Build of libsodium with android toolchain

The build took 00h 01m 41s and was SUCCESSFUL.

The program in this build is written in the following languages, according to sloccount:

SLOCLanguage
29,723 ansic
15,761 sh
8,335 makefile
4,247 asm
10 pascal
58,076 total

The process tree of the build process is here.

Log

To avoid scrolling, you may jump to the last line of the invocation of makepkg that was used to build this package.

Removed vanilla repositories from pacman.conf and added:
# [tuscan]
# Server = file:///var/cache/pacman/pkg/

CMD: pacman -Syy --noconfirm
# :: Synchronizing package databases...
# downloading tuscan.db...

Copied permanent toolchain into container-local sysroot
# /toolchain_root/arm-linux-androideabi --> /sysroot/arm-linux-androideabi
# /toolchain_root/COPYING3.LIB --> /sysroot/COPYING3.LIB
# /toolchain_root/sysroot --> /sysroot/sysroot
# /toolchain_root/COPYING.RUNTIME --> /sysroot/COPYING.RUNTIME
# /toolchain_root/lib --> /sysroot/lib
# /toolchain_root/SOURCES --> /sysroot/SOURCES
# /toolchain_root/lib64 --> /sysroot/lib64
# /toolchain_root/share --> /sysroot/share
# /toolchain_root/bin --> /sysroot/bin
# /toolchain_root/COPYING --> /sysroot/COPYING
# /toolchain_root/COPYING3 --> /sysroot/COPYING3
# /toolchain_root/COPYING.LIB --> /sysroot/COPYING.LIB
# /toolchain_root/include --> /sysroot/include
# /toolchain_root/libexec --> /sysroot/libexec

CMD: sudo -u tuscan PATH=/sysroot/bin:/sysroot/libexec/gcc/arm-linux-androideabi/4.8:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin CC=arm-linux-androideabi-gcc CXX=arm-linux-androideabi-g++ red makepkg --noextract --syncdeps --skipinteg --skippgpcheck --skipchecksums --noconfirm --nocolor --log --noprogressbar --nocheck
# ==> Making package: libsodium 1.0.10-1 (Tue Apr 4 20:24:25 UTC 2017)
# ==> Checking runtime dependencies...
# ==> Checking buildtime dependencies...
# ==> WARNING: Using existing $srcdir/ tree
# ==> Starting build()...
# checking build system type... x86_64-unknown-linux-gnu
# checking host system type... arm-unknown-linux-androideabi
# checking for a BSD-compatible install... /usr/bin/install -c
# checking whether build environment is sane... yes
# checking for arm-linux-androideabi-strip... arm-linux-androideabi-strip
# checking for a thread-safe mkdir -p... /usr/sbin/mkdir -p
# checking for gawk... gawk
# checking whether make sets $(MAKE)... yes
# checking whether make supports nested variables... yes
# checking whether UID '1000' is supported by ustar format... yes
# checking whether GID '1000' is supported by ustar format... yes
# checking how to create a ustar tar archive... gnutar
# checking whether make supports nested variables... (cached) yes
# checking whether to enable maintainer-specific portions of Makefiles... no
# checking for style of include used by make... GNU
# checking for arm-linux-androideabi-gcc... arm-linux-androideabi-gcc
# checking whether the C compiler works... yes
# checking for C compiler default output file name... a.out
# checking for suffix of executables...
# checking whether we are cross compiling... yes
# checking for suffix of object files... o
# checking whether we are using the GNU C compiler... yes
# checking whether arm-linux-androideabi-gcc accepts -g... yes
# checking for arm-linux-androideabi-gcc option to accept ISO C89... none needed
# checking whether arm-linux-androideabi-gcc understands -c and -o together... yes
# checking dependency style of arm-linux-androideabi-gcc... gcc3
# checking for arm-linux-androideabi-gcc option to accept ISO C99... -std=gnu99
# checking dependency style of arm-linux-androideabi-gcc -std=gnu99... gcc3
# checking how to run the C preprocessor... arm-linux-androideabi-gcc -std=gnu99 -E
# checking for grep that handles long lines and -e... /usr/sbin/grep
# checking for egrep... /usr/sbin/grep -E
# checking for ANSI C header files... yes
# checking for sys/types.h... yes
# checking for sys/stat.h... yes
# checking for stdlib.h... yes
# checking for string.h... yes
# checking for memory.h... yes
# checking for strings.h... yes
# checking for inttypes.h... yes
# checking for stdint.h... yes
# checking for unistd.h... yes
# checking minix/config.h usability... no
# checking minix/config.h presence... no
# checking for minix/config.h... no
# checking whether it is safe to define __EXTENSIONS__... yes
# checking for __native_client__ defined... no
# checking for _FORTIFY_SOURCE defined... no
# checking whether C compiler accepts -D_FORTIFY_SOURCE=2... yes
# checking whether C compiler accepts -fvisibility=hidden... yes
# checking whether C compiler accepts -fPIC... yes
# checking whether the linker accepts -fPIC... yes
# checking whether C compiler accepts -fPIE... yes
# checking whether the linker accepts -fPIE... yes
# checking whether the linker accepts -pie... yes
# checking whether C compiler accepts -fno-strict-aliasing... yes
# checking whether C compiler accepts -fno-strict-overflow... yes
# checking whether C compiler accepts -fstack-protector... yes
# checking whether the linker accepts -fstack-protector... yes
# checking whether C compiler accepts -Wwrite-strings... yes
# checking whether C compiler accepts -Wdiv-by-zero... yes
# checking whether C compiler accepts -Wsometimes-uninitialized... no
# checking whether C compiler accepts -Wall... yes
# checking whether C compiler accepts -Wall -Wextra... yes
# checking for clang... no
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast... yes
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align... yes
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual... yes
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond... no
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal... yes
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2... yes
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations... yes
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes... yes
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs... yes
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas... yes
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id... yes
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference... no
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith... yes
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith -Wredundant-decls... yes
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith -Wredundant-decls -Wstrict-prototypes... yes
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -Wswitch-enum... yes
# checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -Wswitch-enum -Wvariable-decl... no
# checking whether the linker accepts -Wl,-z,relro... yes
# checking whether the linker accepts -Wl,-z,now... yes
# checking whether the linker accepts -Wl,-z,noexecstack... yes
# checking how to print strings... printf
# checking for a sed that does not truncate output... /usr/sbin/sed
# checking for fgrep... /usr/sbin/grep -F
# checking for ld used by arm-linux-androideabi-gcc -std=gnu99... /sysroot/arm-linux-androideabi/bin/ld
# checking if the linker (/sysroot/arm-linux-androideabi/bin/ld) is GNU ld... yes
# checking for BSD- or MS-compatible name lister (nm)... /sysroot/bin/arm-linux-androideabi-nm -B
# checking the name lister (/sysroot/bin/arm-linux-androideabi-nm -B) interface... BSD nm
# checking whether ln -s works... yes
# checking the maximum length of command line arguments... 1572864
# checking how to convert x86_64-unknown-linux-gnu file names to arm-unknown-linux-androideabi format... func_convert_file_noop
# checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop
# checking for /sysroot/arm-linux-androideabi/bin/ld option to reload object files... -r
# checking for arm-linux-androideabi-objdump... arm-linux-androideabi-objdump
# checking how to recognize dependent libraries... pass_all
# checking for arm-linux-androideabi-dlltool... no
# checking for dlltool... no
# checking how to associate runtime and link libraries... printf %s\n
# checking for arm-linux-androideabi-ar... arm-linux-androideabi-ar
# checking for archiver @FILE support... @
# checking for arm-linux-androideabi-strip... (cached) arm-linux-androideabi-strip
# checking for arm-linux-androideabi-ranlib... arm-linux-androideabi-ranlib
# checking command to parse /sysroot/bin/arm-linux-androideabi-nm -B output from arm-linux-androideabi-gcc -std=gnu99 object... ok
# checking for sysroot... no
# checking for a working dd... /usr/sbin/dd
# checking how to truncate binary pipes... /usr/sbin/dd bs=4096 count=1
# checking for arm-linux-androideabi-mt... no
# checking for mt... no
# checking if : is a manifest tool... no
# checking for dlfcn.h... yes
# checking for objdir... .libs
# checking if arm-linux-androideabi-gcc -std=gnu99 supports -fno-rtti -fno-exceptions... no
# checking for arm-linux-androideabi-gcc -std=gnu99 option to produce PIC... -fPIC -DPIC
# checking if arm-linux-androideabi-gcc -std=gnu99 PIC flag -fPIC -DPIC works... yes
# checking if arm-linux-androideabi-gcc -std=gnu99 static flag -static works... yes
# checking if arm-linux-androideabi-gcc -std=gnu99 supports -c -o file.o... yes
# checking if arm-linux-androideabi-gcc -std=gnu99 supports -c -o file.o... (cached) yes
# checking whether the arm-linux-androideabi-gcc -std=gnu99 linker (/sysroot/arm-linux-androideabi/bin/ld) supports shared libraries... yes
# checking whether -lc should be explicitly linked in... no
# checking dynamic linker characteristics... Android linker
# checking how to hardcode library paths into programs... immediate
# checking whether stripping libraries is possible... yes
# checking if libtool supports shared libraries... yes
# checking whether to build shared libraries... yes
# checking whether to build static libraries... yes
# checking for arm-linux-androideabi-ar... (cached) arm-linux-androideabi-ar
# checking for MMX instructions set... checking whether C compiler accepts -mmmx... no
# no
# checking for SSE2 instructions set... checking whether C compiler accepts -msse2... no
# no
# checking whether C compiler accepts -msse3... no
# checking for SSE3 instructions set... no
# checking whether C compiler accepts -mssse3... no
# checking for SSSE3 instructions set... no
# checking whether C compiler accepts -msse4.1... no
# checking for SSE4.1 instructions set... no
# checking whether C compiler accepts -mavx... no
# checking for AVX instructions set... no
# checking whether C compiler accepts -mavx2... no
# checking for AVX2 instructions set... no
# checking whether C compiler accepts -maes... no
# checking whether C compiler accepts -mpclmul... no
# checking for AESNI instructions set and PCLMULQDQ... no
# checking sys/mman.h usability... yes
# checking sys/mman.h presence... yes
# checking for sys/mman.h... yes
# checking for inline... inline
# checking whether byte ordering is bigendian... no
# checking whether __STDC_LIMIT_MACROS is required... no
# checking whether we can use x86_64 asm code... no
# checking whether we can assemble AVX opcodes... no
# checking for 128-bit arithmetic... no
# checking for cpuid instruction... no
# checking if the .private_extern asm directive is supported... no
# checking if the .hidden asm directive is supported... yes
# checking if weak symbols are supported... yes
# checking if data alignment is required... yes
# checking for arc4random... yes
# checking for arc4random_buf... yes
# checking for mmap... yes
# checking for mlock... yes
# checking for madvise... yes
# checking for mprotect... yes
# checking for explicit_bzero... no
# checking for posix_memalign... yes
# checking for getpid... yes
# checking if gcc/ld supports -Wl,--output-def... no
# checking that generated files are newer than configure... done
# configure: creating ./config.status
# config.status: creating Makefile
# config.status: creating dist-build/Makefile
# config.status: creating libsodium.pc
# config.status: creating libsodium-uninstalled.pc
# config.status: creating msvc-scripts/Makefile
# config.status: creating src/Makefile
# config.status: creating src/libsodium/Makefile
# config.status: creating src/libsodium/include/Makefile
# config.status: creating src/libsodium/include/sodium/version.h
# config.status: creating test/default/Makefile
# config.status: creating test/Makefile
# config.status: executing depfiles commands
# config.status: executing libtool commands
# Making all in dist-build
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/dist-build'
# make[1]: Nothing to be done for 'all'.
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/dist-build'
# Making all in msvc-scripts
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/msvc-scripts'
# make[1]: Nothing to be done for 'all'.
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/msvc-scripts'
# Making all in src
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# Making all in libsodium
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# Making all in include
# make[3]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium/include'
# make[3]: Nothing to be done for 'all'.
# make[3]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium/include'
# make[3]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# CC crypto_sign/ed25519/ref10/libsodium_la-obsolete.lo
# CC crypto_generichash/blake2/ref/libssse3_la-blake2b-compress-ssse3.lo
# CC crypto_pwhash/argon2/libssse3_la-argon2-fill-block-ssse3.lo
# CC crypto_generichash/blake2/ref/libsse41_la-blake2b-compress-sse41.lo
# CC crypto_generichash/blake2/ref/libavx2_la-blake2b-compress-avx2.lo
# CC crypto_aead/chacha20poly1305/sodium/libsodium_la-aead_chacha20poly1305.lo
# CC crypto_auth/libsodium_la-crypto_auth.lo
# CC crypto_auth/hmacsha256/libsodium_la-auth_hmacsha256_api.lo
# CC crypto_auth/hmacsha256/cp/libsodium_la-hmac_hmacsha256.lo
# CC crypto_auth/hmacsha256/cp/libsodium_la-verify_hmacsha256.lo
# CC crypto_auth/hmacsha512/libsodium_la-auth_hmacsha512_api.lo
# CC crypto_auth/hmacsha512/cp/libsodium_la-hmac_hmacsha512.lo
# CC crypto_auth/hmacsha512/cp/libsodium_la-verify_hmacsha512.lo
# CC crypto_auth/hmacsha512256/libsodium_la-auth_hmacsha512256_api.lo
# CC crypto_auth/hmacsha512256/cp/libsodium_la-hmac_hmacsha512256.lo
# CC crypto_auth/hmacsha512256/cp/libsodium_la-verify_hmacsha512256.lo
# CC crypto_box/libsodium_la-crypto_box.lo
# CC crypto_box/libsodium_la-crypto_box_easy.lo
# CC crypto_box/libsodium_la-crypto_box_seal.lo
# CC crypto_box/curve25519xsalsa20poly1305/libsodium_la-box_curve25519xsalsa20poly1305_api.lo
# CC crypto_box/curve25519xsalsa20poly1305/ref/libsodium_la-after_curve25519xsalsa20poly1305.lo
# CC crypto_box/curve25519xsalsa20poly1305/ref/libsodium_la-before_curve25519xsalsa20poly1305.lo
# CC crypto_box/curve25519xsalsa20poly1305/ref/libsodium_la-box_curve25519xsalsa20poly1305.lo
# CC crypto_box/curve25519xsalsa20poly1305/ref/libsodium_la-keypair_curve25519xsalsa20poly1305.lo
# CC crypto_core/curve25519/ref10/libsodium_la-curve25519_ref10.lo
# CC crypto_core/hsalsa20/ref2/libsodium_la-core_hsalsa20.lo
# CC crypto_core/hsalsa20/libsodium_la-core_hsalsa20_api.lo
# CC crypto_core/salsa20/ref/libsodium_la-core_salsa20.lo
# CC crypto_core/salsa20/libsodium_la-core_salsa20_api.lo
# CC crypto_generichash/libsodium_la-crypto_generichash.lo
# CC crypto_generichash/blake2/libsodium_la-generichash_blake2_api.lo
# CC crypto_generichash/blake2/ref/libsodium_la-blake2b-compress-ref.lo
# CC crypto_generichash/blake2/ref/libsodium_la-blake2b-ref.lo
# CC crypto_generichash/blake2/ref/libsodium_la-generichash_blake2b.lo
# CC crypto_hash/libsodium_la-crypto_hash.lo
# CC crypto_hash/sha256/libsodium_la-hash_sha256_api.lo
# CC crypto_hash/sha256/cp/libsodium_la-hash_sha256.lo
# CC crypto_hash/sha512/libsodium_la-hash_sha512_api.lo
# CC crypto_hash/sha512/cp/libsodium_la-hash_sha512.lo
# CC crypto_onetimeauth/libsodium_la-crypto_onetimeauth.lo
# CC crypto_onetimeauth/poly1305/libsodium_la-onetimeauth_poly1305.lo
# CC crypto_onetimeauth/poly1305/donna/libsodium_la-poly1305_donna.lo
# CC crypto_pwhash/argon2/libsodium_la-argon2-core.lo
# CC crypto_pwhash/argon2/libsodium_la-argon2-encoding.lo
# CC crypto_pwhash/argon2/libsodium_la-argon2-fill-block-ref.lo
# CC crypto_pwhash/argon2/libsodium_la-argon2.lo
# CC crypto_pwhash/argon2/libsodium_la-blake2b-long.lo
# CC crypto_pwhash/argon2/libsodium_la-pwhash_argon2i.lo
# CC crypto_pwhash/libsodium_la-crypto_pwhash.lo
# CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-crypto_scrypt-common.lo
# CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-scrypt_platform.lo
# CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-pbkdf2-sha256.lo
# CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-pwhash_scryptsalsa208sha256.lo
# CC crypto_pwhash/scryptsalsa208sha256/nosse/libsodium_la-pwhash_scryptsalsa208sha256_nosse.lo
# CC crypto_scalarmult/libsodium_la-crypto_scalarmult.lo
# CC crypto_scalarmult/curve25519/libsodium_la-scalarmult_curve25519.lo
# CC crypto_secretbox/libsodium_la-crypto_secretbox.lo
# CC crypto_secretbox/libsodium_la-crypto_secretbox_easy.lo
# CC crypto_secretbox/xsalsa20poly1305/libsodium_la-secretbox_xsalsa20poly1305_api.lo
# CC crypto_secretbox/xsalsa20poly1305/ref/libsodium_la-box_xsalsa20poly1305.lo
# CC crypto_shorthash/libsodium_la-crypto_shorthash.lo
# CC crypto_shorthash/siphash24/libsodium_la-shorthash_siphash24_api.lo
# CC crypto_shorthash/siphash24/ref/libsodium_la-shorthash_siphash24.lo
# CC crypto_sign/libsodium_la-crypto_sign.lo
# CC crypto_sign/ed25519/libsodium_la-sign_ed25519_api.lo
# CC crypto_sign/ed25519/ref10/libsodium_la-keypair.lo
# CC crypto_sign/ed25519/ref10/libsodium_la-open.lo
# CC crypto_sign/ed25519/ref10/libsodium_la-sign.lo
# CC crypto_stream/chacha20/libsodium_la-stream_chacha20.lo
# CC crypto_stream/chacha20/ref/libsodium_la-stream_chacha20_ref.lo
# CC crypto_stream/libsodium_la-crypto_stream.lo
# CC crypto_stream/salsa20/libsodium_la-stream_salsa20_api.lo
# CC crypto_stream/xsalsa20/libsodium_la-stream_xsalsa20_api.lo
# CC crypto_stream/xsalsa20/ref/libsodium_la-stream_xsalsa20.lo
# CC crypto_stream/xsalsa20/ref/libsodium_la-xor_xsalsa20.lo
# CC crypto_verify/16/libsodium_la-verify_16_api.lo
# CC crypto_verify/16/ref/libsodium_la-verify_16.lo
# CC crypto_verify/32/libsodium_la-verify_32_api.lo
# CC crypto_verify/32/ref/libsodium_la-verify_32.lo
# CC crypto_verify/64/libsodium_la-verify_64_api.lo
# CC crypto_verify/64/ref/libsodium_la-verify_64.lo
# CC randombytes/libsodium_la-randombytes.lo
# CC sodium/libsodium_la-core.lo
# CC sodium/libsodium_la-runtime.lo
# CC sodium/libsodium_la-utils.lo
# CC sodium/libsodium_la-version.lo
# CC randombytes/salsa20/libsodium_la-randombytes_salsa20_random.lo
# CC randombytes/sysrandom/libsodium_la-randombytes_sysrandom.lo
# CC crypto_scalarmult/curve25519/ref10/libsodium_la-x25519_ref10.lo
# CC crypto_stream/salsa20/ref/libsodium_la-stream_salsa20_ref.lo
# CC crypto_stream/salsa20/ref/libsodium_la-xor_salsa20_ref.lo
# CC crypto_core/hchacha20/libsodium_la-core_hchacha20.lo
# CC crypto_core/salsa2012/ref/libsodium_la-core_salsa2012.lo
# CC crypto_core/salsa2012/libsodium_la-core_salsa2012_api.lo
# CC crypto_core/salsa208/ref/libsodium_la-core_salsa208.lo
# CC crypto_core/salsa208/libsodium_la-core_salsa208_api.lo
# CC crypto_stream/aes128ctr/portable/libsodium_la-afternm_aes128ctr.lo
# CC crypto_stream/aes128ctr/libsodium_la-stream_aes128ctr_api.lo
# CC crypto_stream/aes128ctr/portable/libsodium_la-beforenm_aes128ctr.lo
# CC crypto_stream/aes128ctr/portable/libsodium_la-consts_aes128ctr.lo
# CC crypto_stream/aes128ctr/portable/libsodium_la-int128_aes128ctr.lo
# CC crypto_stream/aes128ctr/portable/libsodium_la-stream_aes128ctr.lo
# CC crypto_stream/aes128ctr/portable/libsodium_la-xor_afternm_aes128ctr.lo
# CC crypto_stream/salsa2012/libsodium_la-stream_salsa2012_api.lo
# CC crypto_stream/salsa2012/ref/libsodium_la-stream_salsa2012.lo
# CC crypto_stream/salsa2012/ref/libsodium_la-xor_salsa2012.lo
# CC crypto_stream/salsa208/libsodium_la-stream_salsa208_api.lo
# CC crypto_stream/salsa208/ref/libsodium_la-stream_salsa208.lo
# CC crypto_stream/salsa208/ref/libsodium_la-xor_salsa208.lo
# CC crypto_aead/aes256gcm/aesni/libaesni_la-aead_aes256gcm_aesni.lo
# CC crypto_pwhash/scryptsalsa208sha256/sse/libsse2_la-pwhash_scryptsalsa208sha256_sse.lo
# CC crypto_onetimeauth/poly1305/sse2/libsse2_la-poly1305_sse2.lo
# CC crypto_stream/chacha20/vec/libssse3_la-stream_chacha20_vec.lo
# CCLD libsse41.la
# libtool: warning: '-version-info/-version-number' is ignored for convenience libraries
# CCLD libavx2.la
# CCLD libaesni.la
# CCLD libsse2.la
# libtool: warning: '-version-info/-version-number' is ignored for convenience libraries
# libtool: warning: '-version-info/-version-number' is ignored for convenience libraries
# libtool: warning: '-version-info/-version-number' is ignored for convenience libraries
# CCLD libssse3.la
# libtool: warning: '-version-info/-version-number' is ignored for convenience libraries
# CCLD libsodium.la
# make[3]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# make[2]: Nothing to be done for 'all-am'.
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# Making all in test
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# Making all in default
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test/default'
# make[2]: Nothing to be done for 'all'.
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test/default'
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[2]: Nothing to be done for 'all-am'.
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10'
# make[1]: Nothing to be done for 'all-am'.
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10'
# ==> Entering fakeroot environment...
# ==> Starting package()...
# Making install in dist-build
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/dist-build'
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/dist-build'
# make[2]: Nothing to be done for 'install-exec-am'.
# make[2]: Nothing to be done for 'install-data-am'.
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/dist-build'
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/dist-build'
# Making install in msvc-scripts
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/msvc-scripts'
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/msvc-scripts'
# make[2]: Nothing to be done for 'install-exec-am'.
# make[2]: Nothing to be done for 'install-data-am'.
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/msvc-scripts'
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/msvc-scripts'
# Making install in src
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# Making install in libsodium
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# Making install in include
# make[3]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium/include'
# make[4]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium/include'
# make[4]: Nothing to be done for 'install-exec-am'.
# /usr/sbin/mkdir -p '/tmp/libsodium/pkg/libsodium/usr/include'
# /usr/sbin/mkdir -p '/tmp/libsodium/pkg/libsodium/usr/include'
# /usr/sbin/mkdir -p '/tmp/libsodium/pkg/libsodium/usr/include/sodium'
# /usr/bin/install -c -m 644 sodium/version.h '/tmp/libsodium/pkg/libsodium/usr/include/sodium'
# /usr/sbin/mkdir -p '/tmp/libsodium/pkg/libsodium/usr/include/sodium'
# /usr/bin/install -c -m 644 sodium/core.h sodium/crypto_aead_aes256gcm.h sodium/crypto_aead_chacha20poly1305.h sodium/crypto_auth.h sodium/crypto_auth_hmacsha256.h sodium/crypto_auth_hmacsha512.h sodium/crypto_auth_hmacsha512256.h sodium/crypto_box.h sodium/crypto_box_curve25519xsalsa20poly1305.h sodium/crypto_core_hchacha20.h sodium/crypto_core_hsalsa20.h sodium/crypto_core_salsa20.h sodium/crypto_core_salsa2012.h sodium/crypto_core_salsa208.h sodium/crypto_generichash.h sodium/crypto_generichash_blake2b.h sodium/crypto_hash.h sodium/crypto_hash_sha256.h sodium/crypto_hash_sha512.h sodium/crypto_onetimeauth.h sodium/crypto_onetimeauth_poly1305.h sodium/crypto_pwhash.h sodium/crypto_pwhash_argon2i.h sodium/crypto_pwhash_scryptsalsa208sha256.h sodium/crypto_scalarmult.h sodium/crypto_scalarmult_curve25519.h sodium/crypto_secretbox.h sodium/crypto_secretbox_xsalsa20poly1305.h sodium/crypto_shorthash.h sodium/crypto_shorthash_siphash24.h sodium/crypto_sign.h sodium/crypto_sign_ed25519.h sodium/crypto_sign_edwards25519sha512batch.h sodium/crypto_stream.h sodium/crypto_stream_aes128ctr.h sodium/crypto_stream_chacha20.h sodium/crypto_stream_salsa20.h sodium/crypto_stream_salsa2012.h sodium/crypto_stream_salsa208.h sodium/crypto_stream_xsalsa20.h '/tmp/libsodium/pkg/libsodium/usr/include/sodium'
# /usr/sbin/mkdir -p '/tmp/libsodium/pkg/libsodium/usr/include/sodium'
# /usr/bin/install -c -m 644 sodium/crypto_int32.h sodium/crypto_int64.h sodium/crypto_uint16.h sodium/crypto_uint32.h sodium/crypto_uint64.h sodium/crypto_uint8.h sodium/crypto_verify_16.h sodium/crypto_verify_32.h sodium/crypto_verify_64.h sodium/export.h sodium/randombytes.h sodium/randombytes_salsa20_random.h sodium/randombytes_sysrandom.h sodium/runtime.h sodium/utils.h '/tmp/libsodium/pkg/libsodium/usr/include/sodium'
# /usr/bin/install -c -m 644 sodium.h '/tmp/libsodium/pkg/libsodium/usr/include/.'
# make[4]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium/include'
# make[3]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium/include'
# make[3]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# make[4]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# make[4]: Nothing to be done for 'install-data-am'.
# /usr/sbin/mkdir -p '/tmp/libsodium/pkg/libsodium/usr/lib'
# /bin/sh ../../libtool --mode=install /usr/bin/install -c libsodium.la '/tmp/libsodium/pkg/libsodium/usr/lib'
# libtool: install: /usr/bin/install -c .libs/libsodium.so /tmp/libsodium/pkg/libsodium/usr/lib/libsodium.so
# libtool: install: /usr/bin/install -c .libs/libsodium.lai /tmp/libsodium/pkg/libsodium/usr/lib/libsodium.la
# libtool: install: /usr/bin/install -c .libs/libsodium.a /tmp/libsodium/pkg/libsodium/usr/lib/libsodium.a
# libtool: install: chmod 644 /tmp/libsodium/pkg/libsodium/usr/lib/libsodium.a
# libtool: install: arm-linux-androideabi-ranlib /tmp/libsodium/pkg/libsodium/usr/lib/libsodium.a
# libtool: warning: remember to run 'libtool --finish /usr/lib'
# make[4]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# make[3]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# make[3]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# make[3]: Nothing to be done for 'install-exec-am'.
# make[3]: Nothing to be done for 'install-data-am'.
# make[3]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# Making install in test
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# Making install in default
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test/default'
# make[3]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test/default'
# make[3]: Nothing to be done for 'install-exec-am'.
# make[3]: Nothing to be done for 'install-data-am'.
# make[3]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test/default'
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test/default'
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[3]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[3]: Nothing to be done for 'install-exec-am'.
# make[3]: Nothing to be done for 'install-data-am'.
# make[3]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10'
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10'
# make[2]: Nothing to be done for 'install-exec-am'.
# /usr/sbin/mkdir -p '/tmp/libsodium/pkg/libsodium/usr/lib/pkgconfig'
# /usr/bin/install -c -m 644 libsodium.pc '/tmp/libsodium/pkg/libsodium/usr/lib/pkgconfig'
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10'
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10'
# ==> Tidying install...
# -> Removing doc files...
# -> Purging unwanted files...
# ==> Checking for packaging issue...
# ==> Creating package "libsodium"...
# -> Generating .PKGINFO file...
# -> Generating .BUILDINFO file...
# error: invalid option '--noprogressbar'
# -> Generating .MTREE file...
# -> Compressing package...
# ==> Leaving fakeroot environment.
# ==> Finished making: libsodium 1.0.10-1 (Tue Apr 4 20:24:49 UTC 2017)

CMD: pacman --query --file libsodium-1.0.10-1-x86_64.pkg.tar.xz
# libsodium 1.0.10-1

Creating hybrid package for 'libsodium'

Trying to find vanilla package 'libsodium'...

CMD: pacman --query --file /mirror/libsodium-1.0.10-1.pkg.tar.xz
# libsodium 1.0.10-1

Package file has the following structure:
# /.PKGINFO
# /.BUILDINFO
# /.MTREE
# /usr/include/sodium.h
# /usr/include/sodium/version.h
# /usr/include/sodium/core.h
# /usr/include/sodium/crypto_aead_aes256gcm.h
# /usr/include/sodium/crypto_aead_chacha20poly1305.h
# /usr/include/sodium/crypto_auth.h
# /usr/include/sodium/crypto_auth_hmacsha256.h
# /usr/include/sodium/crypto_auth_hmacsha512.h
# /usr/include/sodium/crypto_auth_hmacsha512256.h
# /usr/include/sodium/crypto_box.h
# /usr/include/sodium/crypto_box_curve25519xsalsa20poly1305.h
# /usr/include/sodium/crypto_core_hchacha20.h
# /usr/include/sodium/crypto_core_hsalsa20.h
# /usr/include/sodium/crypto_core_salsa20.h
# /usr/include/sodium/crypto_core_salsa2012.h
# /usr/include/sodium/crypto_core_salsa208.h
# /usr/include/sodium/crypto_generichash.h
# /usr/include/sodium/crypto_generichash_blake2b.h
# /usr/include/sodium/crypto_hash.h
# /usr/include/sodium/crypto_hash_sha256.h
# /usr/include/sodium/crypto_hash_sha512.h
# /usr/include/sodium/crypto_onetimeauth.h
# /usr/include/sodium/crypto_onetimeauth_poly1305.h
# /usr/include/sodium/crypto_pwhash.h
# /usr/include/sodium/crypto_pwhash_argon2i.h
# /usr/include/sodium/crypto_pwhash_scryptsalsa208sha256.h
# /usr/include/sodium/crypto_scalarmult.h
# /usr/include/sodium/crypto_scalarmult_curve25519.h
# /usr/include/sodium/crypto_secretbox.h
# /usr/include/sodium/crypto_secretbox_xsalsa20poly1305.h
# /usr/include/sodium/crypto_shorthash.h
# /usr/include/sodium/crypto_shorthash_siphash24.h
# /usr/include/sodium/crypto_sign.h
# /usr/include/sodium/crypto_sign_ed25519.h
# /usr/include/sodium/crypto_sign_edwards25519sha512batch.h
# /usr/include/sodium/crypto_stream.h
# /usr/include/sodium/crypto_stream_aes128ctr.h
# /usr/include/sodium/crypto_stream_chacha20.h
# /usr/include/sodium/crypto_stream_salsa20.h
# /usr/include/sodium/crypto_stream_salsa2012.h
# /usr/include/sodium/crypto_stream_salsa208.h
# /usr/include/sodium/crypto_stream_xsalsa20.h
# /usr/include/sodium/crypto_int32.h
# /usr/include/sodium/crypto_int64.h
# /usr/include/sodium/crypto_uint16.h
# /usr/include/sodium/crypto_uint32.h
# /usr/include/sodium/crypto_uint64.h
# /usr/include/sodium/crypto_uint8.h
# /usr/include/sodium/crypto_verify_16.h
# /usr/include/sodium/crypto_verify_32.h
# /usr/include/sodium/crypto_verify_64.h
# /usr/include/sodium/export.h
# /usr/include/sodium/randombytes.h
# /usr/include/sodium/randombytes_salsa20_random.h
# /usr/include/sodium/randombytes_sysrandom.h
# /usr/include/sodium/runtime.h
# /usr/include/sodium/utils.h
# /usr/lib/libsodium.so.18
# /usr/lib/libsodium.so
# /usr/lib/libsodium.so.18.1.0
# /usr/lib/pkgconfig/libsodium.pc
# /usr/share/licenses/libsodium/LICENSE
# /sysroot/sysroot/usr/lib/libsodium.so
# /sysroot/sysroot/usr/lib/libsodium.la
# /sysroot/sysroot/usr/lib/libsodium.a
# /sysroot/sysroot/usr/lib/pkgconfig/libsodium.pc
# /sysroot/sysroot/usr/include/sodium.h
# /sysroot/sysroot/usr/include/sodium/version.h
# /sysroot/sysroot/usr/include/sodium/core.h
# /sysroot/sysroot/usr/include/sodium/crypto_aead_aes256gcm.h
# /sysroot/sysroot/usr/include/sodium/crypto_aead_chacha20poly1305.h
# /sysroot/sysroot/usr/include/sodium/crypto_auth.h
# /sysroot/sysroot/usr/include/sodium/crypto_auth_hmacsha256.h
# /sysroot/sysroot/usr/include/sodium/crypto_auth_hmacsha512.h
# /sysroot/sysroot/usr/include/sodium/crypto_auth_hmacsha512256.h
# /sysroot/sysroot/usr/include/sodium/crypto_box.h
# /sysroot/sysroot/usr/include/sodium/crypto_box_curve25519xsalsa20poly1305.h
# /sysroot/sysroot/usr/include/sodium/crypto_core_hchacha20.h
# /sysroot/sysroot/usr/include/sodium/crypto_core_hsalsa20.h
# /sysroot/sysroot/usr/include/sodium/crypto_core_salsa20.h
# /sysroot/sysroot/usr/include/sodium/crypto_core_salsa2012.h
# /sysroot/sysroot/usr/include/sodium/crypto_core_salsa208.h
# /sysroot/sysroot/usr/include/sodium/crypto_generichash.h
# /sysroot/sysroot/usr/include/sodium/crypto_generichash_blake2b.h
# /sysroot/sysroot/usr/include/sodium/crypto_hash.h
# /sysroot/sysroot/usr/include/sodium/crypto_hash_sha256.h
# /sysroot/sysroot/usr/include/sodium/crypto_hash_sha512.h
# /sysroot/sysroot/usr/include/sodium/crypto_onetimeauth.h
# /sysroot/sysroot/usr/include/sodium/crypto_onetimeauth_poly1305.h
# /sysroot/sysroot/usr/include/sodium/crypto_pwhash.h
# /sysroot/sysroot/usr/include/sodium/crypto_pwhash_argon2i.h
# /sysroot/sysroot/usr/include/sodium/crypto_pwhash_scryptsalsa208sha256.h
# /sysroot/sysroot/usr/include/sodium/crypto_scalarmult.h
# /sysroot/sysroot/usr/include/sodium/crypto_scalarmult_curve25519.h
# /sysroot/sysroot/usr/include/sodium/crypto_secretbox.h
# /sysroot/sysroot/usr/include/sodium/crypto_secretbox_xsalsa20poly1305.h
# /sysroot/sysroot/usr/include/sodium/crypto_shorthash.h
# /sysroot/sysroot/usr/include/sodium/crypto_shorthash_siphash24.h
# /sysroot/sysroot/usr/include/sodium/crypto_sign.h
# /sysroot/sysroot/usr/include/sodium/crypto_sign_ed25519.h
# /sysroot/sysroot/usr/include/sodium/crypto_sign_edwards25519sha512batch.h
# /sysroot/sysroot/usr/include/sodium/crypto_stream.h
# /sysroot/sysroot/usr/include/sodium/crypto_stream_aes128ctr.h
# /sysroot/sysroot/usr/include/sodium/crypto_stream_chacha20.h
# /sysroot/sysroot/usr/include/sodium/crypto_stream_salsa20.h
# /sysroot/sysroot/usr/include/sodium/crypto_stream_salsa2012.h
# /sysroot/sysroot/usr/include/sodium/crypto_stream_salsa208.h
# /sysroot/sysroot/usr/include/sodium/crypto_stream_xsalsa20.h
# /sysroot/sysroot/usr/include/sodium/crypto_int32.h
# /sysroot/sysroot/usr/include/sodium/crypto_int64.h
# /sysroot/sysroot/usr/include/sodium/crypto_uint16.h
# /sysroot/sysroot/usr/include/sodium/crypto_uint32.h
# /sysroot/sysroot/usr/include/sodium/crypto_uint64.h
# /sysroot/sysroot/usr/include/sodium/crypto_uint8.h
# /sysroot/sysroot/usr/include/sodium/crypto_verify_16.h
# /sysroot/sysroot/usr/include/sodium/crypto_verify_32.h
# /sysroot/sysroot/usr/include/sodium/crypto_verify_64.h
# /sysroot/sysroot/usr/include/sodium/export.h
# /sysroot/sysroot/usr/include/sodium/randombytes.h
# /sysroot/sysroot/usr/include/sodium/randombytes_salsa20_random.h
# /sysroot/sysroot/usr/include/sodium/randombytes_sysrandom.h
# /sysroot/sysroot/usr/include/sodium/runtime.h
# /sysroot/sysroot/usr/include/sodium/utils.h

Generating .MTREE

CMD: bsdtar -czf .MTREE --format=mtree --options=!all,use-set,type,uid,mode,time,size,md5,sha256,link .PKGINFO .BUILDINFO usr sysroot

Tar-ing up files

CMD: bsdtar -cf - .PKGINFO .BUILDINFO usr sysroot .MTREE

CMD: xz -c -z

Successfully ran bsdtar -cf - .PKGINFO .BUILDINFO usr sysroot .MTREE | xz -c -z

CMD: bsdtar -tqf libsodium.pkg.tar.xz .PKGINFO
# .PKGINFO

Created package at path /var/cache/pacman/pkg/libsodium.pkg.tar.xz

Attempting to access local repository, attempt 1

CMD: repo-add /var/cache/pacman/pkg/tuscan.db.tar /var/cache/pacman/pkg/libsodium.pkg.tar.xz
# ==> Extracting database to a temporary location...
# ==> Extracting database to a temporary location...
# ==> Adding package '/var/cache/pacman/pkg/libsodium.pkg.tar.xz'
# -> Computing checksums...
# -> Creating 'desc' db entry...
# -> Creating 'files' db entry...
# ==> Creating updated database file '/var/cache/pacman/pkg/tuscan.db.tar'

Printing config logfiles

CMD: config logfiles '/tmp/libsodium/src/libsodium-1.0.10/config.log'
# This file contains any messages produced by compilers while
# running configure, to aid debugging if configure makes a mistake.
#
# It was created by libsodium configure 1.0.10, which was
# generated by GNU Autoconf 2.69. Invocation command line was
#
# $ ./configure --build=x86_64-unknown-linux --host=arm-linux-androideabi --prefix=/usr
#
# ## --------- ##
# ## Platform. ##
# ## --------- ##
#
# hostname = d048c5195e3f
# uname -m = x86_64
# uname -r = 4.10.6-1-ARCH
# uname -s = Linux
# uname -v = #1 SMP PREEMPT Mon Mar 27 08:28:22 CEST 2017
#
# /usr/bin/uname -p = unknown
# /bin/uname -X = unknown
#
# /bin/arch = unknown
# /usr/bin/arch -k = unknown
# /usr/convex/getsysinfo = unknown
# /usr/bin/hostinfo = unknown
# /bin/machine = unknown
# /usr/bin/oslevel = unknown
# /bin/universe = unknown
#
# PATH: /sysroot/bin
# PATH: /sysroot/libexec/gcc/arm-linux-androideabi/4.8
# PATH: /usr/local/sbin
# PATH: /usr/local/bin
# PATH: /usr/sbin
# PATH: /usr/bin
# PATH: /sbin
# PATH: /bin
#
#
# ## ----------- ##
# ## Core tests. ##
# ## ----------- ##
#
# configure:2346: checking build system type
# configure:2360: result: x86_64-unknown-linux-gnu
# configure:2380: checking host system type
# configure:2393: result: arm-unknown-linux-androideabi
# configure:2429: checking for a BSD-compatible install
# configure:2497: result: /usr/bin/install -c
# configure:2508: checking whether build environment is sane
# configure:2563: result: yes
# configure:2622: checking for arm-linux-androideabi-strip
# configure:2638: found /sysroot/bin/arm-linux-androideabi-strip
# configure:2649: result: arm-linux-androideabi-strip
# configure:2714: checking for a thread-safe mkdir -p
# configure:2753: result: /usr/sbin/mkdir -p
# configure:2760: checking for gawk
# configure:2776: found /usr/sbin/gawk
# configure:2787: result: gawk
# configure:2798: checking whether make sets $(MAKE)
# configure:2820: result: yes
# configure:2849: checking whether make supports nested variables
# configure:2866: result: yes
# configure:2955: checking whether UID '1000' is supported by ustar format
# configure:2958: result: yes
# configure:2965: checking whether GID '1000' is supported by ustar format
# configure:2968: result: yes
# configure:2976: checking how to create a ustar tar archive
# configure:2987: tar --version
# tar (GNU tar) 1.29
# Copyright (C) 2015 Free Software Foundation, Inc.
# License GPLv3+: GNU GPL version 3 or later .
# This is free software: you are free to change and redistribute it.
# There is NO WARRANTY, to the extent permitted by law.
#
# Written by John Gilmore and Jay Fenlason.
# configure:2990: $? = 0
# configure:3030: tardir=conftest.dir && eval tar --format=ustar -chf - "$tardir" >conftest.tar
# configure:3033: $? = 0
# configure:3037: tar -xf -
# configure:3040: $? = 0
# configure:3042: cat conftest.dir/file
# GrepMe
# configure:3045: $? = 0
# configure:3058: result: gnutar
# configure:3119: checking whether make supports nested variables
# configure:3136: result: yes
# configure:3148: checking whether to enable maintainer-specific portions of Makefiles
# configure:3157: result: no
# configure:3672: checking for style of include used by make
# configure:3700: result: GNU
# configure:3712: checking for arm-linux-androideabi-gcc
# configure:3739: result: arm-linux-androideabi-gcc
# configure:4008: checking for C compiler version
# configure:4017: arm-linux-androideabi-gcc --version >&5
# arm-linux-androideabi-gcc (GCC) 4.8
# Copyright (C) 2013 Free Software Foundation, Inc.
# This is free software; see the source for copying conditions. There is NO
# warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
#
# configure:4028: $? = 0
# configure:4017: arm-linux-androideabi-gcc -v >&5
# Using built-in specs.
# COLLECT_GCC=arm-linux-androideabi-gcc
# COLLECT_LTO_WRAPPER=/sysroot/bin/../libexec/gcc/arm-linux-androideabi/4.8/lto-wrapper
# Target: arm-linux-androideabi
# Configured with: /s/ndk-toolchain/src/build/../gcc/gcc-4.8/configure --prefix=/tmp/ndk-andrewhsieh/build/toolchain/prefix --target=arm-linux-androideabi --host=x86_64-linux-gnu --build=x86_64-linux-gnu --with-gnu-as --with-gnu-ld --enable-languages=c,c++ --with-gmp=/tmp/ndk-andrewhsieh/build/toolchain/temp-install --with-mpfr=/tmp/ndk-andrewhsieh/build/toolchain/temp-install --with-mpc=/tmp/ndk-andrewhsieh/build/toolchain/temp-install --with-cloog=/tmp/ndk-andrewhsieh/build/toolchain/temp-install --with-isl=/tmp/ndk-andrewhsieh/build/toolchain/temp-install --with-ppl=/tmp/ndk-andrewhsieh/build/toolchain/temp-install --disable-ppl-version-check --disable-cloog-version-check --disable-isl-version-check --enable-cloog-backend=isl --with-host-libstdcxx='-static-libgcc -Wl,-Bstatic,-lstdc++,-Bdynamic -lm' --disable-libssp --enable-threads --disable-nls --disable-libmudflap --disable-libgomp --disable-libstdc__-v3 --disable-sjlj-exceptions --disable-shared --disable-tls --disable-libitm --with-float=soft --with-fpu=vfp --with-arch=armv5te --enable-target-optspace --enable-initfini-array --disable-nls --prefix=/tmp/ndk-andrewhsieh/build/toolchain/prefix --with-sysroot=/tmp/ndk-andrewhsieh/build/toolchain/prefix/sysroot --with-binutils-version=2.25 --with-mpfr-version=3.1.1 --with-mpc-version=1.0.1 --with-gmp-version=5.0.5 --with-gcc-version=4.8 --with-gdb-version=7.7 --with-python=/usr/local/google/home/andrewhsieh/mydroid/ndk/prebuilt/linux-x86_64/bin/python-config.sh --with-gxx-include-dir=/tmp/ndk-andrewhsieh/build/toolchain/prefix/include/c++/4.8 --with-bugurl=http://source.android.com/source/report-bugs.html --enable-languages=c,c++ --disable-bootstrap --enable-plugins --enable-libgomp --enable-gnu-indirect-function --disable-libsanitizer --enable-gold --enable-threads --enable-graphite=yes --with-cloog-version=0.18.0 --with-isl-version=0.11.1 --enable-eh-frame-hdr-for-static --with-arch=armv5te --program-transform-name='s&^&arm-linux-androideabi-&' --enable-gold=default
# Thread model: posix
# gcc version 4.8 (GCC)
# configure:4028: $? = 0
# configure:4017: arm-linux-androideabi-gcc -V >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-V'
# arm-linux-androideabi-gcc: fatal error: no input files
# compilation terminated.
# configure:4028: $? = 1
# configure:4017: arm-linux-androideabi-gcc -qversion >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-qversion'
# arm-linux-androideabi-gcc: fatal error: no input files
# compilation terminated.
# configure:4028: $? = 1
# configure:4048: checking whether the C compiler works
# configure:4070: arm-linux-androideabi-gcc conftest.c >&5
# configure:4074: $? = 0
# configure:4122: result: yes
# configure:4125: checking for C compiler default output file name
# configure:4127: result: a.out
# configure:4133: checking for suffix of executables
# configure:4140: arm-linux-androideabi-gcc -o conftest conftest.c >&5
# configure:4144: $? = 0
# configure:4166: result:
# configure:4188: checking whether we are cross compiling
# configure:4226: result: yes
# configure:4231: checking for suffix of object files
# configure:4253: arm-linux-androideabi-gcc -c conftest.c >&5
# configure:4257: $? = 0
# configure:4278: result: o
# configure:4282: checking whether we are using the GNU C compiler
# configure:4301: arm-linux-androideabi-gcc -c conftest.c >&5
# configure:4301: $? = 0
# configure:4310: result: yes
# configure:4319: checking whether arm-linux-androideabi-gcc accepts -g
# configure:4339: arm-linux-androideabi-gcc -c -g conftest.c >&5
# configure:4339: $? = 0
# configure:4380: result: yes
# configure:4397: checking for arm-linux-androideabi-gcc option to accept ISO C89
# configure:4460: arm-linux-androideabi-gcc -c conftest.c >&5
# configure:4460: $? = 0
# configure:4473: result: none needed
# configure:4498: checking whether arm-linux-androideabi-gcc understands -c and -o together
# configure:4520: arm-linux-androideabi-gcc -c conftest.c -o conftest2.o
# configure:4523: $? = 0
# configure:4520: arm-linux-androideabi-gcc -c conftest.c -o conftest2.o
# configure:4523: $? = 0
# configure:4535: result: yes
# configure:4554: checking dependency style of arm-linux-androideabi-gcc
# configure:4665: result: gcc3
# configure:4680: checking for arm-linux-androideabi-gcc option to accept ISO C99
# configure:4829: arm-linux-androideabi-gcc -c conftest.c >&5
# conftest.c:61:29: error: expected ';', ',' or ')' before 'text'
# test_restrict (ccp restrict text)
# ^
# conftest.c: In function 'main':
# conftest.c:115:18: error: expected '=', ',', ';', 'asm' or '__attribute__' before 'newvar'
# char *restrict newvar = "Another string";
# ^
# conftest.c:115:18: error: 'newvar' undeclared (first use in this function)
# conftest.c:115:18: note: each undeclared identifier is reported only once for each function it appears in
# conftest.c:125:3: error: 'for' loop initial declarations are only allowed in C99 mode
# for (int i = 0; i < ia->datasize; ++i)
# ^
# conftest.c:125:3: note: use option -std=c99 or -std=gnu99 to compile your code
# configure:4829: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | /* end confdefs.h. */
# | #include
# | #include
# | #include
# | #include
# | #include
# |
# | // Check varargs macros. These examples are taken from C99 6.10.3.5.
# | #define debug(...) fprintf (stderr, __VA_ARGS__)
# | #define showlist(...) puts (#__VA_ARGS__)
# | #define report(test,...) ((test) ? puts (#test) : printf (__VA_ARGS__))
# | static void
# | test_varargs_macros (void)
# | {
# | int x = 1234;
# | int y = 5678;
# | debug ("Flag");
# | debug ("X = %d\n", x);
# | showlist (The first, second, and third items.);
# | report (x>y, "x is %d but y is %d", x, y);
# | }
# |
# | // Check long long types.
# | #define BIG64 18446744073709551615ull
# | #define BIG32 4294967295ul
# | #define BIG_OK (BIG64 / BIG32 == 4294967297ull && BIG64 % BIG32 == 0)
# | #if !BIG_OK
# | your preprocessor is broken;
# | #endif
# | #if BIG_OK
# | #else
# | your preprocessor is broken;
# | #endif
# | static long long int bignum = -9223372036854775807LL;
# | static unsigned long long int ubignum = BIG64;
# |
# | struct incomplete_array
# | {
# | int datasize;
# | double data[];
# | };
# |
# | struct named_init {
# | int number;
# | const wchar_t *name;
# | double average;
# | };
# |
# | typedef const char *ccp;
# |
# | static inline int
# | test_restrict (ccp restrict text)
# | {
# | // See if C++-style comments work.
# | // Iterate through items via the restricted pointer.
# | // Also check for declarations in for loops.
# | for (unsigned int i = 0; *(text+i) != '\0'; ++i)
# | continue;
# | return 0;
# | }
# |
# | // Check varargs and va_copy.
# | static void
# | test_varargs (const char *format, ...)
# | {
# | va_list args;
# | va_start (args, format);
# | va_list args_copy;
# | va_copy (args_copy, args);
# |
# | const char *str;
# | int number;
# | float fnumber;
# |
# | while (*format)
# | {
# | switch (*format++)
# | {
# | case 's': // string
# | str = va_arg (args_copy, const char *);
# | break;
# | case 'd': // int
# | number = va_arg (args_copy, int);
# | break;
# | case 'f': // float
# | fnumber = va_arg (args_copy, double);
# | break;
# | default:
# | break;
# | }
# | }
# | va_end (args_copy);
# | va_end (args);
# | }
# |
# | int
# | main ()
# | {
# |
# | // Check bool.
# | _Bool success = false;
# |
# | // Check restrict.
# | if (test_restrict ("String literal") == 0)
# | success = true;
# | char *restrict newvar = "Another string";
# |
# | // Check varargs.
# | test_varargs ("s, d' f .", "string", 65, 34.234);
# | test_varargs_macros ();
# |
# | // Check flexible array members.
# | struct incomplete_array *ia =
# | malloc (sizeof (struct incomplete_array) + (sizeof (double) * 10));
# | ia->datasize = 10;
# | for (int i = 0; i < ia->datasize; ++i)
# | ia->data[i] = i * 1.234;
# |
# | // Check named initializers.
# | struct named_init ni = {
# | .number = 34,
# | .name = L"Test wide string",
# | .average = 543.34343,
# | };
# |
# | ni.number = 58;
# |
# | int dynamic_array[ni.number];
# | dynamic_array[ni.number - 1] = 543;
# |
# | // work around unused variable warnings
# | return (!success || bignum == 0LL || ubignum == 0uLL || newvar[0] == 'x'
# | || dynamic_array[ni.number - 1] != 543);
# |
# | ;
# | return 0;
# | }
# configure:4829: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# configure:4829: $? = 0
# configure:4849: result: -std=gnu99
# configure:4866: checking dependency style of arm-linux-androideabi-gcc -std=gnu99
# configure:4975: result: gcc3
# configure:4996: checking how to run the C preprocessor
# configure:5027: arm-linux-androideabi-gcc -std=gnu99 -E conftest.c
# configure:5027: $? = 0
# configure:5041: arm-linux-androideabi-gcc -std=gnu99 -E conftest.c
# conftest.c:11:28: fatal error: ac_nonexistent.h: No such file or directory
# #include
# ^
# compilation terminated.
# configure:5041: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | /* end confdefs.h. */
# | #include
# configure:5066: result: arm-linux-androideabi-gcc -std=gnu99 -E
# configure:5086: arm-linux-androideabi-gcc -std=gnu99 -E conftest.c
# configure:5086: $? = 0
# configure:5100: arm-linux-androideabi-gcc -std=gnu99 -E conftest.c
# conftest.c:11:28: fatal error: ac_nonexistent.h: No such file or directory
# #include
# ^
# compilation terminated.
# configure:5100: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | /* end confdefs.h. */
# | #include
# configure:5129: checking for grep that handles long lines and -e
# configure:5187: result: /usr/sbin/grep
# configure:5192: checking for egrep
# configure:5254: result: /usr/sbin/grep -E
# configure:5259: checking for ANSI C header files
# configure:5279: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# configure:5279: $? = 0
# configure:5363: result: yes
# configure:5376: checking for sys/types.h
# configure:5376: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for sys/stat.h
# configure:5376: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for stdlib.h
# configure:5376: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for string.h
# configure:5376: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for memory.h
# configure:5376: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for strings.h
# configure:5376: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for inttypes.h
# configure:5376: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for stdint.h
# configure:5376: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for unistd.h
# configure:5376: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5389: checking minix/config.h usability
# configure:5389: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# conftest.c:54:26: fatal error: minix/config.h: No such file or directory
# #include
# ^
# compilation terminated.
# configure:5389: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:5389: result: no
# configure:5389: checking minix/config.h presence
# configure:5389: arm-linux-androideabi-gcc -std=gnu99 -E conftest.c
# conftest.c:21:26: fatal error: minix/config.h: No such file or directory
# #include
# ^
# compilation terminated.
# configure:5389: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | /* end confdefs.h. */
# | #include
# configure:5389: result: no
# configure:5389: checking for minix/config.h
# configure:5389: result: no
# configure:5410: checking whether it is safe to define __EXTENSIONS__
# configure:5428: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# configure:5428: $? = 0
# configure:5435: result: yes
# configure:5451: checking for __native_client__ defined
# configure:5473: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:34:3: error: unknown type name 'choke'
# choke me
# ^
# configure:5473: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | /* end confdefs.h. */
# |
# | int
# | main ()
# | {
# |
# | #ifdef __native_client__
# | int ok;
# | #else
# | choke me
# | #endif
# |
# | ;
# | return 0;
# | }
# configure:5480: result: no
# configure:5487: checking for _FORTIFY_SOURCE defined
# configure:5509: arm-linux-androideabi-gcc -std=gnu99 -c conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:34:3: error: unknown type name 'choke'
# choke me
# ^
# configure:5509: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | /* end confdefs.h. */
# |
# | int
# | main ()
# | {
# |
# | #ifdef _FORTIFY_SOURCE
# | int ok;
# | #else
# | choke me
# | #endif
# |
# | ;
# | return 0;
# | }
# configure:5516: result: no
# configure:5522: checking whether C compiler accepts -D_FORTIFY_SOURCE=2
# configure:5541: arm-linux-androideabi-gcc -std=gnu99 -c -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:5541: $? = 0
# configure:5549: result: yes
# configure:5560: checking whether C compiler accepts -fvisibility=hidden
# configure:5579: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:5579: $? = 0
# configure:5587: result: yes
# configure:5601: checking whether C compiler accepts -fPIC
# configure:5620: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:5620: $? = 0
# configure:5628: result: yes
# configure:5632: checking whether the linker accepts -fPIC
# configure:5651: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -D_FORTIFY_SOURCE=2 -fPIC conftest.c >&5
# configure:5651: $? = 0
# configure:5660: result: yes
# configure:5679: checking whether C compiler accepts -fPIE
# configure:5698: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:5698: $? = 0
# configure:5706: result: yes
# configure:5710: checking whether the linker accepts -fPIE
# configure:5729: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -D_FORTIFY_SOURCE=2 -fPIE conftest.c >&5
# configure:5729: $? = 0
# configure:5738: result: yes
# configure:5741: checking whether the linker accepts -pie
# configure:5760: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -D_FORTIFY_SOURCE=2 -pie conftest.c >&5
# configure:5760: $? = 0
# configure:5769: result: yes
# configure:5791: checking whether C compiler accepts -fno-strict-aliasing
# configure:5810: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:5810: $? = 0
# configure:5818: result: yes
# configure:5826: checking whether C compiler accepts -fno-strict-overflow
# configure:5845: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:5845: $? = 0
# configure:5853: result: yes
# configure:6101: checking whether C compiler accepts -fstack-protector
# configure:6120: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:6120: $? = 0
# configure:6128: result: yes
# configure:6132: checking whether the linker accepts -fstack-protector
# configure:6151: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -D_FORTIFY_SOURCE=2 -pie -fstack-protector conftest.c >&5
# configure:6151: $? = 0
# configure:6160: result: yes
# configure:6181: checking whether C compiler accepts -Wwrite-strings
# configure:6200: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:6200: $? = 0
# configure:6208: result: yes
# configure:6216: checking whether C compiler accepts -Wdiv-by-zero
# configure:6235: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:6235: $? = 0
# configure:6243: result: yes
# configure:6251: checking whether C compiler accepts -Wsometimes-uninitialized
# configure:6270: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-Wsometimes-uninitialized'
# configure:6270: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# | ;
# | return 0;
# | }
# configure:6278: result: no
# configure:6290: checking whether C compiler accepts -Wall
# configure:6309: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:6309: $? = 0
# configure:6318: result: yes
# configure:6327: checking whether C compiler accepts -Wall -Wextra
# configure:6346: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:6346: $? = 0
# configure:6355: result: yes
# configure:6364: checking for clang
# configure:6381: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:32:1: error: unknown type name 'be'
# be sad
# ^
# configure:6381: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | /* end confdefs.h. */
# |
# | int
# | main ()
# | {
# |
# | #ifndef __clang__
# | be sad
# | #endif
# |
# | ;
# | return 0;
# | }
# configure:6423: result: no
# configure:6430: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast
# configure:6449: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:6449: $? = 0
# configure:6458: result: yes
# configure:6467: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align
# configure:6486: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:6486: $? = 0
# configure:6495: result: yes
# configure:6504: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual
# configure:6523: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:6523: $? = 0
# configure:6532: result: yes
# configure:6541: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond
# configure:6560: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -D_FORTIFY_SOURCE=2 conftest.c >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-Wduplicated-cond'
# configure:6560: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# | ;
# | return 0;
# | }
# configure:6569: result: no
# configure:6578: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal
# configure:6597: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:6597: $? = 0
# configure:6606: result: yes
# configure:6615: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2
# configure:6634: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:6634: $? = 0
# configure:6643: result: yes
# configure:6652: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations
# configure:6671: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:6671: $? = 0
# configure:6680: result: yes
# configure:6689: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes
# configure:6708: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:6708: $? = 0
# configure:6717: result: yes
# configure:6726: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs
# configure:6745: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:6745: $? = 0
# configure:6754: result: yes
# configure:6763: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas
# configure:6782: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:6782: $? = 0
# configure:6791: result: yes
# configure:6800: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id
# configure:6819: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:6819: $? = 0
# configure:6828: result: yes
# configure:6837: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference
# configure:6856: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -D_FORTIFY_SOURCE=2 conftest.c >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-Wnull-dereference'
# configure:6856: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# | ;
# | return 0;
# | }
# configure:6865: result: no
# configure:6874: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith
# configure:6893: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:6893: $? = 0
# configure:6902: result: yes
# configure:6911: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith -Wredundant-decls
# configure:6930: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith -Wredundant-decls -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:6930: $? = 0
# configure:6939: result: yes
# configure:6948: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith -Wredundant-decls -Wstrict-prototypes
# configure:6967: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c:28:1: warning: function declaration isn't a prototype [-Wstrict-prototypes]
# main ()
# ^
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:6967: $? = 0
# configure:6976: result: yes
# configure:6985: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -Wswitch-enum
# configure:7004: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -Wswitch-enum -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c:28:1: warning: function declaration isn't a prototype [-Wstrict-prototypes]
# main ()
# ^
# conftest.c: In function 'main':
# conftest.c:30:1: warning: comparison is always true due to limited range of data type [-Wtype-limits]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ^
# configure:7004: $? = 0
# configure:7013: result: yes
# configure:7022: checking whether C compiler accepts -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -Wswitch-enum -Wvariable-decl
# configure:7041: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -Wswitch-enum -Wvariable-decl -D_FORTIFY_SOURCE=2 conftest.c >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-Wvariable-decl'
# configure:7041: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# | ;
# | return 0;
# | }
# configure:7050: result: no
# configure:7059: checking whether the linker accepts -Wl,-z,relro
# configure:7078: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro conftest.c >&5
# configure:7078: $? = 0
# configure:7087: result: yes
# configure:7095: checking whether the linker accepts -Wl,-z,now
# configure:7114: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now conftest.c >&5
# configure:7114: $? = 0
# configure:7123: result: yes
# configure:7131: checking whether the linker accepts -Wl,-z,noexecstack
# configure:7150: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# configure:7150: $? = 0
# configure:7159: result: yes
# configure:7214: checking how to print strings
# configure:7241: result: printf
# configure:7262: checking for a sed that does not truncate output
# configure:7326: result: /usr/sbin/sed
# configure:7344: checking for fgrep
# configure:7406: result: /usr/sbin/grep -F
# configure:7441: checking for ld used by arm-linux-androideabi-gcc -std=gnu99
# configure:7508: result: /sysroot/arm-linux-androideabi/bin/ld
# configure:7515: checking if the linker (/sysroot/arm-linux-androideabi/bin/ld) is GNU ld
# configure:7530: result: yes
# configure:7542: checking for BSD- or MS-compatible name lister (nm)
# configure:7596: result: /sysroot/bin/arm-linux-androideabi-nm -B
# configure:7726: checking the name lister (/sysroot/bin/arm-linux-androideabi-nm -B) interface
# configure:7733: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:7736: /sysroot/bin/arm-linux-androideabi-nm -B "conftest.o"
# configure:7739: output
# 00000000 B some_variable
# configure:7746: result: BSD nm
# configure:7749: checking whether ln -s works
# configure:7753: result: yes
# configure:7761: checking the maximum length of command line arguments
# configure:7892: result: 1572864
# configure:7940: checking how to convert x86_64-unknown-linux-gnu file names to arm-unknown-linux-androideabi format
# configure:7980: result: func_convert_file_noop
# configure:7987: checking how to convert x86_64-unknown-linux-gnu file names to toolchain format
# configure:8007: result: func_convert_file_noop
# configure:8014: checking for /sysroot/arm-linux-androideabi/bin/ld option to reload object files
# configure:8021: result: -r
# configure:8055: checking for arm-linux-androideabi-objdump
# configure:8071: found /sysroot/bin/arm-linux-androideabi-objdump
# configure:8082: result: arm-linux-androideabi-objdump
# configure:8154: checking how to recognize dependent libraries
# configure:8354: result: pass_all
# configure:8399: checking for arm-linux-androideabi-dlltool
# configure:8429: result: no
# configure:8439: checking for dlltool
# configure:8469: result: no
# configure:8499: checking how to associate runtime and link libraries
# configure:8526: result: printf %s\n
# configure:8542: checking for arm-linux-androideabi-ar
# configure:8558: found /sysroot/bin/arm-linux-androideabi-ar
# configure:8569: result: arm-linux-androideabi-ar
# configure:8650: checking for archiver @FILE support
# configure:8667: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:8667: $? = 0
# configure:8670: arm-linux-androideabi-ar cru libconftest.a @conftest.lst >&5
# configure:8673: $? = 0
# configure:8678: arm-linux-androideabi-ar cru libconftest.a @conftest.lst >&5
# arm-linux-androideabi-ar: conftest.o: No such file or directory
# configure:8681: $? = 1
# configure:8693: result: @
# configure:8711: checking for arm-linux-androideabi-strip
# configure:8738: result: arm-linux-androideabi-strip
# configure:8810: checking for arm-linux-androideabi-ranlib
# configure:8826: found /sysroot/bin/arm-linux-androideabi-ranlib
# configure:8837: result: arm-linux-androideabi-ranlib
# configure:8979: checking command to parse /sysroot/bin/arm-linux-androideabi-nm -B output from arm-linux-androideabi-gcc -std=gnu99 object
# configure:9132: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:9135: $? = 0
# configure:9139: /sysroot/bin/arm-linux-androideabi-nm -B conftest.o \| sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | sed '/ __gnu_lto/d' \> conftest.nm
# configure:9142: $? = 0
# configure:9208: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c conftstm.o >&5
# configure:9211: $? = 0
# configure:9249: result: ok
# configure:9296: checking for sysroot
# configure:9326: result: no
# configure:9333: checking for a working dd
# configure:9371: result: /usr/sbin/dd
# configure:9375: checking how to truncate binary pipes
# configure:9390: result: /usr/sbin/dd bs=4096 count=1
# configure:9679: checking for arm-linux-androideabi-mt
# configure:9709: result: no
# configure:9719: checking for mt
# configure:9749: result: no
# configure:9769: checking if : is a manifest tool
# configure:9775: : '-?'
# configure:9783: result: no
# configure:10457: checking for dlfcn.h
# configure:10457: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:10457: $? = 0
# configure:10457: result: yes
# configure:10713: checking for objdir
# configure:10728: result: .libs
# configure:10992: checking if arm-linux-androideabi-gcc -std=gnu99 supports -fno-rtti -fno-exceptions
# configure:11010: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -fno-rtti -fno-exceptions conftest.c >&5
# cc1: warning: command line option '-fno-rtti' is valid for C++/ObjC++ but not for C [enabled by default]
# configure:11014: $? = 0
# configure:11027: result: no
# configure:11385: checking for arm-linux-androideabi-gcc -std=gnu99 option to produce PIC
# configure:11392: result: -fPIC -DPIC
# configure:11400: checking if arm-linux-androideabi-gcc -std=gnu99 PIC flag -fPIC -DPIC works
# configure:11418: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -fPIC -DPIC -DPIC conftest.c >&5
# configure:11422: $? = 0
# configure:11435: result: yes
# configure:11464: checking if arm-linux-androideabi-gcc -std=gnu99 static flag -static works
# configure:11492: result: yes
# configure:11507: checking if arm-linux-androideabi-gcc -std=gnu99 supports -c -o file.o
# configure:11528: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -o out/conftest2.o conftest.c >&5
# configure:11532: $? = 0
# configure:11554: result: yes
# configure:11562: checking if arm-linux-androideabi-gcc -std=gnu99 supports -c -o file.o
# configure:11609: result: yes
# configure:11642: checking whether the arm-linux-androideabi-gcc -std=gnu99 linker (/sysroot/arm-linux-androideabi/bin/ld) supports shared libraries
# configure:12901: result: yes
# configure:12938: checking whether -lc should be explicitly linked in
# configure:12946: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:12949: $? = 0
# configure:12964: arm-linux-androideabi-gcc -std=gnu99 -shared -fPIC -DPIC conftest.o -v -Wl,-soname -Wl,conftest -o conftest 2\>\&1 \| /usr/sbin/grep -lc \>/dev/null 2\>\&1
# configure:12967: $? = 0
# configure:12981: result: no
# configure:13141: checking dynamic linker characteristics
# configure:13959: result: Android linker
# configure:14081: checking how to hardcode library paths into programs
# configure:14106: result: immediate
# configure:14654: checking whether stripping libraries is possible
# configure:14659: result: yes
# configure:14694: checking if libtool supports shared libraries
# configure:14696: result: yes
# configure:14699: checking whether to build shared libraries
# configure:14724: result: yes
# configure:14727: checking whether to build static libraries
# configure:14731: result: yes
# configure:14774: checking for arm-linux-androideabi-ar
# configure:14801: result: arm-linux-androideabi-ar
# configure:14868: checking for MMX instructions set
# configure:14871: checking whether C compiler accepts -mmmx
# configure:14890: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -mmmx -D_FORTIFY_SOURCE=2 conftest.c >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-mmmx'
# configure:14890: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# | ;
# | return 0;
# | }
# configure:14898: result: no
# configure:14920: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c:29:9: warning: #pragma GCC target is not supported for this machine [-Wpragmas]
# #pragma GCC target("mmx")
# ^
# In file included from conftest.c:30:0:
# /sysroot/lib/gcc/arm-linux-androideabi/4.8/include/mmintrin.h:28:2: error: #error mmintrin.h included without enabling WMMX/WMMX2 instructions (e.g. -march=iwmmxt or -march=iwmmxt2)
# #error mmintrin.h included without enabling WMMX/WMMX2 instructions (e.g. -march=iwmmxt or -march=iwmmxt2)
# ^
# configure:14920: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# |
# | #pragma GCC target("mmx")
# | #include
# |
# | int
# | main ()
# | {
# | __m64 x = _mm_setzero_si64();
# | ;
# | return 0;
# | }
# configure:14962: result: no
# configure:14968: checking for SSE2 instructions set
# configure:14971: checking whether C compiler accepts -msse2
# configure:14990: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -msse2 -D_FORTIFY_SOURCE=2 conftest.c >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-msse2'
# configure:14990: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# | ;
# | return 0;
# | }
# configure:14998: result: no
# configure:15024: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c:29:9: warning: #pragma GCC target is not supported for this machine [-Wpragmas]
# #pragma GCC target("sse2")
# ^
# conftest.c:33:23: fatal error: emmintrin.h: No such file or directory
# #include
# ^
# compilation terminated.
# configure:15024: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# |
# | #pragma GCC target("sse2")
# | #ifndef __SSE2__
# | # define __SSE2__
# | #endif
# | #include
# |
# | int
# | main ()
# | {
# | __m128d x = _mm_setzero_pd();
# | __m128i y = _mm_srli_epi64(_mm_setzero_si128(), 26);
# | ;
# | return 0;
# | }
# configure:15066: result: no
# configure:15073: checking whether C compiler accepts -msse3
# configure:15092: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -msse3 -D_FORTIFY_SOURCE=2 conftest.c >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-msse3'
# configure:15092: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# | ;
# | return 0;
# | }
# configure:15100: result: no
# configure:15108: checking for SSE3 instructions set
# configure:15125: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c:29:9: warning: #pragma GCC target is not supported for this machine [-Wpragmas]
# #pragma GCC target("sse3")
# ^
# conftest.c:30:23: fatal error: pmmintrin.h: No such file or directory
# #include
# ^
# compilation terminated.
# configure:15125: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# |
# | #pragma GCC target("sse3")
# | #include
# |
# | int
# | main ()
# | {
# | __m128 x = _mm_addsub_ps(_mm_cvtpd_ps(_mm_setzero_pd()),
# | _mm_cvtpd_ps(_mm_setzero_pd()));
# | ;
# | return 0;
# | }
# configure:15167: result: no
# configure:15174: checking whether C compiler accepts -mssse3
# configure:15193: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -mssse3 -D_FORTIFY_SOURCE=2 conftest.c >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-mssse3'
# configure:15193: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# | ;
# | return 0;
# | }
# configure:15201: result: no
# configure:15209: checking for SSSE3 instructions set
# configure:15225: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c:29:9: warning: #pragma GCC target is not supported for this machine [-Wpragmas]
# #pragma GCC target("ssse3")
# ^
# conftest.c:30:23: fatal error: tmmintrin.h: No such file or directory
# #include
# ^
# compilation terminated.
# configure:15225: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# |
# | #pragma GCC target("ssse3")
# | #include
# |
# | int
# | main ()
# | {
# | __m64 x = _mm_abs_pi32(_m_from_int(0));
# | ;
# | return 0;
# | }
# configure:15267: result: no
# configure:15274: checking whether C compiler accepts -msse4.1
# configure:15293: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -msse4.1 -D_FORTIFY_SOURCE=2 conftest.c >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-msse4.1'
# configure:15293: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# | ;
# | return 0;
# | }
# configure:15301: result: no
# configure:15309: checking for SSE4.1 instructions set
# configure:15325: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c:29:9: warning: #pragma GCC target is not supported for this machine [-Wpragmas]
# #pragma GCC target("sse4.1")
# ^
# conftest.c:30:23: fatal error: smmintrin.h: No such file or directory
# #include
# ^
# compilation terminated.
# configure:15325: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# |
# | #pragma GCC target("sse4.1")
# | #include
# |
# | int
# | main ()
# | {
# | __m128i x = _mm_minpos_epu16(_mm_setzero_si128());
# | ;
# | return 0;
# | }
# configure:15367: result: no
# configure:15374: checking whether C compiler accepts -mavx
# configure:15393: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -mavx -D_FORTIFY_SOURCE=2 conftest.c >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-mavx'
# configure:15393: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# | ;
# | return 0;
# | }
# configure:15401: result: no
# configure:15409: checking for AVX instructions set
# configure:15425: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c:29:9: warning: #pragma GCC target is not supported for this machine [-Wpragmas]
# #pragma GCC target("avx")
# ^
# conftest.c:30:23: fatal error: immintrin.h: No such file or directory
# #include
# ^
# compilation terminated.
# configure:15425: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# |
# | #pragma GCC target("avx")
# | #include
# |
# | int
# | main ()
# | {
# | _mm256_zeroall();
# | ;
# | return 0;
# | }
# configure:15467: result: no
# configure:15474: checking whether C compiler accepts -mavx2
# configure:15493: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -mavx2 -D_FORTIFY_SOURCE=2 conftest.c >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-mavx2'
# configure:15493: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# | ;
# | return 0;
# | }
# configure:15501: result: no
# configure:15509: checking for AVX2 instructions set
# configure:15525: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c:29:9: warning: #pragma GCC target is not supported for this machine [-Wpragmas]
# #pragma GCC target("avx2")
# ^
# conftest.c:30:23: fatal error: immintrin.h: No such file or directory
# #include
# ^
# compilation terminated.
# configure:15525: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# |
# | #pragma GCC target("avx2")
# | #include
# |
# | int
# | main ()
# | {
# | __m256i x = _mm256_abs_epi8(_mm256_setzero_si256());
# | ;
# | return 0;
# | }
# configure:15595: result: no
# configure:15602: checking whether C compiler accepts -maes
# configure:15621: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -maes -D_FORTIFY_SOURCE=2 conftest.c >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-maes'
# configure:15621: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# | ;
# | return 0;
# | }
# configure:15629: result: no
# configure:15637: checking whether C compiler accepts -mpclmul
# configure:15656: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -mpclmul -D_FORTIFY_SOURCE=2 conftest.c >&5
# arm-linux-androideabi-gcc: error: unrecognized command line option '-mpclmul'
# configure:15656: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# | #include
# | int
# | main ()
# | {
# | char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# | ;
# | return 0;
# | }
# configure:15664: result: no
# configure:15672: checking for AESNI instructions set and PCLMULQDQ
# configure:15690: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c:29:9: warning: #pragma GCC target is not supported for this machine [-Wpragmas]
# #pragma GCC target("aes")
# ^
# conftest.c:30:9: warning: #pragma GCC target is not supported for this machine [-Wpragmas]
# #pragma GCC target("pclmul")
# ^
# conftest.c:31:23: fatal error: wmmintrin.h: No such file or directory
# #include
# ^
# compilation terminated.
# configure:15690: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | /* end confdefs.h. */
# |
# | #pragma GCC target("aes")
# | #pragma GCC target("pclmul")
# | #include
# |
# | int
# | main ()
# | {
# | __m128i x = _mm_aesimc_si128(_mm_setzero_si128());
# | __m128i y = _mm_clmulepi64_si128(_mm_setzero_si128(), _mm_setzero_si128(), 0);
# | ;
# | return 0;
# | }
# configure:15768: result: no
# configure:15789: checking sys/mman.h usability
# configure:15789: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:15789: $? = 0
# configure:15789: result: yes
# configure:15789: checking sys/mman.h presence
# configure:15789: arm-linux-androideabi-gcc -std=gnu99 -E -D_FORTIFY_SOURCE=2 conftest.c
# configure:15789: $? = 0
# configure:15789: result: yes
# configure:15789: checking for sys/mman.h
# configure:15789: result: yes
# configure:15801: checking for inline
# configure:15817: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:15817: $? = 0
# configure:15825: result: inline
# configure:15850: checking whether byte ordering is bigendian
# configure:15865: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c:30:9: error: unknown type name 'not'
# not a universal capable compiler
# ^
# conftest.c:30:15: error: expected '=', ',', ';', 'asm' or '__attribute__' before 'universal'
# not a universal capable compiler
# ^
# conftest.c:30:15: error: unknown type name 'universal'
# configure:15865: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_SYS_MMAN_H 1
# | /* end confdefs.h. */
# | #ifndef __APPLE_CC__
# | not a universal capable compiler
# | #endif
# | typedef int dummy;
# |
# configure:15910: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:36:8: error: unknown type name 'bogus'
# bogus endian macros
# ^
# conftest.c:36:21: error: expected '=', ',', ';', 'asm' or '__attribute__' before 'macros'
# bogus endian macros
# ^
# configure:15910: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_SYS_MMAN_H 1
# | /* end confdefs.h. */
# | #include
# | #include
# |
# | int
# | main ()
# | {
# | #if ! (defined BYTE_ORDER && defined BIG_ENDIAN && defined LITTLE_ENDIAN && BYTE_ORDER && BIG_ENDIAN && LITTLE_ENDIAN)
# | bogus endian macros
# | #endif
# |
# | ;
# | return 0;
# | }
# configure:15954: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:35:8: error: unknown type name 'bogus'
# bogus endian macros
# ^
# conftest.c:35:21: error: expected '=', ',', ';', 'asm' or '__attribute__' before 'macros'
# bogus endian macros
# ^
# configure:15954: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_SYS_MMAN_H 1
# | /* end confdefs.h. */
# | #include
# |
# | int
# | main ()
# | {
# | #if ! (defined _LITTLE_ENDIAN || defined _BIG_ENDIAN)
# | bogus endian macros
# | #endif
# |
# | ;
# | return 0;
# | }
# configure:16010: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:16010: $? = 0
# configure:16056: result: no
# configure:16076: checking whether __STDC_LIMIT_MACROS is required
# configure:16095: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:16095: $? = 0
# configure:16096: result: no
# configure:16109: checking whether we can use x86_64 asm code
# configure:16139: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:42:3: error: #error !x86_64
# # error !x86_64
# ^
# configure:16139: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_SYS_MMAN_H 1
# | #define NATIVE_LITTLE_ENDIAN 1
# | /* end confdefs.h. */
# |
# |
# | int
# | main ()
# | {
# |
# | #if defined(__amd64) || defined(__amd64__) || defined(__x86_64__)
# | # if defined(__CYGWIN__) || defined(__MINGW32__) || defined(__MINGW64__) || defined(_WIN32) || defined(_WIN64)
# | # error Windows x86_64 calling conventions are not supported yet
# | # endif
# | /* neat */
# | #else
# | # error !x86_64
# | #endif
# | unsigned char i = 0, o = 0, t;
# | __asm__ __volatile__ ("pxor %%xmm12, %%xmm6 \n"
# | "movb (%[i]), %[t] \n"
# | "addb %[t], (%[o]) \n"
# | : [t] "=&r"(t)
# | : [o] "D"(&o), [i] "S"(&i)
# | : "memory", "flags", "cc");
# |
# | ;
# | return 0;
# | }
# configure:16147: result: no
# configure:16166: checking whether we can assemble AVX opcodes
# configure:16190: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:42:3: error: #error !x86_64
# # error !x86_64
# ^
# configure:16190: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_SYS_MMAN_H 1
# | #define NATIVE_LITTLE_ENDIAN 1
# | /* end confdefs.h. */
# |
# |
# | int
# | main ()
# | {
# |
# | #if defined(__amd64) || defined(__amd64__) || defined(__x86_64__)
# | # if defined(__CYGWIN__) || defined(__MINGW32__) || defined(__MINGW64__) || defined(_WIN32) || defined(_WIN64)
# | # error Windows x86_64 calling conventions are not supported yet
# | # endif
# | /* neat */
# | #else
# | # error !x86_64
# | #endif
# | __asm__ __volatile__ ("vpunpcklqdq %xmm0,%xmm13,%xmm0");
# |
# | ;
# | return 0;
# | }
# configure:16198: result: no
# configure:16214: checking for 128-bit arithmetic
# configure:16254: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c:48:1: error: unable to emulate 'TI'
# typedef unsigned uint128_t __attribute__((mode(TI)));
# ^
# configure:16254: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_SYS_MMAN_H 1
# | #define NATIVE_LITTLE_ENDIAN 1
# | /* end confdefs.h. */
# |
# | #if !defined(__GNUC__) && !defined(__SIZEOF_INT128__)
# | # error mode(TI) is a gcc extension, and __int128 is not available
# | #endif
# | #if defined(__clang__) && !defined(__x86_64__)
# | # error clang does not properly handle the 128-bit type on 32-bit systems
# | #endif
# | #ifndef NATIVE_LITTLE_ENDIAN
# | # error libsodium currently expects a little endian CPU for the 128-bit type
# | #endif
# | #ifdef __EMSCRIPTEN__
# | # error emscripten currently supports only shift operations on integers # larger than 64 bits
# | #endif
# | #include
# | #include
# | #if defined(__SIZEOF_INT128__)
# | typedef unsigned __int128 uint128_t;
# | #else
# | typedef unsigned uint128_t __attribute__((mode(TI)));
# | #endif
# | void fcontract(uint128_t *t) {
# | *t += 0x8000000000000 - 1;
# | }
# |
# | int
# | main ()
# | {
# |
# | (void) fcontract;
# |
# | ;
# | return 0;
# | }
# configure:16262: result: no
# configure:16279: checking for cpuid instruction
# configure:16298: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c: In function 'main':
# conftest.c:36:1: error: impossible constraint in 'asm'
# __asm__ __volatile__ ("xchgl %%ebx, %k1; cpuid; xchgl %%ebx, %k1" :
# ^
# configure:16298: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_SYS_MMAN_H 1
# | #define NATIVE_LITTLE_ENDIAN 1
# | /* end confdefs.h. */
# |
# | int
# | main ()
# | {
# |
# | unsigned int cpu_info[4];
# | __asm__ __volatile__ ("xchgl %%ebx, %k1; cpuid; xchgl %%ebx, %k1" :
# | "=a" (cpu_info[0]), "=&r" (cpu_info[1]),
# | "=c" (cpu_info[2]), "=d" (cpu_info[3]) :
# | "0" (0U), "2" (0U));
# |
# | ;
# | return 0;
# | }
# configure:16306: result: no
# configure:16317: checking if the .private_extern asm directive is supported
# configure:16339: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# /tmp/cckBs7z8.s: Assembler messages:
# /tmp/cckBs7z8.s:26: Error: unknown pseudo-op: `.private_extern'
# /tmp/cckBs7z8.s:27: Error: unknown pseudo-op: `.private_extern'
# configure:16339: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_SYS_MMAN_H 1
# | #define NATIVE_LITTLE_ENDIAN 1
# | /* end confdefs.h. */
# |
# | int
# | main ()
# | {
# |
# | __asm__ __volatile__ (".private_extern dummy_symbol \n"
# | ".private_extern _dummy_symbol \n"
# | ".globl dummy_symbol \n"
# | ".globl _dummy_symbol \n"
# | "dummy_symbol: \n"
# | "_dummy_symbol: \n"
# | " nop \n"
# | );
# |
# | ;
# | return 0;
# | }
# configure:16344: result: no
# configure:16350: checking if the .hidden asm directive is supported
# configure:16372: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# configure:16372: $? = 0
# configure:16373: result: yes
# configure:16402: checking if weak symbols are supported
# configure:16419: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# configure:16419: $? = 0
# configure:16420: result: yes
# configure:16432: checking if data alignment is required
# configure:16454: arm-linux-androideabi-gcc -std=gnu99 -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# conftest.c:34:3: error: #error data alignment is required
# # error data alignment is required
# ^
# configure:16454: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_SYS_MMAN_H 1
# | #define NATIVE_LITTLE_ENDIAN 1
# | #define ASM_HIDE_SYMBOL .hidden
# | #define HAVE_WEAK_SYMBOLS 1
# | /* end confdefs.h. */
# |
# | #ifndef __ARM_FEATURE_UNALIGNED
# | # error data alignment is required
# | #endif
# |
# | int
# | main ()
# | {
# |
# | ;
# | return 0;
# | }
# configure:16463: result: yes
# configure:16479: checking for arc4random
# configure:16479: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# configure:16479: $? = 0
# configure:16479: result: yes
# configure:16479: checking for arc4random_buf
# configure:16479: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# configure:16479: $? = 0
# configure:16479: result: yes
# configure:16491: checking for mmap
# configure:16491: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# configure:16491: $? = 0
# configure:16491: result: yes
# configure:16491: checking for mlock
# configure:16491: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# configure:16491: $? = 0
# configure:16491: result: yes
# configure:16491: checking for madvise
# configure:16491: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# configure:16491: $? = 0
# configure:16491: result: yes
# configure:16491: checking for mprotect
# configure:16491: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# configure:16491: $? = 0
# configure:16491: result: yes
# configure:16491: checking for explicit_bzero
# configure:16491: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# /tmp/cc8Q8kUm.o:conftest.c:function main: error: undefined reference to 'explicit_bzero'
# collect2: error: ld returned 1 exit status
# configure:16491: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_SYS_MMAN_H 1
# | #define NATIVE_LITTLE_ENDIAN 1
# | #define ASM_HIDE_SYMBOL .hidden
# | #define HAVE_WEAK_SYMBOLS 1
# | #define HAVE_ARC4RANDOM 1
# | #define HAVE_ARC4RANDOM_BUF 1
# | #define HAVE_MMAP 1
# | #define HAVE_MLOCK 1
# | #define HAVE_MADVISE 1
# | #define HAVE_MPROTECT 1
# | /* end confdefs.h. */
# | /* Define explicit_bzero to an innocuous variant, in case declares explicit_bzero.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define explicit_bzero innocuous_explicit_bzero
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char explicit_bzero (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef explicit_bzero
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char explicit_bzero ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_explicit_bzero || defined __stub___explicit_bzero
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return explicit_bzero ();
# | ;
# | return 0;
# | }
# configure:16491: result: no
# configure:16505: checking for posix_memalign
# configure:16505: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# configure:16505: $? = 0
# configure:16505: result: yes
# configure:16505: checking for getpid
# configure:16505: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# configure:16505: $? = 0
# configure:16505: result: yes
# configure:16843: checking if gcc/ld supports -Wl,--output-def
# configure:16864: arm-linux-androideabi-gcc -std=gnu99 -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 -Wl,--output-def,conftest.def conftest.c >&5
# /sysroot/bin/../lib/gcc/arm-linux-androideabi/4.8/../../../../arm-linux-androideabi/bin/ld: --output-def: unknown option
# /sysroot/bin/../lib/gcc/arm-linux-androideabi/4.8/../../../../arm-linux-androideabi/bin/ld: use the --help option for usage information
# collect2: error: ld returned 1 exit status
# configure:16864: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_SYS_MMAN_H 1
# | #define NATIVE_LITTLE_ENDIAN 1
# | #define ASM_HIDE_SYMBOL .hidden
# | #define HAVE_WEAK_SYMBOLS 1
# | #define HAVE_ARC4RANDOM 1
# | #define HAVE_ARC4RANDOM_BUF 1
# | #define HAVE_MMAP 1
# | #define HAVE_MLOCK 1
# | #define HAVE_MADVISE 1
# | #define HAVE_MPROTECT 1
# | #define HAVE_POSIX_MEMALIGN 1
# | #define HAVE_GETPID 1
# | /* end confdefs.h. */
# |
# | int
# | main ()
# | {
# |
# | ;
# | return 0;
# | }
# configure:16875: result: no
# configure:17037: checking that generated files are newer than configure
# configure:17043: result: done
# configure:17106: creating ./config.status
#
# ## ---------------------- ##
# ## Running config.status. ##
# ## ---------------------- ##
#
# This file was extended by libsodium config.status 1.0.10, which was
# generated by GNU Autoconf 2.69. Invocation command line was
#
# CONFIG_FILES =
# CONFIG_HEADERS =
# CONFIG_LINKS =
# CONFIG_COMMANDS =
# $ ./config.status
#
# on d048c5195e3f
#
# config.status:1078: creating Makefile
# config.status:1078: creating dist-build/Makefile
# config.status:1078: creating libsodium.pc
# config.status:1078: creating libsodium-uninstalled.pc
# config.status:1078: creating msvc-scripts/Makefile
# config.status:1078: creating src/Makefile
# config.status:1078: creating src/libsodium/Makefile
# config.status:1078: creating src/libsodium/include/Makefile
# config.status:1078: creating src/libsodium/include/sodium/version.h
# config.status:1078: creating test/default/Makefile
# config.status:1078: creating test/Makefile
# config.status:1250: executing depfiles commands
# config.status:1250: executing libtool commands
#
# ## ---------------- ##
# ## Cache variables. ##
# ## ---------------- ##
#
# ac_cv_build=x86_64-unknown-linux-gnu
# ac_cv_c_bigendian=no
# ac_cv_c_compiler_gnu=yes
# ac_cv_c_inline=inline
# ac_cv_defined__FORTIFY_SOURCE=no
# ac_cv_defined___native_client__=no
# ac_cv_env_AR_set=
# ac_cv_env_AR_value=
# ac_cv_env_CCASFLAGS_set=
# ac_cv_env_CCASFLAGS_value=
# ac_cv_env_CCAS_set=
# ac_cv_env_CCAS_value=
# ac_cv_env_CC_set=set
# ac_cv_env_CC_value=arm-linux-androideabi-gcc
# ac_cv_env_CFLAGS_set=set
# ac_cv_env_CFLAGS_value=
# ac_cv_env_CPPFLAGS_set=set
# ac_cv_env_CPPFLAGS_value=
# ac_cv_env_CPP_set=
# ac_cv_env_CPP_value=
# ac_cv_env_CWFLAGS_set=
# ac_cv_env_CWFLAGS_value=
# ac_cv_env_LDFLAGS_set=set
# ac_cv_env_LDFLAGS_value=
# ac_cv_env_LIBS_set=
# ac_cv_env_LIBS_value=
# ac_cv_env_LT_SYS_LIBRARY_PATH_set=
# ac_cv_env_LT_SYS_LIBRARY_PATH_value=
# ac_cv_env_SAFECODE_HOME_set=
# ac_cv_env_SAFECODE_HOME_value=
# ac_cv_env_build_alias_set=set
# ac_cv_env_build_alias_value=x86_64-unknown-linux
# ac_cv_env_host_alias_set=set
# ac_cv_env_host_alias_value=arm-linux-androideabi
# ac_cv_env_target_alias_set=
# ac_cv_env_target_alias_value=
# ac_cv_func_arc4random=yes
# ac_cv_func_arc4random_buf=yes
# ac_cv_func_explicit_bzero=no
# ac_cv_func_getpid=yes
# ac_cv_func_madvise=yes
# ac_cv_func_mlock=yes
# ac_cv_func_mmap=yes
# ac_cv_func_mprotect=yes
# ac_cv_func_posix_memalign=yes
# ac_cv_header_dlfcn_h=yes
# ac_cv_header_inttypes_h=yes
# ac_cv_header_memory_h=yes
# ac_cv_header_minix_config_h=no
# ac_cv_header_stdc=yes
# ac_cv_header_stdint_h=yes
# ac_cv_header_stdlib_h=yes
# ac_cv_header_string_h=yes
# ac_cv_header_strings_h=yes
# ac_cv_header_sys_mman_h=yes
# ac_cv_header_sys_stat_h=yes
# ac_cv_header_sys_types_h=yes
# ac_cv_header_unistd_h=yes
# ac_cv_host=arm-unknown-linux-androideabi
# ac_cv_objext=o
# ac_cv_path_EGREP='/usr/sbin/grep -E'
# ac_cv_path_FGREP='/usr/sbin/grep -F'
# ac_cv_path_GREP=/usr/sbin/grep
# ac_cv_path_SED=/usr/sbin/sed
# ac_cv_path_install='/usr/bin/install -c'
# ac_cv_path_lt_DD=/usr/sbin/dd
# ac_cv_path_mkdir=/usr/sbin/mkdir
# ac_cv_prog_AR=arm-linux-androideabi-ar
# ac_cv_prog_AWK=gawk
# ac_cv_prog_CC=arm-linux-androideabi-gcc
# ac_cv_prog_CPP='arm-linux-androideabi-gcc -std=gnu99 -E'
# ac_cv_prog_OBJDUMP=arm-linux-androideabi-objdump
# ac_cv_prog_RANLIB=arm-linux-androideabi-ranlib
# ac_cv_prog_STRIP=arm-linux-androideabi-strip
# ac_cv_prog_cc_c89=
# ac_cv_prog_cc_c99=-std=gnu99
# ac_cv_prog_cc_g=yes
# ac_cv_prog_make_make_set=yes
# ac_cv_safe_to_define___extensions__=yes
# am_cv_CCAS_dependencies_compiler_type=gcc3
# am_cv_CC_dependencies_compiler_type=gcc3
# am_cv_make_support_nested_variables=yes
# am_cv_prog_cc_c_o=yes
# am_cv_prog_tar_ustar=gnutar
# ax_cv_check_cflags___D_FORTIFY_SOURCE_2=yes
# ax_cv_check_cflags___Wdiv_by_zero=yes
# ax_cv_check_cflags___Wsometimes_uninitialized=no
# ax_cv_check_cflags___Wwrite_strings=yes
# ax_cv_check_cflags____Wall=yes
# ax_cv_check_cflags____Wall__Wextra=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond=no
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual__Wfloat_equal=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual__Wfloat_equal__Wformat_2=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual__Wfloat_equal__Wformat_2__Wmissing_declarations=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas__Wnormalized_id=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas__Wnormalized_id__Wnull_dereference=no
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas__Wnormalized_id__Wpointer_arith=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas__Wnormalized_id__Wpointer_arith__Wredundant_decls=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas__Wnormalized_id__Wpointer_arith__Wredundant_decls__Wstrict_prototypes=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas__Wnormalized_id__Wpointer_arith__Wredundant_decls__Wstrict_prototypes__Wswitch_enum=yes
# ax_cv_check_cflags____Wall__Wextra__Wbad_function_cast__Wcast_align__Wcast_qual__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas__Wnormalized_id__Wpointer_arith__Wredundant_decls__Wstrict_prototypes__Wswitch_enum__Wvariable_decl=no
# ax_cv_check_cflags___fPIC=yes
# ax_cv_check_cflags___fPIE=yes
# ax_cv_check_cflags___fno_strict_aliasing=yes
# ax_cv_check_cflags___fno_strict_overflow=yes
# ax_cv_check_cflags___fstack_protector=yes
# ax_cv_check_cflags___fvisibility_hidden=yes
# ax_cv_check_cflags___maes=no
# ax_cv_check_cflags___mavx2=no
# ax_cv_check_cflags___mavx=no
# ax_cv_check_cflags___mmmx=no
# ax_cv_check_cflags___mpclmul=no
# ax_cv_check_cflags___msse2=no
# ax_cv_check_cflags___msse3=no
# ax_cv_check_cflags___msse4_1=no
# ax_cv_check_cflags___mssse3=no
# ax_cv_check_ldflags___Wl__z_noexecstack=yes
# ax_cv_check_ldflags___Wl__z_now=yes
# ax_cv_check_ldflags___Wl__z_relro=yes
# ax_cv_check_ldflags___fPIC=yes
# ax_cv_check_ldflags___fPIE=yes
# ax_cv_check_ldflags___fstack_protector=yes
# ax_cv_check_ldflags___pie=yes
# gl_cv_ld_output_def=no
# lt_cv_ar_at_file=@
# lt_cv_archive_cmds_need_lc=no
# lt_cv_deplibs_check_method=pass_all
# lt_cv_file_magic_cmd='$MAGIC_CMD'
# lt_cv_file_magic_test_file=
# lt_cv_ld_reload_flag=-r
# lt_cv_nm_interface='BSD nm'
# lt_cv_objdir=.libs
# lt_cv_path_LD=/sysroot/arm-linux-androideabi/bin/ld
# lt_cv_path_NM='/sysroot/bin/arm-linux-androideabi-nm -B'
# lt_cv_path_mainfest_tool=no
# lt_cv_prog_compiler_c_o=yes
# lt_cv_prog_compiler_pic='-fPIC -DPIC'
# lt_cv_prog_compiler_pic_works=yes
# lt_cv_prog_compiler_rtti_exceptions=no
# lt_cv_prog_compiler_static_works=yes
# lt_cv_prog_gnu_ld=yes
# lt_cv_sharedlib_from_linklib_cmd='printf %s\n'
# lt_cv_sys_global_symbol_pipe='sed -n -e '\''s/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p'\'' | sed '\''/ __gnu_lto/d'\'''
# lt_cv_sys_global_symbol_to_c_name_address='sed -n -e '\''s/^: \(.*\) .*$/ {"\1", (void *) 0},/p'\'' -e '\''s/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/ {"\1", (void *) \&\1},/p'\'''
# lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='sed -n -e '\''s/^: \(.*\) .*$/ {"\1", (void *) 0},/p'\'' -e '\''s/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(lib.*\)$/ {"\1", (void *) \&\1},/p'\'' -e '\''s/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/ {"lib\1", (void *) \&\1},/p'\'''
# lt_cv_sys_global_symbol_to_cdecl='sed -n -e '\''s/^T .* \(.*\)$/extern int \1();/p'\'' -e '\''s/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p'\'''
# lt_cv_sys_global_symbol_to_import=
# lt_cv_sys_max_cmd_len=1572864
# lt_cv_to_host_file_cmd=func_convert_file_noop
# lt_cv_to_tool_file_cmd=func_convert_file_noop
# lt_cv_truncate_bin='/usr/sbin/dd bs=4096 count=1'
#
# ## ----------------- ##
# ## Output variables. ##
# ## ----------------- ##
#
# @echo "Need to use GNU make and reconfigure with --enable-valgrind"'
# ACLOCAL='${SHELL} /tmp/libsodium/src/libsodium-1.0.10/build-aux/missing aclocal-1.15'
# AMDEPBACKSLASH='\'
# AMDEP_FALSE='#'
# AMDEP_TRUE=''
# AMTAR='$${TAR-tar}'
# AM_BACKSLASH='\'
# AM_DEFAULT_V='$(AM_DEFAULT_VERBOSITY)'
# AM_DEFAULT_VERBOSITY='0'
# AM_V='$(V)'
# AR='arm-linux-androideabi-ar'
# AS='as'
# AUTOCONF='${SHELL} /tmp/libsodium/src/libsodium-1.0.10/build-aux/missing autoconf'
# AUTOHEADER='${SHELL} /tmp/libsodium/src/libsodium-1.0.10/build-aux/missing autoheader'
# AUTOMAKE='${SHELL} /tmp/libsodium/src/libsodium-1.0.10/build-aux/missing automake-1.15'
# AWK='gawk'
# CC='arm-linux-androideabi-gcc -std=gnu99'
# CCAS='arm-linux-androideabi-gcc -std=gnu99'
# CCASDEPMODE='depmode=gcc3'
# CCASFLAGS=''
# CCDEPMODE='depmode=gcc3'
# CFLAGS=' -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero'
# CFLAGS_AESNI=''
# CFLAGS_AVX2=''
# CFLAGS_AVX=''
# CFLAGS_MMX=''
# CFLAGS_PCLMUL=''
# CFLAGS_SSE2=''
# CFLAGS_SSE3=''
# CFLAGS_SSE41=''
# CFLAGS_SSSE3=''
# CPP='arm-linux-androideabi-gcc -std=gnu99 -E'
# CPPFLAGS=' -D_FORTIFY_SOURCE=2'
# CWFLAGS=' -Wall -Wextra -Wbad-function-cast -Wcast-align -Wcast-qual -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -Wswitch-enum'
# CYGPATH_W='echo'
# DEFS='-DPACKAGE_NAME=\"libsodium\" -DPACKAGE_TARNAME=\"libsodium\" -DPACKAGE_VERSION=\"1.0.10\" -DPACKAGE_STRING=\"libsodium\ 1.0.10\" -DPACKAGE_BUGREPORT=\"https://github.com/jedisct1/libsodium/issues\" -DPACKAGE_URL=\"https://github.com/jedisct1/libsodium\" -DPACKAGE=\"libsodium\" -DVERSION=\"1.0.10\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SYS_MMAN_H=1 -DNATIVE_LITTLE_ENDIAN=1 -DASM_HIDE_SYMBOL=.hidden -DHAVE_WEAK_SYMBOLS=1 -DHAVE_ARC4RANDOM=1 -DHAVE_ARC4RANDOM_BUF=1 -DHAVE_MMAP=1 -DHAVE_MLOCK=1 -DHAVE_MADVISE=1 -DHAVE_MPROTECT=1 -DHAVE_POSIX_MEMALIGN=1 -DHAVE_GETPID=1'
# DEPDIR='.deps'
# DLLTOOL='false'
# DLL_VERSION='8'
# DSYMUTIL=''
# DUMPBIN=''
# ECHO_C=''
# ECHO_N='-n'
# ECHO_T=''
# EGREP='/usr/sbin/grep -E'
# EMSCRIPTEN_FALSE=''
# EMSCRIPTEN_TRUE='#'
# EXEEXT=''
# FGREP='/usr/sbin/grep -F'
# GREP='/usr/sbin/grep'
# HAVE_AMD64_ASM_FALSE=''
# HAVE_AMD64_ASM_TRUE='#'
# HAVE_AMD64_ASM_V='0'
# HAVE_AVX_ASM_FALSE=''
# HAVE_AVX_ASM_TRUE='#'
# HAVE_AVX_ASM_V='0'
# HAVE_CPUID_V='0'
# HAVE_LD_OUTPUT_DEF_FALSE=''
# HAVE_LD_OUTPUT_DEF_TRUE='#'
# HAVE_TI_MODE_FALSE=''
# HAVE_TI_MODE_TRUE='#'
# HAVE_TI_MODE_V='0'
# INSTALL_DATA='${INSTALL} -m 644'
# INSTALL_PROGRAM='${INSTALL}'
# INSTALL_SCRIPT='${INSTALL}'
# INSTALL_STRIP_PROGRAM='$(install_sh) -c -s'
# ISODATE='2017-04-04'
# LD='/sysroot/arm-linux-androideabi/bin/ld'
# LDFLAGS=' -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack'
# LIBOBJS=''
# LIBS=''
# LIBTOOL='$(SHELL) $(top_builddir)/libtool'
# LIBTOOL_DEPS='build-aux/ltmain.sh'
# LIBTOOL_EXTRA_FLAGS=' -version-info 19:0:1'
# LIPO=''
# LN_S='ln -s'
# LTLIBOBJS=''
# LT_SYS_LIBRARY_PATH=''
# MAINT='#'
# MAINTAINER_MODE_FALSE=''
# MAINTAINER_MODE_TRUE='#'
# MAKEINFO='${SHELL} /tmp/libsodium/src/libsodium-1.0.10/build-aux/missing makeinfo'
# MANIFEST_TOOL=':'
# MINIMAL_FALSE=''
# MINIMAL_TRUE='#'
# MKDIR_P='/usr/sbin/mkdir -p'
# NATIVECLIENT_FALSE=''
# NATIVECLIENT_TRUE='#'
# NM='/sysroot/bin/arm-linux-androideabi-nm -B'
# NMEDIT=''
# OBJDUMP='arm-linux-androideabi-objdump'
# OBJEXT='o'
# OTOOL64=''
# OTOOL=''
# PACKAGE='libsodium'
# PACKAGE_BUGREPORT='https://github.com/jedisct1/libsodium/issues'
# PACKAGE_NAME='libsodium'
# PACKAGE_STRING='libsodium 1.0.10'
# PACKAGE_TARNAME='libsodium'
# PACKAGE_URL='https://github.com/jedisct1/libsodium'
# PACKAGE_VERSION='1.0.10'
# PATH_SEPARATOR=':'
# RANLIB='arm-linux-androideabi-ranlib'
# SAFECODE_HOME=''
# SED='/usr/sbin/sed'
# SET_MAKE=''
# SHELL='/bin/sh'
# SODIUM_LIBRARY_VERSION='19:0:1'
# SODIUM_LIBRARY_VERSION_MAJOR='9'
# SODIUM_LIBRARY_VERSION_MINOR='2'
# STRIP='arm-linux-androideabi-strip'
# TEST_LDFLAGS=''
# VALGRIND=''
# VALGRIND_CHECK_RULES='
# VALGRIND_ENABLED='no'
# VALGRIND_ENABLED_FALSE=''
# VALGRIND_ENABLED_TRUE='#'
# VALGRIND_HAVE_TOOL_drd=''
# VALGRIND_HAVE_TOOL_exp_sgcheck=''
# VALGRIND_HAVE_TOOL_helgrind=''
# VALGRIND_HAVE_TOOL_memcheck=''
# VERSION='1.0.10'
# ac_ct_AR=''
# ac_ct_CC=''
# ac_ct_DUMPBIN=''
# am__EXEEXT_FALSE=''
# am__EXEEXT_TRUE='#'
# am__fastdepCCAS_FALSE='#'
# am__fastdepCCAS_TRUE=''
# am__fastdepCC_FALSE='#'
# am__fastdepCC_TRUE=''
# am__include='include'
# am__isrc=''
# am__leading_dot='.'
# am__nodep='_no'
# am__quote=''
# am__tar='tar --format=ustar -chf - "$$tardir"'
# am__untar='tar -xf -'
# bindir='${exec_prefix}/bin'
# build='x86_64-unknown-linux-gnu'
# build_alias='x86_64-unknown-linux'
# build_cpu='x86_64'
# build_os='linux-gnu'
# build_vendor='unknown'
# check-valgrind:
# datadir='${datarootdir}'
# datarootdir='${prefix}/share'
# docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
# dvidir='${docdir}'
# exec_prefix='${prefix}'
# host='arm-unknown-linux-androideabi'
# host_alias='arm-linux-androideabi'
# host_cpu='arm'
# host_os='linux-androideabi'
# host_vendor='unknown'
# htmldir='${docdir}'
# includedir='${prefix}/include'
# infodir='${datarootdir}/info'
# install_sh='${SHELL} /tmp/libsodium/src/libsodium-1.0.10/build-aux/install-sh'
# libdir='${exec_prefix}/lib'
# libexecdir='${exec_prefix}/libexec'
# localedir='${datarootdir}/locale'
# localstatedir='${prefix}/var'
# mandir='${datarootdir}/man'
# mkdir_p='$(MKDIR_P)'
# oldincludedir='/usr/include'
# pdfdir='${docdir}'
# prefix='/usr'
# program_transform_name='s,x,x,'
# psdir='${docdir}'
# sbindir='${exec_prefix}/sbin'
# sharedstatedir='${prefix}/com'
# sysconfdir='${prefix}/etc'
# target_alias=''
#
# ## ----------- ##
# ## confdefs.h. ##
# ## ----------- ##
#
# /* confdefs.h */
# #define PACKAGE_NAME "libsodium"
# #define PACKAGE_TARNAME "libsodium"
# #define PACKAGE_VERSION "1.0.10"
# #define PACKAGE_STRING "libsodium 1.0.10"
# #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# #define PACKAGE "libsodium"
# #define VERSION "1.0.10"
# #define STDC_HEADERS 1
# #define HAVE_SYS_TYPES_H 1
# #define HAVE_SYS_STAT_H 1
# #define HAVE_STDLIB_H 1
# #define HAVE_STRING_H 1
# #define HAVE_MEMORY_H 1
# #define HAVE_STRINGS_H 1
# #define HAVE_INTTYPES_H 1
# #define HAVE_STDINT_H 1
# #define HAVE_UNISTD_H 1
# #define __EXTENSIONS__ 1
# #define _ALL_SOURCE 1
# #define _GNU_SOURCE 1
# #define _POSIX_PTHREAD_SEMANTICS 1
# #define _TANDEM_SOURCE 1
# #define HAVE_DLFCN_H 1
# #define LT_OBJDIR ".libs/"
# #define HAVE_SYS_MMAN_H 1
# #define NATIVE_LITTLE_ENDIAN 1
# #define ASM_HIDE_SYMBOL .hidden
# #define HAVE_WEAK_SYMBOLS 1
# #define HAVE_ARC4RANDOM 1
# #define HAVE_ARC4RANDOM_BUF 1
# #define HAVE_MMAP 1
# #define HAVE_MLOCK 1
# #define HAVE_MADVISE 1
# #define HAVE_MPROTECT 1
# #define HAVE_POSIX_MEMALIGN 1
# #define HAVE_GETPID 1
#
# configure: exit 0