8.0.1-7_amd64.deb ... Unpacking libclang1-8 (1:8.0.1-7) ... Selecting previously unselected package clang-8. Preparing to unpack .../23-clang-8_1%3a8.0.1-7_amd64.deb ... Unpacking clang-8 (1:8.0.1-7) ... Selecting previously unselected package libobjc-9-dev:amd64. Preparing to unpack .../24-libobjc-9-dev_9.2.1-30_amd64.deb ... Unpacking libobjc-9-dev:amd64 (9.2.1-30) ... Selecting previously unselected package libomp5-8:amd64. Preparing to unpack .../25-libomp5-8_1%3a8.0.1-7_amd64.deb ... Unpacking libomp5-8:amd64 (1:8.0.1-7) ... Selecting previously unselected package libomp-8-dev. Preparing to unpack .../26-libomp-8-dev_1%3a8.0.1-7_amd64.deb ... Unpacking libomp-8-dev (1:8.0.1-7) ... Setting up libgc1c2:amd64 (1:7.6.4-0.4) ... Setting up libobjc4:amd64 (10-20200222-1) ... Setting up gcc-8-base:amd64 (8.3.0-29) ... Setting up libmpx2:amd64 (8.3.0-29) ... Setting up libc6-i386 (2.29-10) ... Setting up libbsd0:amd64 (0.10.0-1) ... Setting up libomp5-8:amd64 (1:8.0.1-7) ... Setting up libomp-8-dev (1:8.0.1-7) ... Setting up gcc-9-base:amd64 (9.2.1-30) ... Setting up libedit2:amd64 (3.1-20191231-1) ... Setting up libasan5:amd64 (9.2.1-30) ... Setting up lib32gcc-s1 (10-20200222-1) ... Setting up libgcc-8-dev:amd64 (8.3.0-29) ... Setting up cpp-9 (9.2.1-30) ... Setting up libstdc++-8-dev:amd64 (8.3.0-29) ... Setting up libllvm8:amd64 (1:8.0.1-7) ... Setting up libclang1-8 (1:8.0.1-7) ... Setting up lib32gcc1 (1:10-20200222-1) ... Setting up libgcc-9-dev:amd64 (9.2.1-30) ... Setting up libobjc-8-dev:amd64 (8.3.0-29) ... Setting up lib32stdc++6 (10-20200222-1) ... Setting up libobjc-9-dev:amd64 (9.2.1-30) ... Setting up gcc-9 (9.2.1-30) ... Setting up libstdc++-9-dev:amd64 (9.2.1-30) ... Setting up libclang-common-8-dev (1:8.0.1-7) ... Setting up g++-9 (9.2.1-30) ... Setting up clang-8 (1:8.0.1-7) ... Processing triggers for libc-bin (2.29-10) ... W: --force-yes is deprecated, use one of the options starting with --allow instead. + echo 'Replace gcc, g++ & cpp by clang' Replace gcc, g++ & cpp by clang + VERSIONS='4.6 4.7 4.8 4.9 5 6 7 8 9 10' + cd /usr/bin + for VERSION in $VERSIONS + rm -f g++-4.6 gcc-4.6 cpp-4.6 gcc + ln -s clang++-8 g++-4.6 + ln -s clang-8 gcc-4.6 + ln -s clang-8 cpp-4.6 + ln -s clang-8 gcc + echo 'gcc-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.7 gcc-4.7 cpp-4.7 gcc + ln -s clang++-8 g++-4.7 + ln -s clang-8 gcc-4.7 + ln -s clang-8 cpp-4.7 + ln -s clang-8 gcc + echo 'gcc-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.8 gcc-4.8 cpp-4.8 gcc + ln -s clang++-8 g++-4.8 + ln -s clang-8 gcc-4.8 + ln -s clang-8 cpp-4.8 + ln -s clang-8 gcc + echo 'gcc-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.9 gcc-4.9 cpp-4.9 gcc + ln -s clang++-8 g++-4.9 + ln -s clang-8 gcc-4.9 + ln -s clang-8 cpp-4.9 + ln -s clang-8 gcc + echo 'gcc-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-5 gcc-5 cpp-5 gcc + ln -s clang++-8 g++-5 + ln -s clang-8 gcc-5 + ln -s clang-8 cpp-5 + ln -s clang-8 gcc + echo 'gcc-5 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-5 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-5 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-5 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-6 gcc-6 cpp-6 gcc + ln -s clang++-8 g++-6 + ln -s clang-8 gcc-6 + ln -s clang-8 cpp-6 + ln -s clang-8 gcc + echo 'gcc-6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-7 gcc-7 cpp-7 gcc + ln -s clang++-8 g++-7 + ln -s clang-8 gcc-7 + ln -s clang-8 cpp-7 + ln -s clang-8 gcc + echo 'gcc-7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-8 gcc-8 cpp-8 gcc + ln -s clang++-8 g++-8 + ln -s clang-8 gcc-8 + ln -s clang-8 cpp-8 + ln -s clang-8 gcc + echo 'gcc-8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-9 gcc-9 cpp-9 gcc + ln -s clang++-8 g++-9 + ln -s clang-8 gcc-9 + ln -s clang-8 cpp-9 + ln -s clang-8 gcc + echo 'gcc-9 hold' + dpkg --set-selections + echo 'g++-9 hold' + dpkg --set-selections + for VERSION in $VERSIONS + rm -f g++-10 gcc-10 cpp-10 gcc + ln -s clang++-8 g++-10 + ln -s clang-8 gcc-10 + ln -s clang-8 cpp-10 + ln -s clang-8 gcc + echo 'gcc-10 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-10 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-10 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-10 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + cd - /build/intel-ipsec-mb-SVN5Tc + echo 'Check if gcc, g++ & cpp are actually clang' Check if gcc, g++ & cpp are actually clang + gcc --version + grep clang + cpp --version + grep clang + g++ --version + grep clang I: Finished running '/tmp/clang8'. Finished processing commands. -------------------------------------------------------------------------------- I: NOTICE: Log filtering will replace 'build/intel-ipsec-mb-SVN5Tc/resolver-RCIkBp' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://127.0.0.1:12990/debian sid InRelease Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: libgmp10 zlib1g 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 343 kB of archives. After this operation, 0 B of additional disk space will be used. Get:1 http://127.0.0.1:12990/debian sid/main amd64 libgmp10 amd64 2:6.2.0+dfsg-4 [253 kB] Get:2 http://127.0.0.1:12990/debian sid/main amd64 zlib1g amd64 1:1.2.11.dfsg-2 [90.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 343 kB in 0s (6383 kB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13887 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.2.0+dfsg-4_amd64.deb ... Unpacking libgmp10:amd64 (2:6.2.0+dfsg-4) over (2:6.2.0+dfsg-3) ... Setting up libgmp10:amd64 (2:6.2.0+dfsg-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13887 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2_amd64.deb ... Unpacking zlib1g:amd64 (1:1.2.11.dfsg-2) over (1:1.2.11.dfsg-1.2) ... Setting up zlib1g:amd64 (1:1.2.11.dfsg-2) ... Processing triggers for libc-bin (2.29-10) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... Need to get 404 kB of source archives. Get:1 http://127.0.0.1:12990/debian sid/main intel-ipsec-mb 0.53-1 (dsc) [1902 B] Get:2 http://127.0.0.1:12990/debian sid/main intel-ipsec-mb 0.53-1 (tar) [399 kB] Get:3 http://127.0.0.1:12990/debian sid/main intel-ipsec-mb 0.53-1 (diff) [3436 B] Fetched 404 kB in 0s (4757 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/intel-ipsec-mb-SVN5Tc/intel-ipsec-mb-0.53' with '<>' I: NOTICE: Log filtering will replace 'build/intel-ipsec-mb-SVN5Tc' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper (>= 12), nasm, build-essential, fakeroot Filtered Build-Depends: debhelper (>= 12), nasm, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [369 B] Get:5 copy:/<>/apt_archive ./ Packages [454 B] Fetched 1780 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libcroco3 libdebhelper-perl libelf1 libfile-stripnondeterminism-perl libglib2.0-0 libicu63 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db nasm po-debconf sensible-utils Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libcroco3 libdebhelper-perl libelf1 libfile-stripnondeterminism-perl libglib2.0-0 libicu63 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db nasm po-debconf sbuild-build-depends-main-dummy sensible-utils 0 upgraded, 35 newly installed, 0 to remove and 0 not upgraded. Need to get 19.6 MB of archives. After this operation, 73.8 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [876 B] Get:2 http://127.0.0.1:12990/debian sid/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:3 http://127.0.0.1:12990/debian sid/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:4 http://127.0.0.1:12990/debian sid/main amd64 groff-base amd64 1.22.4-4 [919 kB] Get:5 http://127.0.0.1:12990/debian sid/main amd64 libpipeline1 amd64 1.5.2-2 [33.9 kB] Get:6 http://127.0.0.1:12990/debian sid/main amd64 man-db amd64 2.9.0-2 [1307 kB] Get:7 http://127.0.0.1:12990/debian sid/main amd64 sensible-utils all 0.0.12+nmu1 [16.0 kB] Get:8 http://127.0.0.1:12990/debian sid/main amd64 libmagic-mgc amd64 1:5.38-4 [262 kB] Get:9 http://127.0.0.1:12990/debian sid/main amd64 libmagic1 amd64 1:5.38-4 [120 kB] Get:10 http://127.0.0.1:12990/debian sid/main amd64 file amd64 1:5.38-4 [67.9 kB] Get:11 http://127.0.0.1:12990/debian sid/main amd64 gettext-base amd64 0.19.8.1-10 [123 kB] Get:12 http://127.0.0.1:12990/debian sid/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:13 http://127.0.0.1:12990/debian sid/main amd64 m4 amd64 1.4.18-4 [203 kB] Get:14 http://127.0.0.1:12990/debian sid/main amd64 autoconf all 2.69-11.1 [341 kB] Get:15 http://127.0.0.1:12990/debian sid/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:16 http://127.0.0.1:12990/debian sid/main amd64 automake all 1:1.16.1-4 [771 kB] Get:17 http://127.0.0.1:12990/debian sid/main amd64 autopoint all 0.19.8.1-10 [435 kB] Get:18 http://127.0.0.1:12990/debian sid/main amd64 libtool all 2.4.6-13 [513 kB] Get:19 http://127.0.0.1:12990/debian sid/main amd64 dh-autoreconf all 19 [16.9 kB] Get:20 http://127.0.0.1:12990/debian sid/main amd64 libdebhelper-perl all 12.9 [183 kB] Get:21 http://127.0.0.1:12990/debian sid/main amd64 libarchive-zip-perl all 1.67-1 [104 kB] Get:22 http://127.0.0.1:12990/debian sid/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:23 http://127.0.0.1:12990/debian sid/main amd64 libfile-stripnondeterminism-perl all 1.6.3-2 [23.7 kB] Get:24 http://127.0.0.1:12990/debian sid/main amd64 dh-strip-nondeterminism all 1.6.3-2 [14.7 kB] Get:25 http://127.0.0.1:12990/debian sid/main amd64 libelf1 amd64 0.176-1.1 [161 kB] Get:26 http://127.0.0.1:12990/debian sid/main amd64 dwz amd64 0.13-5 [151 kB] Get:27 http://127.0.0.1:12990/debian sid/main amd64 libglib2.0-0 amd64 2.62.4-2 [1319 kB] Get:28 http://127.0.0.1:12990/debian sid/main amd64 libicu63 amd64 63.2-2 [8301 kB] Get:29 http://127.0.0.1:12990/debian sid/main amd64 libxml2 amd64 2.9.10+dfsg-3 [709 kB] Get:30 http://127.0.0.1:12990/debian sid/main amd64 libcroco3 amd64 0.6.13-1 [146 kB] Get:31 http://127.0.0.1:12990/debian sid/main amd64 gettext amd64 0.19.8.1-10 [1303 kB] Get:32 http://127.0.0.1:12990/debian sid/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:33 http://127.0.0.1:12990/debian sid/main amd64 po-debconf all 1.0.21 [248 kB] Get:34 http://127.0.0.1:12990/debian sid/main amd64 debhelper all 12.9 [994 kB] Get:35 http://127.0.0.1:12990/debian sid/main amd64 nasm amd64 2.14.02-1 [404 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 19.6 MB in 0s (83.3 MB/s) Selecting previously unselected package bsdmainutils. (Reading database ... 13887 files and directories currently installed.) Preparing to unpack .../00-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../01-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.4-4_amd64.deb ... Unpacking groff-base (1.22.4-4) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../03-libpipeline1_1.5.2-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.2-2) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.9.0-2_amd64.deb ... Unpacking man-db (2.9.0-2) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../05-sensible-utils_0.0.12+nmu1_all.deb ... Unpacking sensible-utils (0.0.12+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../06-libmagic-mgc_1%3a5.38-4_amd64.deb ... Unpacking libmagic-mgc (1:5.38-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../07-libmagic1_1%3a5.38-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.38-4) ... Selecting previously unselected package file. Preparing to unpack .../08-file_1%3a5.38-4_amd64.deb ... Unpacking file (1:5.38-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../09-gettext-base_0.19.8.1-10_amd64.deb ... Unpacking gettext-base (0.19.8.1-10) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.19.8.1-10_all.deb ... Unpacking autopoint (0.19.8.1-10) ... Selecting previously unselected package libtool. Preparing to unpack .../16-libtool_2.4.6-13_all.deb ... Unpacking libtool (2.4.6-13) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../17-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../18-libdebhelper-perl_12.9_all.deb ... Unpacking libdebhelper-perl (12.9) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../19-libarchive-zip-perl_1.67-1_all.deb ... Unpacking libarchive-zip-perl (1.67-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../20-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.6.3-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.6.3-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../22-dh-strip-nondeterminism_1.6.3-2_all.deb ... Unpacking dh-strip-nondeterminism (1.6.3-2) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../23-libelf1_0.176-1.1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1.1) ... Selecting previously unselected package dwz. Preparing to unpack .../24-dwz_0.13-5_amd64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../25-libglib2.0-0_2.62.4-2_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.62.4-2) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../26-libicu63_63.2-2_amd64.deb ... Unpacking libicu63:amd64 (63.2-2) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../27-libxml2_2.9.10+dfsg-3_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-3) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../28-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../29-gettext_0.19.8.1-10_amd64.deb ... Unpacking gettext (0.19.8.1-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../30-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../31-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../32-debhelper_12.9_all.deb ... Unpacking debhelper (12.9) ... Selecting previously unselected package nasm. Preparing to unpack .../33-nasm_2.14.02-1_amd64.deb ... Unpacking nasm (2.14.02-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../34-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:amd64 (1.5.2-2) ... Setting up libmagic-mgc (1:5.38-4) ... Setting up libarchive-zip-perl (1.67-1) ... Setting up libglib2.0-0:amd64 (2.62.4-2) ... No schema files found: doing nothing. Setting up libdebhelper-perl (12.9) ... Setting up libmagic1:amd64 (1:5.38-4) ... Setting up gettext-base (0.19.8.1-10) ... Setting up file (1:5.38-4) ... Setting up libicu63:amd64 (63.2-2) ... Setting up autotools-dev (20180224.1) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up autopoint (0.19.8.1-10) ... Setting up nasm (2.14.02-1) ... Setting up sensible-utils (0.0.12+nmu1) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libsub-override-perl (0.09-2) ... Setting up libelf1:amd64 (0.176-1.1) ... Setting up libxml2:amd64 (2.9.10+dfsg-3) ... Setting up libfile-stripnondeterminism-perl (1.6.3-2) ... Setting up libtool (2.4.6-13) ... Setting up m4 (1.4.18-4) ... Setting up libcroco3:amd64 (0.6.13-1) ... Setting up autoconf (2.69-11.1) ... Setting up dh-strip-nondeterminism (1.6.3-2) ... Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-4) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up gettext (0.19.8.1-10) ... Setting up man-db (2.9.0-2) ... Not building database; man-db/auto-update is not 'true'. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up po-debconf (1.0.21) ... Setting up dh-autoreconf (19) ... Setting up debhelper (12.9) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.29-10) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in amd64 linux-amd64) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-6-cloud-amd64 #1 SMP Debian 4.19.67-2+deb10u2 (2019-11-11) amd64 (x86_64) Toolchain package versions: binutils_2.34-3 dpkg-dev_1.19.7 g++-9_9.2.1-30 gcc-9_9.2.1-30 libc6-dev_2.29-10 libstdc++-8-dev_8.3.0-29 libstdc++-9-dev_9.2.1-30 libstdc++6_10-20200222-1 linux-libc-dev_5.4.19-1 Package versions: adduser_3.118 apt_1.8.4 autoconf_2.69-11.1 automake_1:1.16.1-4 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11 base-passwd_3.5.47 bash_5.0-5 binutils_2.34-3 binutils-common_2.34-3 binutils-x86-64-linux-gnu_2.34-3 bsdmainutils_11.1.2+b1 bsdutils_1:2.34-0.1 build-essential_12.8 bzip2_1.0.8-2 clang-8_1:8.0.1-7 coreutils_8.30-3+b1 cpp_4:9.2.1-3.1 cpp-9_9.2.1-30 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.9 debian-archive-keyring_2019.1 debianutils_4.9.1 dh-autoreconf_19 dh-strip-nondeterminism_1.6.3-2 diffutils_1:3.7-3 dpkg_1.19.7 dpkg-dev_1.19.7 dwz_0.13-5 e2fsprogs_1.45.5-2 fakeroot_1.24-1 fdisk_2.34-0.1 file_1:5.38-4 findutils_4.7.0-1 g++_4:9.2.1-3.1 g++-9_9.2.1-30 gcc_4:9.2.1-3.1 gcc-10-base_10-20200222-1 gcc-8-base_8.3.0-29 gcc-9_9.2.1-30 gcc-9-base_9.2.1-30 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gpgv_2.2.19-1 grep_3.4-1 groff-base_1.22.4-4 gzip_1.9-3+b1 hostname_3.23 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 lib32gcc-s1_10-20200222-1 lib32gcc1_1:10-20200222-1 lib32stdc++6_10-20200222-1 libacl1_2.2.53-5 libapt-pkg5.0_1.8.4 libarchive-zip-perl_1.67-1 libasan5_9.2.1-30 libatomic1_10-20200222-1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-2 libaudit1_1:2.8.5-2+b1 libbinutils_2.34-3 libblkid1_2.34-0.1 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.29-10 libc-dev-bin_2.29-10 libc6_2.29-10 libc6-dev_2.29-10 libc6-i386_2.29-10 libcap-ng0_0.7.9-2.1+b1 libcc1-0_10-20200222-1 libclang-common-8-dev_1:8.0.1-7 libclang1-8_1:8.0.1-7 libcom-err2_1.45.5-2 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.10-10 libcrypt1_1:4.4.10-10 libctf-nobfd0_2.34-3 libctf0_2.34-3 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.251 libdebhelper-perl_12.9 libdpkg-perl_1.19.7 libedit2_3.1-20191231-1 libelf1_0.176-1.1 libext2fs2_1.45.5-2 libfakeroot_1.24-1 libfdisk1_2.34-0.1 libffi7_3.3-3 libfile-stripnondeterminism-perl_1.6.3-2 libgc1c2_1:7.6.4-0.4 libgcc-8-dev_8.3.0-29 libgcc-9-dev_9.2.1-30 libgcc-s1_10-20200222-1 libgcc1_1:10-20200222-1 libgcrypt20_1.8.5-5 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.62.4-2 libgmp10_2:6.2.0+dfsg-4 libgnutls30_3.6.12-2 libgomp1_10-20200222-1 libgpg-error0_1.37-1 libhogweed5_3.5.1+really3.5.1-2 libicu63_63.2-2 libidn2-0_2.2.0-2 libisl22_0.22.1-1 libitm1_10-20200222-1 libllvm8_1:8.0.1-7 liblsan0_10-20200222-1 liblz4-1_1.9.2-2 liblzma5_5.2.4-1+b1 libmagic-mgc_1:5.38-4 libmagic1_1:5.38-4 libmount1_2.34-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libmpx2_8.3.0-29 libncursesw6_6.1+20191019-1 libnettle7_3.5.1+really3.5.1-2 libobjc-8-dev_8.3.0-29 libobjc-9-dev_9.2.1-30 libobjc4_10-20200222-1 libomp-8-dev_1:8.0.1-7 libomp5-8_1:8.0.1-7 libp11-kit0_0.23.20-1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre2-8-0_10.34-7 libpcre3_2:8.39-12+b1 libperl5.30_5.30.0-9 libpipeline1_1.5.2-2 libquadmath0_10-20200222-1 libseccomp2_2.4.2-2 libselinux1_3.0-1+b1 libsemanage-common_3.0-1 libsemanage1_3.0-1+b1 libsepol1_3.0-1 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1 libss2_1.45.5-2 libstdc++-8-dev_8.3.0-29 libstdc++-9-dev_9.2.1-30 libstdc++6_10-20200222-1 libsub-override-perl_0.09-2 libsystemd0_244.3-1 libtasn1-6_4.16.0-2 libtinfo6_6.1+20191019-1 libtool_2.4.6-13 libtsan0_10-20200222-1 libubsan1_10-20200222-1 libuchardet0_0.0.6-3 libudev1_244.3-1 libunistring2_0.9.10-2 libuuid1_2.34-0.1 libxml2_2.9.10+dfsg-3 libzstd1_1.4.4+dfsg-3 linux-libc-dev_5.4.19-1 login_1:4.8.1-1 logsave_1.45.5-2 lsb-base_11.1.0 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.0-2 mawk_1.3.4.20200120-2 mount_2.34-0.1 nasm_2.14.02-1 ncurses-base_6.1+20191019-1 ncurses-bin_6.1+20191019-1 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.30.0-9 perl-base_5.30.0-9 perl-modules-5.30_5.30.0-9 po-debconf_1.0.21 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sysvinit-utils_2.96-2.1 tar_1.30+dfsg-6+b1 tzdata_2019c-3 util-linux_2.34-0.1 xz-utils_5.2.4-1+b1 zlib1g_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: intel-ipsec-mb Binary: libipsec-mb0, libipsec-mb-dev Architecture: amd64 linux-amd64 Version: 0.53-1 Maintainer: Colin Ian King Uploaders: Kamal Mostafa Homepage: https://github.com/intel/intel-ipsec-mb Standards-Version: 4.1.2 Build-Depends: debhelper (>= 12), nasm Package-List: libipsec-mb-dev deb libdevel optional arch=linux-amd64 libipsec-mb0 deb libs optional arch=amd64 Checksums-Sha1: 5276981bff265460b4c8e94c8504eadaf129ee58 398636 intel-ipsec-mb_0.53.orig.tar.xz 5a0e1b430cf74368ea649dac0433dce143d6ea1a 3436 intel-ipsec-mb_0.53-1.debian.tar.xz Checksums-Sha256: a9ac534f850eb30d72cad805550b97ebf6527a7e3ae57e3ab6b2b811a0d1f429 398636 intel-ipsec-mb_0.53.orig.tar.xz a5950599fc906f4e500c619c82ff92602d02515a508370a34e7d5784411c03b5 3436 intel-ipsec-mb_0.53-1.debian.tar.xz Files: 55d81359f7b2f16b7777cf8a733fa2b3 398636 intel-ipsec-mb_0.53.orig.tar.xz 84d322ede3488ea7518122d2ee9012d1 3436 intel-ipsec-mb_0.53-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEcGLapPABucZhZwDPaMKH38aoAiYFAl3Fh7UACgkQaMKH38ao AiZUNg//Ur7IOPzbkc/7BYOEUdg9CSoDdzYaOt/LjKaJx86zv99ExtnlqURyxECa sSjVweTQhnS0F0kLjQcKIGv3XWMhkybScXR9UmwGLflAKTwpLQ3MyFrmCkCyXM9l 61y4+sUw5ht+k2RKdrSED9FQb6DZwPZ1xgwW0JvbmDRXWedyH5Kz0EPT+XVmg7Cc Nh0cAmJSH5kfjdvz8TvdAtlgzvgWUa2W+mUcgIsKEDqsWd1/SizNhGySYCyH3y/2 jmZ7YKRuvEF4iojlIjLSaQ4u2Ewb2jKj3FdpWm/0SBYdUBAAOrMKQpd9324FP5jb GgyNLU2VzpNPdW8ZaHvNxMgKu0HarMDqy2I9p56F3QN5J9R0miHmmETMSo2fjFYh P8RaZrHL2hrCHHTrKExm1WonyA4mXe7+51hHjhy8Hlv9l7cbRf3fw7covMgIzhDW A8KHoAlcGqZoGQmqW9js/4zLtZJePAiz32pr8P220idIzwk+cg2qTKPqOFdlqtRr W41gfUTdMHsOUCPTIyPCQPgqSJUFAF4gYnGu42YSUqRaYRphS92cWlE+gIpjR6Ma ON1WdeNJN7PQ2ZHzAInAF0oBmTdZg5hHbHQobBauVqrc5Odef3xiCKcSrC9TT695 Ai4iUlSN1apOo7y67zbG1syCQNkqERoYIuUWyUwC07Sl3XL4jVI= =xYYl -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Fri Nov 8 15:20:21 2019 UTC gpgv: using RSA key 7062DAA4F001B9C6616700CF68C287DFC6A80226 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./intel-ipsec-mb_0.53-1.dsc dpkg-source: info: extracting intel-ipsec-mb in /<> dpkg-source: info: unpacking intel-ipsec-mb_0.53.orig.tar.xz dpkg-source: info: unpacking intel-ipsec-mb_0.53-1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=user42 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1001 SCHROOT_GROUP=user42 SCHROOT_SESSION_ID=sid-amd64-sbuild-ea025567-b7d2-4829-8f1d-bc8d26374fe4 SCHROOT_UID=1001 SCHROOT_USER=user42 SHELL=/bin/sh USER=user42 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -b -rfakeroot dpkg-buildpackage: info: source package intel-ipsec-mb dpkg-buildpackage: info: source version 0.53-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Colin Ian King dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean dh_auto_clean make -j4 clean make[1]: Entering directory '/<>' rm -Rf obj/aes_keyexp_128.o obj/aes_keyexp_192.o obj/aes_keyexp_256.o obj/aes_cmac_subkey_gen.o obj/save_xmms.o obj/clear_regs_mem_fns.o obj/const.o obj/aes128_ecbenc_x3.o obj/zuc_common.o obj/wireless_common.o obj/constant_lookup.o obj/aes128_cbc_dec_by4_sse_no_aesni.o obj/aes192_cbc_dec_by4_sse_no_aesni.o obj/aes256_cbc_dec_by4_sse_no_aesni.o obj/aes_cbc_enc_128_x4_no_aesni.o obj/aes_cbc_enc_192_x4_no_aesni.o obj/aes_cbc_enc_256_x4_no_aesni.o obj/aes128_cntr_by4_sse_no_aesni.o obj/aes192_cntr_by4_sse_no_aesni.o obj/aes256_cntr_by4_sse_no_aesni.o obj/aes_ecb_by4_sse_no_aesni.o obj/aes128_cntr_ccm_by4_sse_no_aesni.o obj/pon_sse_no_aesni.o obj/aes_cfb_128_sse_no_aesni.o obj/aes128_cbc_mac_x4_no_aesni.o obj/aes_xcbc_mac_128_x4_no_aesni.o obj/mb_mgr_aes_flush_sse_no_aesni.o obj/mb_mgr_aes_submit_sse_no_aesni.o obj/mb_mgr_aes192_flush_sse_no_aesni.o obj/mb_mgr_aes192_submit_sse_no_aesni.o obj/mb_mgr_aes256_flush_sse_no_aesni.o obj/mb_mgr_aes256_submit_sse_no_aesni.o obj/mb_mgr_aes_cmac_submit_flush_sse_no_aesni.o obj/mb_mgr_aes_ccm_auth_submit_flush_sse_no_aesni.o obj/mb_mgr_aes_xcbc_flush_sse_no_aesni.o obj/mb_mgr_aes_xcbc_submit_sse_no_aesni.o obj/gcm128_sse_no_aesni.o obj/gcm192_sse_no_aesni.o obj/gcm256_sse_no_aesni.o obj/aes128_cbc_dec_by4_sse.o obj/aes192_cbc_dec_by4_sse.o obj/aes256_cbc_dec_by4_sse.o obj/aes_cbc_enc_128_x4.o obj/aes_cbc_enc_192_x4.o obj/aes_cbc_enc_256_x4.o obj/pon_sse.o obj/aes128_cntr_by4_sse.o obj/aes192_cntr_by4_sse.o obj/aes256_cntr_by4_sse.o obj/aes_ecb_by4_sse.o obj/aes128_cntr_ccm_by4_sse.o obj/aes_cfb_128_sse.o obj/aes128_cbc_mac_x4.o obj/aes_xcbc_mac_128_x4.o obj/md5_x4x2_sse.o obj/sha1_mult_sse.o obj/sha1_one_block_sse.o obj/sha224_one_block_sse.o obj/sha256_one_block_sse.o obj/sha384_one_block_sse.o obj/sha512_one_block_sse.o obj/sha512_x2_sse.o obj/sha_256_mult_sse.o obj/sha1_ni_x2_sse.o obj/sha256_ni_x2_sse.o obj/zuc_sse.o obj/mb_mgr_aes_flush_sse.o obj/mb_mgr_aes_submit_sse.o obj/mb_mgr_aes192_flush_sse.o obj/mb_mgr_aes192_submit_sse.o obj/mb_mgr_aes256_flush_sse.o obj/mb_mgr_aes256_submit_sse.o obj/mb_mgr_aes_cmac_submit_flush_sse.o obj/mb_mgr_aes_ccm_auth_submit_flush_sse.o obj/mb_mgr_aes_xcbc_flush_sse.o obj/mb_mgr_aes_xcbc_submit_sse.o obj/mb_mgr_hmac_md5_flush_sse.o obj/mb_mgr_hmac_md5_submit_sse.o obj/mb_mgr_hmac_flush_sse.o obj/mb_mgr_hmac_submit_sse.o obj/mb_mgr_hmac_sha_224_flush_sse.o obj/mb_mgr_hmac_sha_224_submit_sse.o obj/mb_mgr_hmac_sha_256_flush_sse.o obj/mb_mgr_hmac_sha_256_submit_sse.o obj/mb_mgr_hmac_sha_384_flush_sse.o obj/mb_mgr_hmac_sha_384_submit_sse.o obj/mb_mgr_hmac_sha_512_flush_sse.o obj/mb_mgr_hmac_sha_512_submit_sse.o obj/mb_mgr_hmac_flush_ni_sse.o obj/mb_mgr_hmac_submit_ni_sse.o obj/mb_mgr_hmac_sha_224_flush_ni_sse.o obj/mb_mgr_hmac_sha_224_submit_ni_sse.o obj/mb_mgr_hmac_sha_256_flush_ni_sse.o obj/mb_mgr_hmac_sha_256_submit_ni_sse.o obj/gcm128_sse.o obj/gcm192_sse.o obj/gcm256_sse.o obj/aes_cbc_enc_128_x8.o obj/aes_cbc_enc_192_x8.o obj/aes_cbc_enc_256_x8.o obj/aes128_cbc_dec_by8_avx.o obj/aes192_cbc_dec_by8_avx.o obj/aes256_cbc_dec_by8_avx.o obj/pon_avx.o obj/aes128_cntr_by8_avx.o obj/aes192_cntr_by8_avx.o obj/aes256_cntr_by8_avx.o obj/aes128_cntr_ccm_by8_avx.o obj/aes_ecb_by4_avx.o obj/aes_cfb_128_avx.o obj/aes128_cbc_mac_x8.o obj/aes_xcbc_mac_128_x8.o obj/md5_x4x2_avx.o obj/sha1_mult_avx.o obj/sha1_one_block_avx.o obj/sha224_one_block_avx.o obj/sha256_one_block_avx.o obj/sha_256_mult_avx.o obj/sha384_one_block_avx.o obj/sha512_one_block_avx.o obj/sha512_x2_avx.o obj/zuc_avx.o obj/mb_mgr_aes_flush_avx.o obj/mb_mgr_aes_submit_avx.o obj/mb_mgr_aes192_flush_avx.o obj/mb_mgr_aes192_submit_avx.o obj/mb_mgr_aes256_flush_avx.o obj/mb_mgr_aes256_submit_avx.o obj/mb_mgr_aes_cmac_submit_flush_avx.o obj/mb_mgr_aes_ccm_auth_submit_flush_avx.o obj/mb_mgr_aes_xcbc_flush_avx.o obj/mb_mgr_aes_xcbc_submit_avx.o obj/mb_mgr_hmac_md5_flush_avx.o obj/mb_mgr_hmac_md5_submit_avx.o obj/mb_mgr_hmac_flush_avx.o obj/mb_mgr_hmac_submit_avx.o obj/mb_mgr_hmac_sha_224_flush_avx.o obj/mb_mgr_hmac_sha_224_submit_avx.o obj/mb_mgr_hmac_sha_256_flush_avx.o obj/mb_mgr_hmac_sha_256_submit_avx.o obj/mb_mgr_hmac_sha_384_flush_avx.o obj/mb_mgr_hmac_sha_384_submit_avx.o obj/mb_mgr_hmac_sha_512_flush_avx.o obj/mb_mgr_hmac_sha_512_submit_avx.o obj/gcm128_avx_gen2.o obj/gcm192_avx_gen2.o obj/gcm256_avx_gen2.o obj/md5_x8x2_avx2.o obj/sha1_x8_avx2.o obj/sha256_oct_avx2.o obj/sha512_x4_avx2.o obj/mb_mgr_hmac_md5_flush_avx2.o obj/mb_mgr_hmac_md5_submit_avx2.o obj/mb_mgr_hmac_flush_avx2.o obj/mb_mgr_hmac_submit_avx2.o obj/mb_mgr_hmac_sha_224_flush_avx2.o obj/mb_mgr_hmac_sha_224_submit_avx2.o obj/mb_mgr_hmac_sha_256_flush_avx2.o obj/mb_mgr_hmac_sha_256_submit_avx2.o obj/mb_mgr_hmac_sha_384_flush_avx2.o obj/mb_mgr_hmac_sha_384_submit_avx2.o obj/mb_mgr_hmac_sha_512_flush_avx2.o obj/mb_mgr_hmac_sha_512_submit_avx2.o obj/gcm128_avx_gen4.o obj/gcm192_avx_gen4.o obj/gcm256_avx_gen4.o obj/sha1_x16_avx512.o obj/sha256_x16_avx512.o obj/sha512_x8_avx512.o obj/des_x16_avx512.o obj/cntr_vaes_avx512.o obj/aes_cbc_dec_vaes_avx512.o obj/aes_cbc_enc_vaes_avx512.o obj/mb_mgr_aes_submit_avx512.o obj/mb_mgr_aes_flush_avx512.o obj/mb_mgr_aes192_submit_avx512.o obj/mb_mgr_aes192_flush_avx512.o obj/mb_mgr_aes256_submit_avx512.o obj/mb_mgr_aes256_flush_avx512.o obj/mb_mgr_hmac_flush_avx512.o obj/mb_mgr_hmac_submit_avx512.o obj/mb_mgr_hmac_sha_224_flush_avx512.o obj/mb_mgr_hmac_sha_224_submit_avx512.o obj/mb_mgr_hmac_sha_256_flush_avx512.o obj/mb_mgr_hmac_sha_256_submit_avx512.o obj/mb_mgr_hmac_sha_384_flush_avx512.o obj/mb_mgr_hmac_sha_384_submit_avx512.o obj/mb_mgr_hmac_sha_512_flush_avx512.o obj/mb_mgr_hmac_sha_512_submit_avx512.o obj/mb_mgr_des_avx512.o obj/gcm128_vaes_avx512.o obj/gcm192_vaes_avx512.o obj/gcm256_vaes_avx512.o obj/gcm128_avx512.o obj/gcm192_avx512.o obj/gcm256_avx512.o obj/mb_mgr_avx.o obj/mb_mgr_avx2.o obj/mb_mgr_avx512.o obj/mb_mgr_sse.o obj/mb_mgr_sse_no_aesni.o obj/alloc.o obj/aes_xcbc_expand_key.o obj/md5_one_block.o obj/sha_one_block.o obj/des_key.o obj/des_basic.o obj/version.o obj/cpu_feature.o obj/aesni_emu.o obj/kasumi_avx.o obj/kasumi_iv.o obj/kasumi_sse.o obj/zuc_sse_top.o obj/zuc_avx_top.o obj/zuc_iv.o obj/snow3g_sse.o obj/snow3g_sse_no_aesni.o obj/snow3g_avx.o obj/snow3g_avx2.o obj/snow3g_tables.o obj/snow3g_iv.o obj/gcm.o rm -Rf obj/aes_keyexp_128.d obj/aes_keyexp_192.d obj/aes_keyexp_256.d obj/aes_cmac_subkey_gen.d obj/save_xmms.d obj/clear_regs_mem_fns.d obj/const.d obj/aes128_ecbenc_x3.d obj/zuc_common.d obj/wireless_common.d obj/constant_lookup.d obj/aes128_cbc_dec_by4_sse_no_aesni.d obj/aes192_cbc_dec_by4_sse_no_aesni.d obj/aes256_cbc_dec_by4_sse_no_aesni.d obj/aes_cbc_enc_128_x4_no_aesni.d obj/aes_cbc_enc_192_x4_no_aesni.d obj/aes_cbc_enc_256_x4_no_aesni.d obj/aes128_cntr_by4_sse_no_aesni.d obj/aes192_cntr_by4_sse_no_aesni.d obj/aes256_cntr_by4_sse_no_aesni.d obj/aes_ecb_by4_sse_no_aesni.d obj/aes128_cntr_ccm_by4_sse_no_aesni.d obj/pon_sse_no_aesni.d obj/aes_cfb_128_sse_no_aesni.d obj/aes128_cbc_mac_x4_no_aesni.d obj/aes_xcbc_mac_128_x4_no_aesni.d obj/mb_mgr_aes_flush_sse_no_aesni.d obj/mb_mgr_aes_submit_sse_no_aesni.d obj/mb_mgr_aes192_flush_sse_no_aesni.d obj/mb_mgr_aes192_submit_sse_no_aesni.d obj/mb_mgr_aes256_flush_sse_no_aesni.d obj/mb_mgr_aes256_submit_sse_no_aesni.d obj/mb_mgr_aes_cmac_submit_flush_sse_no_aesni.d obj/mb_mgr_aes_ccm_auth_submit_flush_sse_no_aesni.d obj/mb_mgr_aes_xcbc_flush_sse_no_aesni.d obj/mb_mgr_aes_xcbc_submit_sse_no_aesni.d obj/gcm128_sse_no_aesni.d obj/gcm192_sse_no_aesni.d obj/gcm256_sse_no_aesni.d obj/aes128_cbc_dec_by4_sse.d obj/aes192_cbc_dec_by4_sse.d obj/aes256_cbc_dec_by4_sse.d obj/aes_cbc_enc_128_x4.d obj/aes_cbc_enc_192_x4.d obj/aes_cbc_enc_256_x4.d obj/pon_sse.d obj/aes128_cntr_by4_sse.d obj/aes192_cntr_by4_sse.d obj/aes256_cntr_by4_sse.d obj/aes_ecb_by4_sse.d obj/aes128_cntr_ccm_by4_sse.d obj/aes_cfb_128_sse.d obj/aes128_cbc_mac_x4.d obj/aes_xcbc_mac_128_x4.d obj/md5_x4x2_sse.d obj/sha1_mult_sse.d obj/sha1_one_block_sse.d obj/sha224_one_block_sse.d obj/sha256_one_block_sse.d obj/sha384_one_block_sse.d obj/sha512_one_block_sse.d obj/sha512_x2_sse.d obj/sha_256_mult_sse.d obj/sha1_ni_x2_sse.d obj/sha256_ni_x2_sse.d obj/zuc_sse.d obj/mb_mgr_aes_flush_sse.d obj/mb_mgr_aes_submit_sse.d obj/mb_mgr_aes192_flush_sse.d obj/mb_mgr_aes192_submit_sse.d obj/mb_mgr_aes256_flush_sse.d obj/mb_mgr_aes256_submit_sse.d obj/mb_mgr_aes_cmac_submit_flush_sse.d obj/mb_mgr_aes_ccm_auth_submit_flush_sse.d obj/mb_mgr_aes_xcbc_flush_sse.d obj/mb_mgr_aes_xcbc_submit_sse.d obj/mb_mgr_hmac_md5_flush_sse.d obj/mb_mgr_hmac_md5_submit_sse.d obj/mb_mgr_hmac_flush_sse.d obj/mb_mgr_hmac_submit_sse.d obj/mb_mgr_hmac_sha_224_flush_sse.d obj/mb_mgr_hmac_sha_224_submit_sse.d obj/mb_mgr_hmac_sha_256_flush_sse.d obj/mb_mgr_hmac_sha_256_submit_sse.d obj/mb_mgr_hmac_sha_384_flush_sse.d obj/mb_mgr_hmac_sha_384_submit_sse.d obj/mb_mgr_hmac_sha_512_flush_sse.d obj/mb_mgr_hmac_sha_512_submit_sse.d obj/mb_mgr_hmac_flush_ni_sse.d obj/mb_mgr_hmac_submit_ni_sse.d obj/mb_mgr_hmac_sha_224_flush_ni_sse.d obj/mb_mgr_hmac_sha_224_submit_ni_sse.d obj/mb_mgr_hmac_sha_256_flush_ni_sse.d obj/mb_mgr_hmac_sha_256_submit_ni_sse.d obj/gcm128_sse.d obj/gcm192_sse.d obj/gcm256_sse.d obj/aes_cbc_enc_128_x8.d obj/aes_cbc_enc_192_x8.d obj/aes_cbc_enc_256_x8.d obj/aes128_cbc_dec_by8_avx.d obj/aes192_cbc_dec_by8_avx.d obj/aes256_cbc_dec_by8_avx.d obj/pon_avx.d obj/aes128_cntr_by8_avx.d obj/aes192_cntr_by8_avx.d obj/aes256_cntr_by8_avx.d obj/aes128_cntr_ccm_by8_avx.d obj/aes_ecb_by4_avx.d obj/aes_cfb_128_avx.d obj/aes128_cbc_mac_x8.d obj/aes_xcbc_mac_128_x8.d obj/md5_x4x2_avx.d obj/sha1_mult_avx.d obj/sha1_one_block_avx.d obj/sha224_one_block_avx.d obj/sha256_one_block_avx.d obj/sha_256_mult_avx.d obj/sha384_one_block_avx.d obj/sha512_one_block_avx.d obj/sha512_x2_avx.d obj/zuc_avx.d obj/mb_mgr_aes_flush_avx.d obj/mb_mgr_aes_submit_avx.d obj/mb_mgr_aes192_flush_avx.d obj/mb_mgr_aes192_submit_avx.d obj/mb_mgr_aes256_flush_avx.d obj/mb_mgr_aes256_submit_avx.d obj/mb_mgr_aes_cmac_submit_flush_avx.d obj/mb_mgr_aes_ccm_auth_submit_flush_avx.d obj/mb_mgr_aes_xcbc_flush_avx.d obj/mb_mgr_aes_xcbc_submit_avx.d obj/mb_mgr_hmac_md5_flush_avx.d obj/mb_mgr_hmac_md5_submit_avx.d obj/mb_mgr_hmac_flush_avx.d obj/mb_mgr_hmac_submit_avx.d obj/mb_mgr_hmac_sha_224_flush_avx.d obj/mb_mgr_hmac_sha_224_submit_avx.d obj/mb_mgr_hmac_sha_256_flush_avx.d obj/mb_mgr_hmac_sha_256_submit_avx.d obj/mb_mgr_hmac_sha_384_flush_avx.d obj/mb_mgr_hmac_sha_384_submit_avx.d obj/mb_mgr_hmac_sha_512_flush_avx.d obj/mb_mgr_hmac_sha_512_submit_avx.d obj/gcm128_avx_gen2.d obj/gcm192_avx_gen2.d obj/gcm256_avx_gen2.d obj/md5_x8x2_avx2.d obj/sha1_x8_avx2.d obj/sha256_oct_avx2.d obj/sha512_x4_avx2.d obj/mb_mgr_hmac_md5_flush_avx2.d obj/mb_mgr_hmac_md5_submit_avx2.d obj/mb_mgr_hmac_flush_avx2.d obj/mb_mgr_hmac_submit_avx2.d obj/mb_mgr_hmac_sha_224_flush_avx2.d obj/mb_mgr_hmac_sha_224_submit_avx2.d obj/mb_mgr_hmac_sha_256_flush_avx2.d obj/mb_mgr_hmac_sha_256_submit_avx2.d obj/mb_mgr_hmac_sha_384_flush_avx2.d obj/mb_mgr_hmac_sha_384_submit_avx2.d obj/mb_mgr_hmac_sha_512_flush_avx2.d obj/mb_mgr_hmac_sha_512_submit_avx2.d obj/gcm128_avx_gen4.d obj/gcm192_avx_gen4.d obj/gcm256_avx_gen4.d obj/sha1_x16_avx512.d obj/sha256_x16_avx512.d obj/sha512_x8_avx512.d obj/des_x16_avx512.d obj/cntr_vaes_avx512.d obj/aes_cbc_dec_vaes_avx512.d obj/aes_cbc_enc_vaes_avx512.d obj/mb_mgr_aes_submit_avx512.d obj/mb_mgr_aes_flush_avx512.d obj/mb_mgr_aes192_submit_avx512.d obj/mb_mgr_aes192_flush_avx512.d obj/mb_mgr_aes256_submit_avx512.d obj/mb_mgr_aes256_flush_avx512.d obj/mb_mgr_hmac_flush_avx512.d obj/mb_mgr_hmac_submit_avx512.d obj/mb_mgr_hmac_sha_224_flush_avx512.d obj/mb_mgr_hmac_sha_224_submit_avx512.d obj/mb_mgr_hmac_sha_256_flush_avx512.d obj/mb_mgr_hmac_sha_256_submit_avx512.d obj/mb_mgr_hmac_sha_384_flush_avx512.d obj/mb_mgr_hmac_sha_384_submit_avx512.d obj/mb_mgr_hmac_sha_512_flush_avx512.d obj/mb_mgr_hmac_sha_512_submit_avx512.d obj/mb_mgr_des_avx512.d obj/gcm128_vaes_avx512.d obj/gcm192_vaes_avx512.d obj/gcm256_vaes_avx512.d obj/gcm128_avx512.d obj/gcm192_avx512.d obj/gcm256_avx512.d obj/mb_mgr_avx.d obj/mb_mgr_avx2.d obj/mb_mgr_avx512.d obj/mb_mgr_sse.d obj/mb_mgr_sse_no_aesni.d obj/alloc.d obj/aes_xcbc_expand_key.d obj/md5_one_block.d obj/sha_one_block.d obj/des_key.d obj/des_basic.d obj/version.d obj/cpu_feature.d obj/aesni_emu.d obj/kasumi_avx.d obj/kasumi_iv.d obj/kasumi_sse.d obj/zuc_sse_top.d obj/zuc_avx_top.d obj/zuc_iv.d obj/snow3g_sse.d obj/snow3g_sse_no_aesni.d obj/snow3g_avx.d obj/snow3g_avx2.d obj/snow3g_tables.d obj/snow3g_iv.d obj/gcm.d rm -f libIPSec_MB.a libIPSec_MB.so* make[1]: Leaving directory '/<>' dh_clean dh_makeshlibs dh_shlibdeps debian/rules build dh build dh_update_autotools_config dh_autoreconf dh_auto_configure debian/rules override_dh_auto_build make[1]: Entering directory '/<>' export CFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" export CPPFLAGS="-Wdate-time -D_FORTIFY_SOURCE=2" export CXXFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" export FCFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong" export FFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong" export GCJFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong" export LDFLAGS="-Wl,-z,relro -Wl,-z,now" export OBJCFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" export OBJCXXFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security"; SHARED=y dh_auto_build make -j4 "INSTALL=install --strip-program=true" make[2]: Entering directory '/<>' cc -MM -MP -MF obj/gcm.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC gcm.c cc -MM -MP -MF obj/snow3g_iv.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC snow3g_iv.c cc -MM -MP -MF obj/snow3g_tables.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC snow3g_tables.c cc -MM -MP -MF obj/snow3g_avx2.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC avx2/snow3g_avx2.c clangclang: clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] : warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -MM -MP -MF obj/snow3g_avx.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC avx/snow3g_avx.c clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -MM -MP -MF obj/snow3g_sse_no_aesni.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC no-aesni/snow3g_sse_no_aesni.c cc -MM -MP -MF obj/snow3g_sse.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC sse/snow3g_sse.c cc -MM -MP -MF obj/zuc_iv.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC zuc_iv.c clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -MM -MP -MF obj/zuc_avx_top.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC avx/zuc_avx_top.c clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -MM -MP -MF obj/zuc_sse_top.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC sse/zuc_sse_top.c cc -MM -MP -MF obj/kasumi_sse.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC sse/kasumi_sse.c cc -MM -MP -MF obj/kasumi_iv.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC kasumi_iv.c clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -MM -MP -MF obj/kasumi_avx.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC avx/kasumi_avx.c clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -MM -MP -MF obj/aesni_emu.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC no-aesni/aesni_emu.c cc -MM -MP -MF obj/cpu_feature.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC cpu_feature.c cc -MM -MP -MF obj/version.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC version.c clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -MM -MP -MF obj/des_basic.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC des_basic.c cc -MM -MP -MF obj/des_key.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC des_key.c cc -MM -MP -MF obj/sha_one_block.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC sha_one_block.c cc -MM -MP -MF obj/md5_one_block.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC md5_one_block.c clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -MM -MP -MF obj/aes_xcbc_expand_key.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC aes_xcbc_expand_key.c cc -MM -MP -MF obj/alloc.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC alloc.c cc -MM -MP -MF obj/mb_mgr_sse_no_aesni.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC no-aesni/mb_mgr_sse_no_aesni.c clang: warningclang: : warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -MM -MP -MF obj/mb_mgr_sse.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC sse/mb_mgr_sse.c clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -MM -MP -MF obj/mb_mgr_avx512.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC avx512/mb_mgr_avx512.c cc -MM -MP -MF obj/mb_mgr_avx2.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC avx2/mb_mgr_avx2.c clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -MM -MP -MF obj/mb_mgr_avx.d -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC avx/mb_mgr_avx.c clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] nasm -MD obj/aes_keyexp_128.d -MT obj/aes_keyexp_128.o -o obj/aes_keyexp_128.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP aes_keyexp_128.asm nasm -MD obj/aes_keyexp_192.d -MT obj/aes_keyexp_192.o -o obj/aes_keyexp_192.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP aes_keyexp_192.asm nasm -MD obj/aes_keyexp_256.d -MT obj/aes_keyexp_256.o -o obj/aes_keyexp_256.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP aes_keyexp_256.asm nasm -MD obj/aes_cmac_subkey_gen.d -MT obj/aes_cmac_subkey_gen.o -o obj/aes_cmac_subkey_gen.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP aes_cmac_subkey_gen.asm nasm -MD obj/save_xmms.d -MT obj/save_xmms.o -o obj/save_xmms.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP include/save_xmms.asm nasm -MD obj/clear_regs_mem_fns.d -MT obj/clear_regs_mem_fns.o -o obj/clear_regs_mem_fns.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP include/clear_regs_mem_fns.asm nasm -MD obj/const.d -MT obj/const.o -o obj/const.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP const.asm nasm -MD obj/aes128_ecbenc_x3.d -MT obj/aes128_ecbenc_x3.o -o obj/aes128_ecbenc_x3.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP aes128_ecbenc_x3.asm nasm -MD obj/zuc_common.d -MT obj/zuc_common.o -o obj/zuc_common.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP include/zuc_common.asm nasm -MD obj/wireless_common.d -MT obj/wireless_common.o -o obj/wireless_common.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP include/wireless_common.asm nasm -MD obj/constant_lookup.d -MT obj/constant_lookup.o -o obj/constant_lookup.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP include/constant_lookup.asm nasm -MD obj/aes128_cbc_dec_by4_sse_no_aesni.d -MT obj/aes128_cbc_dec_by4_sse_no_aesni.o -o obj/aes128_cbc_dec_by4_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/aes128_cbc_dec_by4_sse_no_aesni.asm nasm -MD obj/aes192_cbc_dec_by4_sse_no_aesni.d -MT obj/aes192_cbc_dec_by4_sse_no_aesni.o -o obj/aes192_cbc_dec_by4_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/aes192_cbc_dec_by4_sse_no_aesni.asm nasm -MD obj/aes256_cbc_dec_by4_sse_no_aesni.d -MT obj/aes256_cbc_dec_by4_sse_no_aesni.o -o obj/aes256_cbc_dec_by4_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/aes256_cbc_dec_by4_sse_no_aesni.asm nasm -MD obj/aes_cbc_enc_128_x4_no_aesni.d -MT obj/aes_cbc_enc_128_x4_no_aesni.o -o obj/aes_cbc_enc_128_x4_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/aes_cbc_enc_128_x4_no_aesni.asm nasm -MD obj/aes_cbc_enc_192_x4_no_aesni.d -MT obj/aes_cbc_enc_192_x4_no_aesni.o -o obj/aes_cbc_enc_192_x4_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/aes_cbc_enc_192_x4_no_aesni.asm nasm -MD obj/aes_cbc_enc_256_x4_no_aesni.d -MT obj/aes_cbc_enc_256_x4_no_aesni.o -o obj/aes_cbc_enc_256_x4_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/aes_cbc_enc_256_x4_no_aesni.asm nasm -MD obj/aes128_cntr_by4_sse_no_aesni.d -MT obj/aes128_cntr_by4_sse_no_aesni.o -o obj/aes128_cntr_by4_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/aes128_cntr_by4_sse_no_aesni.asm nasm -MD obj/aes192_cntr_by4_sse_no_aesni.d -MT obj/aes192_cntr_by4_sse_no_aesni.o -o obj/aes192_cntr_by4_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/aes192_cntr_by4_sse_no_aesni.asm nasm -MD obj/aes256_cntr_by4_sse_no_aesni.d -MT obj/aes256_cntr_by4_sse_no_aesni.o -o obj/aes256_cntr_by4_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/aes256_cntr_by4_sse_no_aesni.asm nasm -MD obj/aes_ecb_by4_sse_no_aesni.d -MT obj/aes_ecb_by4_sse_no_aesni.o -o obj/aes_ecb_by4_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/aes_ecb_by4_sse_no_aesni.asm nasm -MD obj/aes128_cntr_ccm_by4_sse_no_aesni.d -MT obj/aes128_cntr_ccm_by4_sse_no_aesni.o -o obj/aes128_cntr_ccm_by4_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/aes128_cntr_ccm_by4_sse_no_aesni.asm nasm -MD obj/pon_sse_no_aesni.d -MT obj/pon_sse_no_aesni.o -o obj/pon_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/pon_sse_no_aesni.asm nasm -MD obj/aes_cfb_128_sse_no_aesni.d -MT obj/aes_cfb_128_sse_no_aesni.o -o obj/aes_cfb_128_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/aes_cfb_128_sse_no_aesni.asm nasm -MD obj/aes128_cbc_mac_x4_no_aesni.d -MT obj/aes128_cbc_mac_x4_no_aesni.o -o obj/aes128_cbc_mac_x4_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/aes128_cbc_mac_x4_no_aesni.asm nasm -MD obj/aes_xcbc_mac_128_x4_no_aesni.d -MT obj/aes_xcbc_mac_128_x4_no_aesni.o -o obj/aes_xcbc_mac_128_x4_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/aes_xcbc_mac_128_x4_no_aesni.asm nasm -MD obj/mb_mgr_aes_flush_sse_no_aesni.d -MT obj/mb_mgr_aes_flush_sse_no_aesni.o -o obj/mb_mgr_aes_flush_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/mb_mgr_aes_flush_sse_no_aesni.asm nasm -MD obj/mb_mgr_aes_submit_sse_no_aesni.d -MT obj/mb_mgr_aes_submit_sse_no_aesni.o -o obj/mb_mgr_aes_submit_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/mb_mgr_aes_submit_sse_no_aesni.asm nasm -MD obj/mb_mgr_aes192_flush_sse_no_aesni.d -MT obj/mb_mgr_aes192_flush_sse_no_aesni.o -o obj/mb_mgr_aes192_flush_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/mb_mgr_aes192_flush_sse_no_aesni.asm nasm -MD obj/mb_mgr_aes192_submit_sse_no_aesni.d -MT obj/mb_mgr_aes192_submit_sse_no_aesni.o -o obj/mb_mgr_aes192_submit_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/mb_mgr_aes192_submit_sse_no_aesni.asm nasm -MD obj/mb_mgr_aes256_flush_sse_no_aesni.d -MT obj/mb_mgr_aes256_flush_sse_no_aesni.o -o obj/mb_mgr_aes256_flush_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/mb_mgr_aes256_flush_sse_no_aesni.asm nasm -MD obj/mb_mgr_aes256_submit_sse_no_aesni.d -MT obj/mb_mgr_aes256_submit_sse_no_aesni.o -o obj/mb_mgr_aes256_submit_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/mb_mgr_aes256_submit_sse_no_aesni.asm nasm -MD obj/mb_mgr_aes_cmac_submit_flush_sse_no_aesni.d -MT obj/mb_mgr_aes_cmac_submit_flush_sse_no_aesni.o -o obj/mb_mgr_aes_cmac_submit_flush_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/mb_mgr_aes_cmac_submit_flush_sse_no_aesni.asm nasm -MD obj/mb_mgr_aes_ccm_auth_submit_flush_sse_no_aesni.d -MT obj/mb_mgr_aes_ccm_auth_submit_flush_sse_no_aesni.o -o obj/mb_mgr_aes_ccm_auth_submit_flush_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/mb_mgr_aes_ccm_auth_submit_flush_sse_no_aesni.asm nasm -MD obj/mb_mgr_aes_xcbc_flush_sse_no_aesni.d -MT obj/mb_mgr_aes_xcbc_flush_sse_no_aesni.o -o obj/mb_mgr_aes_xcbc_flush_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/mb_mgr_aes_xcbc_flush_sse_no_aesni.asm nasm -MD obj/mb_mgr_aes_xcbc_submit_sse_no_aesni.d -MT obj/mb_mgr_aes_xcbc_submit_sse_no_aesni.o -o obj/mb_mgr_aes_xcbc_submit_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/mb_mgr_aes_xcbc_submit_sse_no_aesni.asm nasm -MD obj/gcm128_sse_no_aesni.d -MT obj/gcm128_sse_no_aesni.o -o obj/gcm128_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/gcm128_sse_no_aesni.asm nasm -MD obj/gcm192_sse_no_aesni.d -MT obj/gcm192_sse_no_aesni.o -o obj/gcm192_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/gcm192_sse_no_aesni.asm nasm -MD obj/gcm256_sse_no_aesni.d -MT obj/gcm256_sse_no_aesni.o -o obj/gcm256_sse_no_aesni.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP no-aesni/gcm256_sse_no_aesni.asm nasm -MD obj/aes128_cbc_dec_by4_sse.d -MT obj/aes128_cbc_dec_by4_sse.o -o obj/aes128_cbc_dec_by4_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/aes128_cbc_dec_by4_sse.asm nasm -MD obj/aes192_cbc_dec_by4_sse.d -MT obj/aes192_cbc_dec_by4_sse.o -o obj/aes192_cbc_dec_by4_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/aes192_cbc_dec_by4_sse.asm nasm -MD obj/aes256_cbc_dec_by4_sse.d -MT obj/aes256_cbc_dec_by4_sse.o -o obj/aes256_cbc_dec_by4_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/aes256_cbc_dec_by4_sse.asm nasm -MD obj/aes_cbc_enc_128_x4.d -MT obj/aes_cbc_enc_128_x4.o -o obj/aes_cbc_enc_128_x4.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/aes_cbc_enc_128_x4.asm nasm -MD obj/aes_cbc_enc_192_x4.d -MT obj/aes_cbc_enc_192_x4.o -o obj/aes_cbc_enc_192_x4.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/aes_cbc_enc_192_x4.asm nasm -MD obj/aes_cbc_enc_256_x4.d -MT obj/aes_cbc_enc_256_x4.o -o obj/aes_cbc_enc_256_x4.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/aes_cbc_enc_256_x4.asm nasm -MD obj/pon_sse.d -MT obj/pon_sse.o -o obj/pon_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/pon_sse.asm nasm -MD obj/aes128_cntr_by4_sse.d -MT obj/aes128_cntr_by4_sse.o -o obj/aes128_cntr_by4_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/aes128_cntr_by4_sse.asm nasm -MD obj/aes192_cntr_by4_sse.d -MT obj/aes192_cntr_by4_sse.o -o obj/aes192_cntr_by4_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/aes192_cntr_by4_sse.asm nasm -MD obj/aes256_cntr_by4_sse.d -MT obj/aes256_cntr_by4_sse.o -o obj/aes256_cntr_by4_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/aes256_cntr_by4_sse.asm nasm -MD obj/aes_ecb_by4_sse.d -MT obj/aes_ecb_by4_sse.o -o obj/aes_ecb_by4_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/aes_ecb_by4_sse.asm nasm -MD obj/aes128_cntr_ccm_by4_sse.d -MT obj/aes128_cntr_ccm_by4_sse.o -o obj/aes128_cntr_ccm_by4_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/aes128_cntr_ccm_by4_sse.asm nasm -MD obj/aes_cfb_128_sse.d -MT obj/aes_cfb_128_sse.o -o obj/aes_cfb_128_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/aes_cfb_128_sse.asm nasm -MD obj/aes128_cbc_mac_x4.d -MT obj/aes128_cbc_mac_x4.o -o obj/aes128_cbc_mac_x4.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/aes128_cbc_mac_x4.asm nasm -MD obj/aes_xcbc_mac_128_x4.d -MT obj/aes_xcbc_mac_128_x4.o -o obj/aes_xcbc_mac_128_x4.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/aes_xcbc_mac_128_x4.asm nasm -MD obj/md5_x4x2_sse.d -MT obj/md5_x4x2_sse.o -o obj/md5_x4x2_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/md5_x4x2_sse.asm nasm -MD obj/sha1_mult_sse.d -MT obj/sha1_mult_sse.o -o obj/sha1_mult_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/sha1_mult_sse.asm nasm -MD obj/sha1_one_block_sse.d -MT obj/sha1_one_block_sse.o -o obj/sha1_one_block_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/sha1_one_block_sse.asm nasm -MD obj/sha224_one_block_sse.d -MT obj/sha224_one_block_sse.o -o obj/sha224_one_block_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/sha224_one_block_sse.asm nasm -MD obj/sha256_one_block_sse.d -MT obj/sha256_one_block_sse.o -o obj/sha256_one_block_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/sha256_one_block_sse.asm nasm -MD obj/sha384_one_block_sse.d -MT obj/sha384_one_block_sse.o -o obj/sha384_one_block_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/sha384_one_block_sse.asm nasm -MD obj/sha512_one_block_sse.d -MT obj/sha512_one_block_sse.o -o obj/sha512_one_block_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/sha512_one_block_sse.asm nasm -MD obj/sha512_x2_sse.d -MT obj/sha512_x2_sse.o -o obj/sha512_x2_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/sha512_x2_sse.asm nasm -MD obj/sha_256_mult_sse.d -MT obj/sha_256_mult_sse.o -o obj/sha_256_mult_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/sha_256_mult_sse.asm nasm -MD obj/sha1_ni_x2_sse.d -MT obj/sha1_ni_x2_sse.o -o obj/sha1_ni_x2_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/sha1_ni_x2_sse.asm nasm -MD obj/sha256_ni_x2_sse.d -MT obj/sha256_ni_x2_sse.o -o obj/sha256_ni_x2_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/sha256_ni_x2_sse.asm nasm -MD obj/zuc_sse.d -MT obj/zuc_sse.o -o obj/zuc_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/zuc_sse.asm nasm -MD obj/mb_mgr_aes_flush_sse.d -MT obj/mb_mgr_aes_flush_sse.o -o obj/mb_mgr_aes_flush_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_aes_flush_sse.asm nasm -MD obj/mb_mgr_aes_submit_sse.d -MT obj/mb_mgr_aes_submit_sse.o -o obj/mb_mgr_aes_submit_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_aes_submit_sse.asm nasm -MD obj/mb_mgr_aes192_flush_sse.d -MT obj/mb_mgr_aes192_flush_sse.o -o obj/mb_mgr_aes192_flush_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_aes192_flush_sse.asm nasm -MD obj/mb_mgr_aes192_submit_sse.d -MT obj/mb_mgr_aes192_submit_sse.o -o obj/mb_mgr_aes192_submit_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_aes192_submit_sse.asm nasm -MD obj/mb_mgr_aes256_flush_sse.d -MT obj/mb_mgr_aes256_flush_sse.o -o obj/mb_mgr_aes256_flush_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_aes256_flush_sse.asm nasm -MD obj/mb_mgr_aes256_submit_sse.d -MT obj/mb_mgr_aes256_submit_sse.o -o obj/mb_mgr_aes256_submit_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_aes256_submit_sse.asm nasm -MD obj/mb_mgr_aes_cmac_submit_flush_sse.d -MT obj/mb_mgr_aes_cmac_submit_flush_sse.o -o obj/mb_mgr_aes_cmac_submit_flush_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_aes_cmac_submit_flush_sse.asm nasm -MD obj/mb_mgr_aes_ccm_auth_submit_flush_sse.d -MT obj/mb_mgr_aes_ccm_auth_submit_flush_sse.o -o obj/mb_mgr_aes_ccm_auth_submit_flush_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_aes_ccm_auth_submit_flush_sse.asm nasm -MD obj/mb_mgr_aes_xcbc_flush_sse.d -MT obj/mb_mgr_aes_xcbc_flush_sse.o -o obj/mb_mgr_aes_xcbc_flush_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_aes_xcbc_flush_sse.asm nasm -MD obj/mb_mgr_aes_xcbc_submit_sse.d -MT obj/mb_mgr_aes_xcbc_submit_sse.o -o obj/mb_mgr_aes_xcbc_submit_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_aes_xcbc_submit_sse.asm nasm -MD obj/mb_mgr_hmac_md5_flush_sse.d -MT obj/mb_mgr_hmac_md5_flush_sse.o -o obj/mb_mgr_hmac_md5_flush_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_md5_flush_sse.asm nasm -MD obj/mb_mgr_hmac_md5_submit_sse.d -MT obj/mb_mgr_hmac_md5_submit_sse.o -o obj/mb_mgr_hmac_md5_submit_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_md5_submit_sse.asm nasm -MD obj/mb_mgr_hmac_flush_sse.d -MT obj/mb_mgr_hmac_flush_sse.o -o obj/mb_mgr_hmac_flush_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_flush_sse.asm nasm -MD obj/mb_mgr_hmac_submit_sse.d -MT obj/mb_mgr_hmac_submit_sse.o -o obj/mb_mgr_hmac_submit_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_submit_sse.asm nasm -MD obj/mb_mgr_hmac_sha_224_flush_sse.d -MT obj/mb_mgr_hmac_sha_224_flush_sse.o -o obj/mb_mgr_hmac_sha_224_flush_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_sha_224_flush_sse.asm nasm -MD obj/mb_mgr_hmac_sha_224_submit_sse.d -MT obj/mb_mgr_hmac_sha_224_submit_sse.o -o obj/mb_mgr_hmac_sha_224_submit_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_sha_224_submit_sse.asm nasm -MD obj/mb_mgr_hmac_sha_256_flush_sse.d -MT obj/mb_mgr_hmac_sha_256_flush_sse.o -o obj/mb_mgr_hmac_sha_256_flush_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_sha_256_flush_sse.asm nasm -MD obj/mb_mgr_hmac_sha_256_submit_sse.d -MT obj/mb_mgr_hmac_sha_256_submit_sse.o -o obj/mb_mgr_hmac_sha_256_submit_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_sha_256_submit_sse.asm nasm -MD obj/mb_mgr_hmac_sha_384_flush_sse.d -MT obj/mb_mgr_hmac_sha_384_flush_sse.o -o obj/mb_mgr_hmac_sha_384_flush_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_sha_384_flush_sse.asm nasm -MD obj/mb_mgr_hmac_sha_384_submit_sse.d -MT obj/mb_mgr_hmac_sha_384_submit_sse.o -o obj/mb_mgr_hmac_sha_384_submit_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_sha_384_submit_sse.asm nasm -MD obj/mb_mgr_hmac_sha_512_flush_sse.d -MT obj/mb_mgr_hmac_sha_512_flush_sse.o -o obj/mb_mgr_hmac_sha_512_flush_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_sha_512_flush_sse.asm nasm -MD obj/mb_mgr_hmac_sha_512_submit_sse.d -MT obj/mb_mgr_hmac_sha_512_submit_sse.o -o obj/mb_mgr_hmac_sha_512_submit_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_sha_512_submit_sse.asm nasm -MD obj/mb_mgr_hmac_flush_ni_sse.d -MT obj/mb_mgr_hmac_flush_ni_sse.o -o obj/mb_mgr_hmac_flush_ni_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_flush_ni_sse.asm nasm -MD obj/mb_mgr_hmac_submit_ni_sse.d -MT obj/mb_mgr_hmac_submit_ni_sse.o -o obj/mb_mgr_hmac_submit_ni_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_submit_ni_sse.asm nasm -MD obj/mb_mgr_hmac_sha_224_flush_ni_sse.d -MT obj/mb_mgr_hmac_sha_224_flush_ni_sse.o -o obj/mb_mgr_hmac_sha_224_flush_ni_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_sha_224_flush_ni_sse.asm nasm -MD obj/mb_mgr_hmac_sha_224_submit_ni_sse.d -MT obj/mb_mgr_hmac_sha_224_submit_ni_sse.o -o obj/mb_mgr_hmac_sha_224_submit_ni_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_sha_224_submit_ni_sse.asm nasm -MD obj/mb_mgr_hmac_sha_256_flush_ni_sse.d -MT obj/mb_mgr_hmac_sha_256_flush_ni_sse.o -o obj/mb_mgr_hmac_sha_256_flush_ni_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_sha_256_flush_ni_sse.asm nasm -MD obj/mb_mgr_hmac_sha_256_submit_ni_sse.d -MT obj/mb_mgr_hmac_sha_256_submit_ni_sse.o -o obj/mb_mgr_hmac_sha_256_submit_ni_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/mb_mgr_hmac_sha_256_submit_ni_sse.asm nasm -MD obj/gcm128_sse.d -MT obj/gcm128_sse.o -o obj/gcm128_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/gcm128_sse.asm nasm -MD obj/gcm192_sse.d -MT obj/gcm192_sse.o -o obj/gcm192_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/gcm192_sse.asm nasm -MD obj/gcm256_sse.d -MT obj/gcm256_sse.o -o obj/gcm256_sse.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP sse/gcm256_sse.asm nasm -MD obj/aes_cbc_enc_128_x8.d -MT obj/aes_cbc_enc_128_x8.o -o obj/aes_cbc_enc_128_x8.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/aes_cbc_enc_128_x8.asm nasm -MD obj/aes_cbc_enc_192_x8.d -MT obj/aes_cbc_enc_192_x8.o -o obj/aes_cbc_enc_192_x8.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/aes_cbc_enc_192_x8.asm nasm -MD obj/aes_cbc_enc_256_x8.d -MT obj/aes_cbc_enc_256_x8.o -o obj/aes_cbc_enc_256_x8.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/aes_cbc_enc_256_x8.asm nasm -MD obj/aes128_cbc_dec_by8_avx.d -MT obj/aes128_cbc_dec_by8_avx.o -o obj/aes128_cbc_dec_by8_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/aes128_cbc_dec_by8_avx.asm nasm -MD obj/aes192_cbc_dec_by8_avx.d -MT obj/aes192_cbc_dec_by8_avx.o -o obj/aes192_cbc_dec_by8_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/aes192_cbc_dec_by8_avx.asm nasm -MD obj/aes256_cbc_dec_by8_avx.d -MT obj/aes256_cbc_dec_by8_avx.o -o obj/aes256_cbc_dec_by8_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/aes256_cbc_dec_by8_avx.asm nasm -MD obj/pon_avx.d -MT obj/pon_avx.o -o obj/pon_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/pon_avx.asm nasm -MD obj/aes128_cntr_by8_avx.d -MT obj/aes128_cntr_by8_avx.o -o obj/aes128_cntr_by8_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/aes128_cntr_by8_avx.asm nasm -MD obj/aes192_cntr_by8_avx.d -MT obj/aes192_cntr_by8_avx.o -o obj/aes192_cntr_by8_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/aes192_cntr_by8_avx.asm nasm -MD obj/aes256_cntr_by8_avx.d -MT obj/aes256_cntr_by8_avx.o -o obj/aes256_cntr_by8_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/aes256_cntr_by8_avx.asm nasm -MD obj/aes128_cntr_ccm_by8_avx.d -MT obj/aes128_cntr_ccm_by8_avx.o -o obj/aes128_cntr_ccm_by8_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/aes128_cntr_ccm_by8_avx.asm nasm -MD obj/aes_ecb_by4_avx.d -MT obj/aes_ecb_by4_avx.o -o obj/aes_ecb_by4_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/aes_ecb_by4_avx.asm nasm -MD obj/aes_cfb_128_avx.d -MT obj/aes_cfb_128_avx.o -o obj/aes_cfb_128_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/aes_cfb_128_avx.asm nasm -MD obj/aes128_cbc_mac_x8.d -MT obj/aes128_cbc_mac_x8.o -o obj/aes128_cbc_mac_x8.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/aes128_cbc_mac_x8.asm nasm -MD obj/aes_xcbc_mac_128_x8.d -MT obj/aes_xcbc_mac_128_x8.o -o obj/aes_xcbc_mac_128_x8.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/aes_xcbc_mac_128_x8.asm nasm -MD obj/md5_x4x2_avx.d -MT obj/md5_x4x2_avx.o -o obj/md5_x4x2_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/md5_x4x2_avx.asm nasm -MD obj/sha1_mult_avx.d -MT obj/sha1_mult_avx.o -o obj/sha1_mult_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/sha1_mult_avx.asm nasm -MD obj/sha1_one_block_avx.d -MT obj/sha1_one_block_avx.o -o obj/sha1_one_block_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/sha1_one_block_avx.asm nasm -MD obj/sha224_one_block_avx.d -MT obj/sha224_one_block_avx.o -o obj/sha224_one_block_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/sha224_one_block_avx.asm nasm -MD obj/sha256_one_block_avx.d -MT obj/sha256_one_block_avx.o -o obj/sha256_one_block_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/sha256_one_block_avx.asm nasm -MD obj/sha_256_mult_avx.d -MT obj/sha_256_mult_avx.o -o obj/sha_256_mult_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/sha_256_mult_avx.asm nasm -MD obj/sha384_one_block_avx.d -MT obj/sha384_one_block_avx.o -o obj/sha384_one_block_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/sha384_one_block_avx.asm nasm -MD obj/sha512_one_block_avx.d -MT obj/sha512_one_block_avx.o -o obj/sha512_one_block_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/sha512_one_block_avx.asm nasm -MD obj/sha512_x2_avx.d -MT obj/sha512_x2_avx.o -o obj/sha512_x2_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/sha512_x2_avx.asm nasm -MD obj/zuc_avx.d -MT obj/zuc_avx.o -o obj/zuc_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/zuc_avx.asm nasm -MD obj/mb_mgr_aes_flush_avx.d -MT obj/mb_mgr_aes_flush_avx.o -o obj/mb_mgr_aes_flush_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_aes_flush_avx.asm nasm -MD obj/mb_mgr_aes_submit_avx.d -MT obj/mb_mgr_aes_submit_avx.o -o obj/mb_mgr_aes_submit_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_aes_submit_avx.asm nasm -MD obj/mb_mgr_aes192_flush_avx.d -MT obj/mb_mgr_aes192_flush_avx.o -o obj/mb_mgr_aes192_flush_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_aes192_flush_avx.asm nasm -MD obj/mb_mgr_aes192_submit_avx.d -MT obj/mb_mgr_aes192_submit_avx.o -o obj/mb_mgr_aes192_submit_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_aes192_submit_avx.asm nasm -MD obj/mb_mgr_aes256_flush_avx.d -MT obj/mb_mgr_aes256_flush_avx.o -o obj/mb_mgr_aes256_flush_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_aes256_flush_avx.asm nasm -MD obj/mb_mgr_aes256_submit_avx.d -MT obj/mb_mgr_aes256_submit_avx.o -o obj/mb_mgr_aes256_submit_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_aes256_submit_avx.asm nasm -MD obj/mb_mgr_aes_cmac_submit_flush_avx.d -MT obj/mb_mgr_aes_cmac_submit_flush_avx.o -o obj/mb_mgr_aes_cmac_submit_flush_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_aes_cmac_submit_flush_avx.asm nasm -MD obj/mb_mgr_aes_ccm_auth_submit_flush_avx.d -MT obj/mb_mgr_aes_ccm_auth_submit_flush_avx.o -o obj/mb_mgr_aes_ccm_auth_submit_flush_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_aes_ccm_auth_submit_flush_avx.asm nasm -MD obj/mb_mgr_aes_xcbc_flush_avx.d -MT obj/mb_mgr_aes_xcbc_flush_avx.o -o obj/mb_mgr_aes_xcbc_flush_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_aes_xcbc_flush_avx.asm nasm -MD obj/mb_mgr_aes_xcbc_submit_avx.d -MT obj/mb_mgr_aes_xcbc_submit_avx.o -o obj/mb_mgr_aes_xcbc_submit_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_aes_xcbc_submit_avx.asm nasm -MD obj/mb_mgr_hmac_md5_flush_avx.d -MT obj/mb_mgr_hmac_md5_flush_avx.o -o obj/mb_mgr_hmac_md5_flush_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_hmac_md5_flush_avx.asm nasm -MD obj/mb_mgr_hmac_md5_submit_avx.d -MT obj/mb_mgr_hmac_md5_submit_avx.o -o obj/mb_mgr_hmac_md5_submit_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_hmac_md5_submit_avx.asm nasm -MD obj/mb_mgr_hmac_flush_avx.d -MT obj/mb_mgr_hmac_flush_avx.o -o obj/mb_mgr_hmac_flush_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_hmac_flush_avx.asm nasm -MD obj/mb_mgr_hmac_submit_avx.d -MT obj/mb_mgr_hmac_submit_avx.o -o obj/mb_mgr_hmac_submit_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_hmac_submit_avx.asm nasm -MD obj/mb_mgr_hmac_sha_224_flush_avx.d -MT obj/mb_mgr_hmac_sha_224_flush_avx.o -o obj/mb_mgr_hmac_sha_224_flush_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_hmac_sha_224_flush_avx.asm nasm -MD obj/mb_mgr_hmac_sha_224_submit_avx.d -MT obj/mb_mgr_hmac_sha_224_submit_avx.o -o obj/mb_mgr_hmac_sha_224_submit_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_hmac_sha_224_submit_avx.asm nasm -MD obj/mb_mgr_hmac_sha_256_flush_avx.d -MT obj/mb_mgr_hmac_sha_256_flush_avx.o -o obj/mb_mgr_hmac_sha_256_flush_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_hmac_sha_256_flush_avx.asm nasm -MD obj/mb_mgr_hmac_sha_256_submit_avx.d -MT obj/mb_mgr_hmac_sha_256_submit_avx.o -o obj/mb_mgr_hmac_sha_256_submit_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_hmac_sha_256_submit_avx.asm nasm -MD obj/mb_mgr_hmac_sha_384_flush_avx.d -MT obj/mb_mgr_hmac_sha_384_flush_avx.o -o obj/mb_mgr_hmac_sha_384_flush_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_hmac_sha_384_flush_avx.asm nasm -MD obj/mb_mgr_hmac_sha_384_submit_avx.d -MT obj/mb_mgr_hmac_sha_384_submit_avx.o -o obj/mb_mgr_hmac_sha_384_submit_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_hmac_sha_384_submit_avx.asm nasm -MD obj/mb_mgr_hmac_sha_512_flush_avx.d -MT obj/mb_mgr_hmac_sha_512_flush_avx.o -o obj/mb_mgr_hmac_sha_512_flush_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_hmac_sha_512_flush_avx.asm nasm -MD obj/mb_mgr_hmac_sha_512_submit_avx.d -MT obj/mb_mgr_hmac_sha_512_submit_avx.o -o obj/mb_mgr_hmac_sha_512_submit_avx.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/mb_mgr_hmac_sha_512_submit_avx.asm nasm -MD obj/gcm128_avx_gen2.d -MT obj/gcm128_avx_gen2.o -o obj/gcm128_avx_gen2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/gcm128_avx_gen2.asm nasm -MD obj/gcm192_avx_gen2.d -MT obj/gcm192_avx_gen2.o -o obj/gcm192_avx_gen2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/gcm192_avx_gen2.asm nasm -MD obj/gcm256_avx_gen2.d -MT obj/gcm256_avx_gen2.o -o obj/gcm256_avx_gen2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx/gcm256_avx_gen2.asm nasm -MD obj/md5_x8x2_avx2.d -MT obj/md5_x8x2_avx2.o -o obj/md5_x8x2_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/md5_x8x2_avx2.asm nasm -MD obj/sha1_x8_avx2.d -MT obj/sha1_x8_avx2.o -o obj/sha1_x8_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/sha1_x8_avx2.asm nasm -MD obj/sha256_oct_avx2.d -MT obj/sha256_oct_avx2.o -o obj/sha256_oct_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/sha256_oct_avx2.asm nasm -MD obj/sha512_x4_avx2.d -MT obj/sha512_x4_avx2.o -o obj/sha512_x4_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/sha512_x4_avx2.asm nasm -MD obj/mb_mgr_hmac_md5_flush_avx2.d -MT obj/mb_mgr_hmac_md5_flush_avx2.o -o obj/mb_mgr_hmac_md5_flush_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/mb_mgr_hmac_md5_flush_avx2.asm nasm -MD obj/mb_mgr_hmac_md5_submit_avx2.d -MT obj/mb_mgr_hmac_md5_submit_avx2.o -o obj/mb_mgr_hmac_md5_submit_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/mb_mgr_hmac_md5_submit_avx2.asm nasm -MD obj/mb_mgr_hmac_flush_avx2.d -MT obj/mb_mgr_hmac_flush_avx2.o -o obj/mb_mgr_hmac_flush_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/mb_mgr_hmac_flush_avx2.asm nasm -MD obj/mb_mgr_hmac_submit_avx2.d -MT obj/mb_mgr_hmac_submit_avx2.o -o obj/mb_mgr_hmac_submit_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/mb_mgr_hmac_submit_avx2.asm nasm -MD obj/mb_mgr_hmac_sha_224_flush_avx2.d -MT obj/mb_mgr_hmac_sha_224_flush_avx2.o -o obj/mb_mgr_hmac_sha_224_flush_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/mb_mgr_hmac_sha_224_flush_avx2.asm nasm -MD obj/mb_mgr_hmac_sha_224_submit_avx2.d -MT obj/mb_mgr_hmac_sha_224_submit_avx2.o -o obj/mb_mgr_hmac_sha_224_submit_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/mb_mgr_hmac_sha_224_submit_avx2.asm nasm -MD obj/mb_mgr_hmac_sha_256_flush_avx2.d -MT obj/mb_mgr_hmac_sha_256_flush_avx2.o -o obj/mb_mgr_hmac_sha_256_flush_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/mb_mgr_hmac_sha_256_flush_avx2.asm nasm -MD obj/mb_mgr_hmac_sha_256_submit_avx2.d -MT obj/mb_mgr_hmac_sha_256_submit_avx2.o -o obj/mb_mgr_hmac_sha_256_submit_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/mb_mgr_hmac_sha_256_submit_avx2.asm nasm -MD obj/mb_mgr_hmac_sha_384_flush_avx2.d -MT obj/mb_mgr_hmac_sha_384_flush_avx2.o -o obj/mb_mgr_hmac_sha_384_flush_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/mb_mgr_hmac_sha_384_flush_avx2.asm nasm -MD obj/mb_mgr_hmac_sha_384_submit_avx2.d -MT obj/mb_mgr_hmac_sha_384_submit_avx2.o -o obj/mb_mgr_hmac_sha_384_submit_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/mb_mgr_hmac_sha_384_submit_avx2.asm nasm -MD obj/mb_mgr_hmac_sha_512_flush_avx2.d -MT obj/mb_mgr_hmac_sha_512_flush_avx2.o -o obj/mb_mgr_hmac_sha_512_flush_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/mb_mgr_hmac_sha_512_flush_avx2.asm nasm -MD obj/mb_mgr_hmac_sha_512_submit_avx2.d -MT obj/mb_mgr_hmac_sha_512_submit_avx2.o -o obj/mb_mgr_hmac_sha_512_submit_avx2.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/mb_mgr_hmac_sha_512_submit_avx2.asm nasm -MD obj/gcm128_avx_gen4.d -MT obj/gcm128_avx_gen4.o -o obj/gcm128_avx_gen4.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/gcm128_avx_gen4.asm nasm -MD obj/gcm192_avx_gen4.d -MT obj/gcm192_avx_gen4.o -o obj/gcm192_avx_gen4.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/gcm192_avx_gen4.asm nasm -MD obj/gcm256_avx_gen4.d -MT obj/gcm256_avx_gen4.o -o obj/gcm256_avx_gen4.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx2/gcm256_avx_gen4.asm nasm -MD obj/sha1_x16_avx512.d -MT obj/sha1_x16_avx512.o -o obj/sha1_x16_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/sha1_x16_avx512.asm nasm -MD obj/sha256_x16_avx512.d -MT obj/sha256_x16_avx512.o -o obj/sha256_x16_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/sha256_x16_avx512.asm nasm -MD obj/sha512_x8_avx512.d -MT obj/sha512_x8_avx512.o -o obj/sha512_x8_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/sha512_x8_avx512.asm nasm -MD obj/des_x16_avx512.d -MT obj/des_x16_avx512.o -o obj/des_x16_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/des_x16_avx512.asm nasm -MD obj/cntr_vaes_avx512.d -MT obj/cntr_vaes_avx512.o -o obj/cntr_vaes_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/cntr_vaes_avx512.asm nasm -MD obj/aes_cbc_dec_vaes_avx512.d -MT obj/aes_cbc_dec_vaes_avx512.o -o obj/aes_cbc_dec_vaes_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/aes_cbc_dec_vaes_avx512.asm nasm -MD obj/aes_cbc_enc_vaes_avx512.d -MT obj/aes_cbc_enc_vaes_avx512.o -o obj/aes_cbc_enc_vaes_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/aes_cbc_enc_vaes_avx512.asm nasm -MD obj/mb_mgr_aes_submit_avx512.d -MT obj/mb_mgr_aes_submit_avx512.o -o obj/mb_mgr_aes_submit_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_aes_submit_avx512.asm nasm -MD obj/mb_mgr_aes_flush_avx512.d -MT obj/mb_mgr_aes_flush_avx512.o -o obj/mb_mgr_aes_flush_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_aes_flush_avx512.asm nasm -MD obj/mb_mgr_aes192_submit_avx512.d -MT obj/mb_mgr_aes192_submit_avx512.o -o obj/mb_mgr_aes192_submit_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_aes192_submit_avx512.asm nasm -MD obj/mb_mgr_aes192_flush_avx512.d -MT obj/mb_mgr_aes192_flush_avx512.o -o obj/mb_mgr_aes192_flush_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_aes192_flush_avx512.asm nasm -MD obj/mb_mgr_aes256_submit_avx512.d -MT obj/mb_mgr_aes256_submit_avx512.o -o obj/mb_mgr_aes256_submit_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_aes256_submit_avx512.asm nasm -MD obj/mb_mgr_aes256_flush_avx512.d -MT obj/mb_mgr_aes256_flush_avx512.o -o obj/mb_mgr_aes256_flush_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_aes256_flush_avx512.asm nasm -MD obj/mb_mgr_hmac_flush_avx512.d -MT obj/mb_mgr_hmac_flush_avx512.o -o obj/mb_mgr_hmac_flush_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_hmac_flush_avx512.asm nasm -MD obj/mb_mgr_hmac_submit_avx512.d -MT obj/mb_mgr_hmac_submit_avx512.o -o obj/mb_mgr_hmac_submit_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_hmac_submit_avx512.asm nasm -MD obj/mb_mgr_hmac_sha_224_flush_avx512.d -MT obj/mb_mgr_hmac_sha_224_flush_avx512.o -o obj/mb_mgr_hmac_sha_224_flush_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_hmac_sha_224_flush_avx512.asm nasm -MD obj/mb_mgr_hmac_sha_224_submit_avx512.d -MT obj/mb_mgr_hmac_sha_224_submit_avx512.o -o obj/mb_mgr_hmac_sha_224_submit_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_hmac_sha_224_submit_avx512.asm nasm -MD obj/mb_mgr_hmac_sha_256_flush_avx512.d -MT obj/mb_mgr_hmac_sha_256_flush_avx512.o -o obj/mb_mgr_hmac_sha_256_flush_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_hmac_sha_256_flush_avx512.asm nasm -MD obj/mb_mgr_hmac_sha_256_submit_avx512.d -MT obj/mb_mgr_hmac_sha_256_submit_avx512.o -o obj/mb_mgr_hmac_sha_256_submit_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_hmac_sha_256_submit_avx512.asm nasm -MD obj/mb_mgr_hmac_sha_384_flush_avx512.d -MT obj/mb_mgr_hmac_sha_384_flush_avx512.o -o obj/mb_mgr_hmac_sha_384_flush_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_hmac_sha_384_flush_avx512.asm nasm -MD obj/mb_mgr_hmac_sha_384_submit_avx512.d -MT obj/mb_mgr_hmac_sha_384_submit_avx512.o -o obj/mb_mgr_hmac_sha_384_submit_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_hmac_sha_384_submit_avx512.asm nasm -MD obj/mb_mgr_hmac_sha_512_flush_avx512.d -MT obj/mb_mgr_hmac_sha_512_flush_avx512.o -o obj/mb_mgr_hmac_sha_512_flush_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_hmac_sha_512_flush_avx512.asm nasm -MD obj/mb_mgr_hmac_sha_512_submit_avx512.d -MT obj/mb_mgr_hmac_sha_512_submit_avx512.o -o obj/mb_mgr_hmac_sha_512_submit_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_hmac_sha_512_submit_avx512.asm nasm -MD obj/mb_mgr_des_avx512.d -MT obj/mb_mgr_des_avx512.o -o obj/mb_mgr_des_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/mb_mgr_des_avx512.asm nasm -MD obj/gcm128_vaes_avx512.d -MT obj/gcm128_vaes_avx512.o -o obj/gcm128_vaes_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/gcm128_vaes_avx512.asm nasm -MD obj/gcm192_vaes_avx512.d -MT obj/gcm192_vaes_avx512.o -o obj/gcm192_vaes_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/gcm192_vaes_avx512.asm nasm -MD obj/gcm256_vaes_avx512.d -MT obj/gcm256_vaes_avx512.o -o obj/gcm256_vaes_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/gcm256_vaes_avx512.asm nasm -MD obj/gcm128_avx512.d -MT obj/gcm128_avx512.o -o obj/gcm128_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/gcm128_avx512.asm nasm -MD obj/gcm192_avx512.d -MT obj/gcm192_avx512.o -o obj/gcm192_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/gcm192_avx512.asm nasm -MD obj/gcm256_avx512.d -MT obj/gcm256_avx512.o -o obj/gcm256_avx512.o -felf64 -Xgnu -gdwarf -DLINUX -D__linux__ -I./ -DSAFE_LOOKUP avx512/gcm256_avx512.asm cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC avx/mb_mgr_avx.c -o obj/mb_mgr_avx.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC avx2/mb_mgr_avx2.c -o obj/mb_mgr_avx2.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC avx512/mb_mgr_avx512.c -o obj/mb_mgr_avx512.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC sse/mb_mgr_sse.c -o obj/mb_mgr_sse.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC -O1 no-aesni/mb_mgr_sse_no_aesni.c -o obj/mb_mgr_sse_no_aesni.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC alloc.c -o obj/alloc.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC aes_xcbc_expand_key.c -o obj/aes_xcbc_expand_key.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC md5_one_block.c -o obj/md5_one_block.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC sha_one_block.c -o obj/sha_one_block.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC des_key.c -o obj/des_key.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC des_basic.c -o obj/des_basic.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC version.c -o obj/version.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC cpu_feature.c -o obj/cpu_feature.o cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC -O1 no-aesni/aesni_emu.c -o obj/aesni_emu.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC avx/kasumi_avx.c -o obj/kasumi_avx.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC kasumi_iv.c -o obj/kasumi_iv.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC sse/kasumi_sse.c -o obj/kasumi_sse.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC sse/zuc_sse_top.c -o obj/zuc_sse_top.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC avx/zuc_avx_top.c -o obj/zuc_avx_top.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC zuc_iv.c -o obj/zuc_iv.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC sse/snow3g_sse.c -o obj/snow3g_sse.o clang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC -O1 no-aesni/snow3g_sse_no_aesni.c -o obj/snow3g_sse_no_aesni.o cc -c -DLINUX -I include -I . -I no-aesni -W -Wall -Wextra -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wundef -Wwrite-strings -Wformat -Wformat-security -Wunreachable-code -Wmissing-noreturn -Wsign-compare -Wno-endif-labels -Wstrict-prototypes -Wmissing-prototypes -Wold-style-definition -fno-strict-overflow -fno-delete-null-pointer-checks -fwrapv -fstack-protector -D_FORTIFY_SOURCE=2 -DSAFE_LOOKUP -O3 -fPIC avx/snow3g_avx.c -o obj/snow3g_avx.o clangclang: warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] : warning: argument unused during compilation: '-fno-strict-overflow' [-Wunused-command-line-argument] In file included from sse/snow3g_sse.c:42: ./include/snow3g_common.h:646:13: error: always_inline function '_mm_shuffle_epi8' requires target feature 'ssse3', but would be inlined into function 'snow3gStateInitialize_4' that is compiled without support for 'ssse3' R = _mm_shuffle_epi8(R, *swapMask); ^ ./include/snow3g_common.h:647:13: error: always_inline function '_mm_shuffle_epi8' requires target feature 'ssse3', but would be inlined into function 'snow3gStateInitialize_4' that is compiled without support for 'ssse3' S = _mm_shuffle_epi8(S, *swapMask); ^ ./include/snow3g_common.h:648:13: error: always_inline function '_mm_shuffle_epi8' requires target feature 'ssse3', but would be inlined into function 'snow3gStateInitialize_4' that is compiled without support for 'ssse3' T = _mm_shuffle_epi8(T, *swapMask); ^ ./include/snow3g_common.h:649:13: error: always_inline function '_mm_shuffle_epi8' requires target feature 'ssse3', but would be inlined into function 'snow3gStateInitialize_4' that is compiled without support for 'ssse3' U = _mm_shuffle_epi8(U, *swapMask); ^ ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 S1_S2_4(pCtx->FSM_X[2], pCtx->FSM_X[1], pCtx->FSM_X[0], K, L, 0); ^ ./include/snow3g_internal.h:331:22: note: expanded from macro 'S1_S2_4' w3 = _mm_extract_epi8(w, (4 * n + 0)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from sse/snow3g_sse.c:42: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.hIn file included from avx/snow3g_avx.c:42: ./include/snow3g_common.h:646:13: error: always_inline function '_mm_shuffle_epi8' requires target feature 'ssse3', but would be inlined into function 'snow3gStateInitialize_4' that is compiled without support for 'ssse3' R = _mm_shuffle_epi8(R, *swapMask); :332:22: note: expanded from macro 'S1_S2_4' w2 = _mm_extract_epi8(w, (4 * n + 1)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' ^ ./include/snow3g_common.h:647:13: error: always_inline function '_mm_shuffle_epi8' requires target feature 'ssse3', but would be inlined into function 'snow3gStateInitialize_4' that is compiled without support for 'ssse3' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from sse/snow3g_sse.c:42: S = _mm_shuffle_epi8(S, *swapMask); ^ ./include/snow3g_common.h:648:13: error: always_inline function '_mm_shuffle_epi8' requires target feature 'ssse3', but would be inlined into function 'snow3gStateInitialize_4' that is compiled without support for 'ssse3' T = _mm_shuffle_epi8(T, *swapMask); ^ ./include/snow3g_common.h:./include/snow3g_common.h649:13: error: always_inline function '_mm_shuffle_epi8' requires target feature 'ssse3', but would be inlined into function 'snow3gStateInitialize_4' that is compiled without support for 'ssse3' U = _mm_shuffle_epi8(U, *swapMask); ^ :302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:333:22: note: expanded from macro 'S1_S2_4' w1 = _mm_extract_epi8(w, (4 * n + 2)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from sse/snow3g_sse.c:42: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:334:22: note: expanded from macro 'S1_S2_4' w0 = _mm_extract_epi8(w, (4 * n + 3)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from sse/snow3g_sse.c:42: ./include/snow3g_common.h./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:347:22: note: expanded from macro 'S1_S2_4' x3 = _mm_extract_epi8(x, (4 * n + 0)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: :302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 S1_S2_4(pCtx->FSM_X[2], pCtx->FSM_X[1], pCtx->FSM_X[0], K, L, 0); ^ expanded from macro '_mm_extract_epi8' ./include/snow3g_internal.h:331:22: note: expanded from macro 'S1_S2_4' w3 = _mm_extract_epi8(w, (4 * n + 0)); \ ^ (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from avx/snow3g_avx.c:42: In file included from sse/snow3g_sse.c:42./include/snow3g_common.h: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:348:22: note: expanded from macro 'S1_S2_4' x2 = _mm_extract_epi8(x, (4 * n + 1)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: :302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:332:expanded from macro '_mm_extract_epi8' 22 (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from sse/snow3g_sse.c:42: : note: expanded from macro 'S1_S2_4' ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 w2 = _mm_extract_epi8(w, (4 * n + 1)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23 ./include/snow3g_internal.h:349:22: note: note: expanded from macro '_mm_extract_epi8' : expanded from macro 'S1_S2_4' x1 = _mm_extract_epi8(x, (4 * n + 2)); \ (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from sse/snow3g_sse.c:42: ^ ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:350:22:In file included from avx/snow3g_avx.c:42: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 note: expanded from macro 'S1_S2_4' ./include/snow3g_internal.h: x0 = _mm_extract_epi8(x, (4 * n + 3)); \333:22: note: expanded from macro 'S1_S2_4' ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' w1 = _mm_extract_epi8(w, (4 * n + 2)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h: (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ 1048:23: note: expanded from macro '_mm_extract_epi8' In file included from sse/snow3g_sse.c:42: ./include/snow3g_common.h:303: (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ 9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 S1_S2_4(pCtx->FSM_X[2], pCtx->FSM_X[1], pCtx->FSM_X[0], K, L, 1); In file included from ^ ./include/snow3g_internal.h:331:avx/snow3g_avx.c:42: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.122: note: expanded from macro 'S1_S2_4' w3 = _mm_extract_epi8(w, (4 * n + 0)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8'./include/snow3g_internal.h:334:22: note: expanded from macro 'S1_S2_4' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ w0 = _mm_extract_epi8(w, (4 * n + 3)); \In file included from sse/snow3g_sse.c:42: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:332:22: note: expanded from macro 'S1_S2_4' w2 = _mm_extract_epi8(w, (4 * n + 1)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.hexpanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ :1048 ^ :23In file included from sse/snow3g_sse.c:42: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:333:22: note: expanded from macro 'S1_S2_4' w1 = _mm_extract_epi8(w, (4 * n + 2)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: : note: expanded from macro '_mm_extract_epi8' expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from sse/snow3g_sse.c:42: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:334:22: note: expanded from macro 'S1_S2_4' w0 = _mm_extract_epi8(w, (4 * n + 3)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' ^ (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from sse/snow3g_sse.c:In file included from avx/snow3g_avx.c:42: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 42: ./include/snow3g_common.h:303:9: error: ./include/snow3g_internal.h'__builtin_ia32_vec_set_v4si' needs target feature sse4.1 ./include/snow3g_internal.h:344:29: note: expanded from macro 'S1_S2_4' w = _mm_insert_epi32(w, k, (n - 1)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:974:12::347:22: note: expanded from macro 'S1_S2_4' note: expanded from macro '_mm_insert_epi32' (__m128i)__builtin_ia32_vec_set_v4si((__v4si)(__m128i)(X), \ x3 = _mm_extract_epi8(x, (4 * n + 0)); \ ^ ^ In file included from sse/snow3g_sse.c/usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' :42: ./include/snow3g_common.h:303:9: (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ error: '__builtin_ia32_vec_set_v4si' needs target feature sse4.1 ./include/snow3g_internal.h:346:29: note: expanded from macro 'S1_S2_4'In file included from avx/snow3g_avx.c:42: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 y = _mm_insert_epi32(y, ty, (n - 1)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:974:12: note./include/snow3g_internal.h:348:22: note: expanded from macro 'S1_S2_4' : expanded from macro '_mm_insert_epi32' (__m128i)__builtin_ia32_vec_set_v4si((__v4si)(__m128i)(X), \ ^ x2 = _mm_extract_epi8(x, (4 * n + 1)); \In file included from sse/snow3g_sse.c:42: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:347:22: note: expanded from macro 'S1_S2_4' x3 = _mm_extract_epi8(x, (4 * n + 0)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ :1048 ^ :23fatal error: too many errors emitted, stopping now [-ferror-limit=] : note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from avx/snow3g_avx.c:42: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:349:22: note: expanded from macro 'S1_S2_4' x1 = _mm_extract_epi8(x, (4 * n + 2)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from avx/snow3g_avx.c:42: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:350:22: note: expanded from macro 'S1_S2_4' x0 = _mm_extract_epi8(x, (4 * n + 3)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from avx/snow3g_avx.c:42: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 S1_S2_4(pCtx->FSM_X[2], pCtx->FSM_X[1], pCtx->FSM_X[0], K, L, 1); ^ ./include/snow3g_internal.h:331:22: note: expanded from macro 'S1_S2_4' w3 = _mm_extract_epi8(w, (4 * n + 0)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from avx/snow3g_avx.c:42: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:332:22: note: expanded from macro 'S1_S2_4' w2 = _mm_extract_epi8(w, (4 * n + 1)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from avx/snow3g_avx.c:42: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:333:22: note: expanded from macro 'S1_S2_4' w1 = _mm_extract_epi8(w, (4 * n + 2)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from avx/snow3g_avx.c:42: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:334:22: note: expanded from macro 'S1_S2_4' w0 = _mm_extract_epi8(w, (4 * n + 3)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from avx/snow3g_avx.c:42: ./include/snow3g_common.h:20 errors generated. 303:9: error: '__builtin_ia32_vec_set_v4si' needs target feature sse4.1 ./include/snow3g_internal.h:344:29: note: expanded from macro 'S1_S2_4' w = _mm_insert_epi32(w, k, (n - 1)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:974:12: note: expanded from macro '_mm_insert_epi32' (__m128i)__builtin_ia32_vec_set_v4si((__v4si)(__m128i)(X), \ ^ In file included from avx/snow3g_avx.c:42: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_set_v4si' needs target feature sse4.1 ./include/snow3g_internal.h:346:29: note: expanded from macro 'S1_S2_4' y = _mm_insert_epi32(y, ty, (n - 1)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:974:12: note: expanded from macro '_mm_insert_epi32' (__m128i)__builtin_ia32_vec_set_v4si((__v4si)(__m128i)(X), \ ^ In file included from avx/snow3g_avx.c:42: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:347:22: note: expanded from macro 'S1_S2_4' x3 = _mm_extract_epi8(x, (4 * n + 0)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ fatal error: too many errors emitted, stopping now [-ferror-limit=] make[2]: *** [Makefile:544: obj/snow3g_sse.o] Error 1 make[2]: *** Waiting for unfinished jobs.... 20 errors generated. make[2]: *** [Makefile:554: obj/snow3g_avx.o] Error 1 In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:646:13: error: always_inline function '_mm_shuffle_epi8' requires target feature 'ssse3', but would be inlined into function 'snow3gStateInitialize_4' that is compiled without support for 'ssse3' R = _mm_shuffle_epi8(R, *swapMask); ^ ./include/snow3g_common.h:647:13: error: always_inline function '_mm_shuffle_epi8' requires target feature 'ssse3', but would be inlined into function 'snow3gStateInitialize_4' that is compiled without support for 'ssse3' S = _mm_shuffle_epi8(S, *swapMask); ^ ./include/snow3g_common.h:648:13: error: always_inline function '_mm_shuffle_epi8' requires target feature 'ssse3', but would be inlined into function 'snow3gStateInitialize_4' that is compiled without support for 'ssse3' T = _mm_shuffle_epi8(T, *swapMask); ^ ./include/snow3g_common.h:649:13: error: always_inline function '_mm_shuffle_epi8' requires target feature 'ssse3', but would be inlined into function 'snow3gStateInitialize_4' that is compiled without support for 'ssse3' U = _mm_shuffle_epi8(U, *swapMask); ^ ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 S1_S2_4(pCtx->FSM_X[2], pCtx->FSM_X[1], pCtx->FSM_X[0], K, L, 0); ^ ./include/snow3g_internal.h:331:22: note: expanded from macro 'S1_S2_4' w3 = _mm_extract_epi8(w, (4 * n + 0)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:332:22: note: expanded from macro 'S1_S2_4' w2 = _mm_extract_epi8(w, (4 * n + 1)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:333:22: note: expanded from macro 'S1_S2_4' w1 = _mm_extract_epi8(w, (4 * n + 2)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:334:22: note: expanded from macro 'S1_S2_4' w0 = _mm_extract_epi8(w, (4 * n + 3)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:347:22: note: expanded from macro 'S1_S2_4' x3 = _mm_extract_epi8(x, (4 * n + 0)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:348:22: note: expanded from macro 'S1_S2_4' x2 = _mm_extract_epi8(x, (4 * n + 1)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:349:22: note: expanded from macro 'S1_S2_4' x1 = _mm_extract_epi8(x, (4 * n + 2)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:302:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:350:22: note: expanded from macro 'S1_S2_4' x0 = _mm_extract_epi8(x, (4 * n + 3)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 S1_S2_4(pCtx->FSM_X[2], pCtx->FSM_X[1], pCtx->FSM_X[0], K, L, 1); ^ ./include/snow3g_internal.h:331:22: note: expanded from macro 'S1_S2_4' w3 = _mm_extract_epi8(w, (4 * n + 0)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:332:22: note: expanded from macro 'S1_S2_4' w2 = _mm_extract_epi8(w, (4 * n + 1)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:333:22: note: expanded from macro 'S1_S2_4' w1 = _mm_extract_epi8(w, (4 * n + 2)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:334:22: note: expanded from macro 'S1_S2_4' w0 = _mm_extract_epi8(w, (4 * n + 3)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_set_v4si' needs target feature sse4.1 ./include/snow3g_internal.h:344:29: note: expanded from macro 'S1_S2_4' w = _mm_insert_epi32(w, k, (n - 1)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:974:12: note: expanded from macro '_mm_insert_epi32' (__m128i)__builtin_ia32_vec_set_v4si((__v4si)(__m128i)(X), \ ^ In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_set_v4si' needs target feature sse4.1 ./include/snow3g_internal.h:346:29: note: expanded from macro 'S1_S2_4' y = _mm_insert_epi32(y, ty, (n - 1)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:974:12: note: expanded from macro '_mm_insert_epi32' (__m128i)__builtin_ia32_vec_set_v4si((__v4si)(__m128i)(X), \ ^ In file included from no-aesni/snow3g_sse_no_aesni.c:43: ./include/snow3g_common.h:303:9: error: '__builtin_ia32_vec_ext_v16qi' needs target feature sse4.1 ./include/snow3g_internal.h:347:22: note: expanded from macro 'S1_S2_4' x3 = _mm_extract_epi8(x, (4 * n + 0)); \ ^ /usr/lib/llvm-8/lib/clang/8.0.1/include/smmintrin.h:1048:23: note: expanded from macro '_mm_extract_epi8' (int)(unsigned char)__builtin_ia32_vec_ext_v16qi((__v16qi)(__m128i)(X), \ ^ fatal error: too many errors emitted, stopping now [-ferror-limit=] 20 errors generated. make[2]: *** [Makefile:591: obj/snow3g_sse_no_aesni.o] Error 1 make[2]: Leaving directory '/<>' dh_auto_build: error: make -j4 "INSTALL=install --strip-program=true" returned exit code 2 make[1]: *** [debian/rules:22: override_dh_auto_build] Error 25 make[1]: Leaving directory '/<>' make: *** [debian/rules:48: build] Error 2 dpkg-buildpackage: error: debian/rules build subprocess returned exit status 2 -------------------------------------------------------------------------------- Build finished at 2020-02-25T14:03:47Z Finished -------- +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use E: Build failure (dpkg-buildpackage died) +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: binary Build-Space: 25328 Build-Time: 71 Distribution: unstable Fail-Stage: build Host Architecture: amd64 Install-Time: 4 Job: intel-ipsec-mb_0.53-1 Machine Architecture: amd64 Package: intel-ipsec-mb Package-Time: 91 Source-Version: 0.53-1 Space: 25328 Status: attempted Version: 0.53-1 -------------------------------------------------------------------------------- Finished at 2020-02-25T14:03:47Z Build needed 00:01:31, 25328k disk space E: Build failure (dpkg-buildpackage died) DC-Status: Failed 91.765116013s DC-Time-Estimation: 91.765116013 versus expected 426 (r/m: 3.6422869441983843 ; m: 91.765116013)