Build of libsodium with clang_glibc toolchain

The build took 00h 09m 19s and was SUCCESSFUL.

The program in this build is written in the following languages, according to sloccount:

SLOCLanguage
29,723 ansic
15,761 sh
8,356 makefile
4,247 asm
10 pascal
58,097 total

The process tree of the build process is here.

Log

To avoid scrolling, you may jump to the last line of the invocation of makepkg that was used to build this package.

Removed vanilla repositories from pacman.conf and added:
# [tuscan]
# Server = file:///var/cache/pacman/pkg/

CMD: pacman -Syy --noconfirm
# :: Synchronizing package databases...
# downloading tuscan.db...

Copied permanent toolchain into container-local sysroot
# /toolchain_root/sysroot --> /sysroot/sysroot
# /toolchain_root/lib --> /sysroot/lib
# /toolchain_root/sbin --> /sysroot/sbin
# /toolchain_root/lib64 --> /sysroot/lib64
# /toolchain_root/etc --> /sysroot/etc
# /toolchain_root/share --> /sysroot/share
# /toolchain_root/bin --> /sysroot/bin
# /toolchain_root/var --> /sysroot/var
# /toolchain_root/usr --> /sysroot/usr
# /toolchain_root/glibc-build --> /sysroot/glibc-build
# /toolchain_root/x86_64-pc-linux-gnu --> /sysroot/x86_64-pc-linux-gnu
# /toolchain_root/include --> /sysroot/include
# /toolchain_root/libexec --> /sysroot/libexec

CMD: sudo -u tuscan PATH=/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin CC=clang CXX=clang++ red makepkg --noextract --syncdeps --skipinteg --skippgpcheck --skipchecksums --noconfirm --nocolor --log --noprogressbar --nocheck
# ==> Making package: libsodium 1.0.10-1 (Thu Apr 13 14:03:52 UTC 2017)
# ==> Checking runtime dependencies...
# ==> Checking buildtime dependencies...
# ==> WARNING: Using existing $srcdir/ tree
# ==> Starting build()...
# checking build system type... x86_64-unknown-linux-gnu
# checking host system type... x86_64-unknown-linux-gnu
# checking for a BSD-compatible install... /usr/bin/install -c
# checking whether build environment is sane... yes
# checking for x86_64-unknown-linux-strip... no
# checking for strip... strip
# checking for a thread-safe mkdir -p... /usr/bin/mkdir -p
# checking for gawk... gawk
# checking whether make sets $(MAKE)... yes
# checking whether make supports nested variables... yes
# checking whether UID '1000' is supported by ustar format... yes
# checking whether GID '1000' is supported by ustar format... yes
# checking how to create a ustar tar archive... gnutar
# checking whether make supports nested variables... (cached) yes
# checking whether to enable maintainer-specific portions of Makefiles... no
# checking for style of include used by make... GNU
# checking for x86_64-unknown-linux-gcc... clang
# checking whether the C compiler works... yes
# checking for C compiler default output file name... a.out
# checking for suffix of executables...
# checking whether we are cross compiling... no
# checking for suffix of object files... o
# checking whether we are using the GNU C compiler... yes
# checking whether clang accepts -g... yes
# checking for clang option to accept ISO C89... none needed
# checking whether clang understands -c and -o together... yes
# checking dependency style of clang... gcc3
# checking for clang option to accept ISO C99... none needed
# checking dependency style of clang... gcc3
# checking how to run the C preprocessor... clang -E
# checking for grep that handles long lines and -e... /usr/bin/grep
# checking for egrep... /usr/bin/grep -E
# checking for ANSI C header files... yes
# checking for sys/types.h... yes
# checking for sys/stat.h... yes
# checking for stdlib.h... yes
# checking for string.h... yes
# checking for memory.h... yes
# checking for strings.h... yes
# checking for inttypes.h... yes
# checking for stdint.h... yes
# checking for unistd.h... yes
# checking minix/config.h usability... no
# checking minix/config.h presence... no
# checking for minix/config.h... no
# checking whether it is safe to define __EXTENSIONS__... yes
# checking for __native_client__ defined... no
# checking for _FORTIFY_SOURCE defined... no
# checking whether C compiler accepts -D_FORTIFY_SOURCE=2... yes
# checking whether C compiler accepts -fvisibility=hidden... yes
# checking whether C compiler accepts -fPIC... yes
# checking whether the linker accepts -fPIC... yes
# checking whether C compiler accepts -fPIE... yes
# checking whether the linker accepts -fPIE... yes
# checking whether the linker accepts -pie... yes
# checking whether C compiler accepts -fno-strict-aliasing... yes
# checking whether C compiler accepts -fno-strict-overflow... yes
# checking whether C compiler accepts -fstack-protector... yes
# checking whether the linker accepts -fstack-protector... yes
# checking whether C compiler accepts -Wwrite-strings... yes
# checking whether C compiler accepts -Wdiv-by-zero... yes
# checking whether C compiler accepts -Wsometimes-uninitialized... yes
# checking whether C compiler accepts -Wall... yes
# checking whether C compiler accepts -Wall -Wextra... yes
# checking for clang... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith -Wredundant-decls... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith -Wredundant-decls -Wstrict-prototypes... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -Wswitch-enum... yes
# checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -Wswitch-enum -Wvariable-decl... yes
# checking whether the linker accepts -Wl,-z,relro... yes
# checking whether the linker accepts -Wl,-z,now... yes
# checking whether the linker accepts -Wl,-z,noexecstack... yes
# checking how to print strings... printf
# checking for a sed that does not truncate output... /usr/bin/sed
# checking for fgrep... /usr/bin/grep -F
# checking for ld used by clang... /usr/bin/ld
# checking if the linker (/usr/bin/ld) is GNU ld... yes
# checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
# checking the name lister (/usr/bin/nm -B) interface... BSD nm
# checking whether ln -s works... yes
# checking the maximum length of command line arguments... 1572864
# checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop
# checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop
# checking for /usr/bin/ld option to reload object files... -r
# checking for x86_64-unknown-linux-objdump... no
# checking for objdump... objdump
# checking how to recognize dependent libraries... pass_all
# checking for x86_64-unknown-linux-dlltool... no
# checking for dlltool... no
# checking how to associate runtime and link libraries... printf %s\n
# checking for x86_64-unknown-linux-ar... no
# checking for ar... ar
# checking for archiver @FILE support... @
# checking for x86_64-unknown-linux-strip... strip
# checking for x86_64-unknown-linux-ranlib... no
# checking for ranlib... ranlib
# checking command to parse /usr/bin/nm -B output from clang object... ok
# checking for sysroot... no
# checking for a working dd... /usr/bin/dd
# checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
# checking for x86_64-unknown-linux-mt... no
# checking for mt... no
# checking if : is a manifest tool... no
# checking for dlfcn.h... yes
# checking for objdir... .libs
# checking if clang supports -fno-rtti -fno-exceptions... yes
# checking for clang option to produce PIC... -fPIC -DPIC
# checking if clang PIC flag -fPIC -DPIC works... yes
# checking if clang static flag -static works... no
# checking if clang supports -c -o file.o... yes
# checking if clang supports -c -o file.o... (cached) yes
# checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes
# checking whether -lc should be explicitly linked in... no
# checking dynamic linker characteristics... GNU/Linux ld.so
# checking how to hardcode library paths into programs... immediate
# checking whether stripping libraries is possible... yes
# checking if libtool supports shared libraries... yes
# checking whether to build shared libraries... yes
# checking whether to build static libraries... yes
# checking for x86_64-unknown-linux-ar... ar
# checking for MMX instructions set... checking whether C compiler accepts -mmmx... yes
# yes
# checking whether C compiler accepts -mmmx... (cached) yes
# checking for SSE2 instructions set... checking whether C compiler accepts -msse2... yes
# yes
# checking whether C compiler accepts -msse2... (cached) yes
# checking whether C compiler accepts -msse3... yes
# checking for SSE3 instructions set... yes
# checking whether C compiler accepts -msse3... (cached) yes
# checking whether C compiler accepts -mssse3... yes
# checking for SSSE3 instructions set... yes
# checking whether C compiler accepts -mssse3... (cached) yes
# checking whether C compiler accepts -msse4.1... yes
# checking for SSE4.1 instructions set... yes
# checking whether C compiler accepts -msse4.1... (cached) yes
# checking whether C compiler accepts -mavx... yes
# checking for AVX instructions set... yes
# checking whether C compiler accepts -mavx... (cached) yes
# checking whether C compiler accepts -mavx2... yes
# checking for AVX2 instructions set... yes
# checking whether C compiler accepts -mavx2... (cached) yes
# checking if _mm256_broadcastsi128_si256 is correctly defined... yes
# checking whether C compiler accepts -maes... yes
# checking whether C compiler accepts -mpclmul... yes
# checking for AESNI instructions set and PCLMULQDQ... yes
# checking whether C compiler accepts -maes... (cached) yes
# checking whether C compiler accepts -mpclmul... (cached) yes
# checking sys/mman.h usability... yes
# checking sys/mman.h presence... yes
# checking for sys/mman.h... yes
# checking for inline... inline
# checking whether byte ordering is bigendian... (cached) no
# checking whether __STDC_LIMIT_MACROS is required... no
# checking whether we can use x86_64 asm code... yes
# checking whether we can assemble AVX opcodes... yes
# checking for 128-bit arithmetic... yes
# checking for cpuid instruction... yes
# checking if the .private_extern asm directive is supported... no
# checking if the .hidden asm directive is supported... yes
# checking if weak symbols are supported... yes
# checking if data alignment is required... no
# checking for arc4random... no
# checking for arc4random_buf... no
# checking for mmap... yes
# checking for mlock... yes
# checking for madvise... yes
# checking for mprotect... yes
# checking for explicit_bzero... no
# checking for posix_memalign... yes
# checking for getpid... yes
# checking if gcc/ld supports -Wl,--output-def... no
# checking that generated files are newer than configure... done
# configure: creating ./config.status
# config.status: creating Makefile
# config.status: creating dist-build/Makefile
# config.status: creating libsodium.pc
# config.status: creating libsodium-uninstalled.pc
# config.status: creating msvc-scripts/Makefile
# config.status: creating src/Makefile
# config.status: creating src/libsodium/Makefile
# config.status: creating src/libsodium/include/Makefile
# config.status: creating src/libsodium/include/sodium/version.h
# config.status: creating test/default/Makefile
# config.status: creating test/Makefile
# config.status: executing depfiles commands
# config.status: executing libtool commands
# Making all in dist-build
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/dist-build'
# make[1]: Nothing to be done for 'all'.
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/dist-build'
# Making all in msvc-scripts
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/msvc-scripts'
# make[1]: Nothing to be done for 'all'.
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/msvc-scripts'
# Making all in src
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# Making all in libsodium
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# Making all in include
# make[3]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium/include'
# make[3]: Nothing to be done for 'all'.
# make[3]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium/include'
# make[3]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# CC crypto_aead/chacha20poly1305/sodium/libsodium_la-aead_chacha20poly1305.lo
# In file included from crypto_aead/chacha20poly1305/sodium/aead_chacha20poly1305.c:2:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_auth/libsodium_la-crypto_auth.lo
# In file included from crypto_auth/crypto_auth.c:2:
# In file included from ./include/sodium/crypto_auth.h:6:
# In file included from ./include/sodium/crypto_auth_hmacsha512256.h:5:
# In file included from ./include/sodium/crypto_auth_hmacsha512.h:5:
# In file included from ./include/sodium/crypto_hash_sha512.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_auth/hmacsha256/libsodium_la-auth_hmacsha256_api.lo
# In file included from crypto_auth/hmacsha256/auth_hmacsha256_api.c:1:
# In file included from ./include/sodium/crypto_auth_hmacsha256.h:5:
# In file included from ./include/sodium/crypto_hash_sha256.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_auth/hmacsha256/cp/libsodium_la-hmac_hmacsha256.lo
# In file included from crypto_auth/hmacsha256/cp/hmac_hmacsha256.c:29:
# In file included from ./include/sodium/crypto_auth_hmacsha256.h:5:
# In file included from ./include/sodium/crypto_hash_sha256.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_auth/hmacsha256/cp/libsodium_la-verify_hmacsha256.lo
# In file included from crypto_auth/hmacsha256/cp/verify_hmacsha256.c:1:
# In file included from ./include/sodium/crypto_auth_hmacsha256.h:5:
# In file included from ./include/sodium/crypto_hash_sha256.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_auth/hmacsha512/libsodium_la-auth_hmacsha512_api.lo
# In file included from crypto_auth/hmacsha512/auth_hmacsha512_api.c:1:
# In file included from ./include/sodium/crypto_auth_hmacsha512.h:5:
# In file included from ./include/sodium/crypto_hash_sha512.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_auth/hmacsha512/cp/libsodium_la-hmac_hmacsha512.lo
# In file included from crypto_auth/hmacsha512/cp/hmac_hmacsha512.c:29:
# In file included from ./include/sodium/crypto_auth_hmacsha512.h:5:
# In file included from ./include/sodium/crypto_hash_sha512.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_auth/hmacsha512/cp/libsodium_la-verify_hmacsha512.lo
# In file included from crypto_auth/hmacsha512/cp/verify_hmacsha512.c:1:
# In file included from ./include/sodium/crypto_auth_hmacsha512.h:5:
# In file included from ./include/sodium/crypto_hash_sha512.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_auth/hmacsha512256/libsodium_la-auth_hmacsha512256_api.lo
# In file included from crypto_auth/hmacsha512256/auth_hmacsha512256_api.c:1:
# In file included from ./include/sodium/crypto_auth_hmacsha512256.h:5:
# In file included from ./include/sodium/crypto_auth_hmacsha512.h:5:
# In file included from ./include/sodium/crypto_hash_sha512.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_auth/hmacsha512256/cp/libsodium_la-hmac_hmacsha512256.lo
# In file included from crypto_auth/hmacsha512256/cp/hmac_hmacsha512256.c:2:
# In file included from ./include/sodium/crypto_auth_hmacsha512256.h:5:
# In file included from ./include/sodium/crypto_auth_hmacsha512.h:5:
# In file included from ./include/sodium/crypto_hash_sha512.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_auth/hmacsha512256/cp/libsodium_la-verify_hmacsha512256.lo
# In file included from crypto_auth/hmacsha512256/cp/verify_hmacsha512256.c:1:
# In file included from ./include/sodium/crypto_auth_hmacsha512256.h:5:
# In file included from ./include/sodium/crypto_auth_hmacsha512.h:5:
# In file included from ./include/sodium/crypto_hash_sha512.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_box/libsodium_la-crypto_box.lo
# CC crypto_box/libsodium_la-crypto_box_easy.lo
# In file included from crypto_box/crypto_box_easy.c:2:
# In file included from /usr/bin/../lib/clang/3.8.0/include/limits.h:37:
# In file included from /usr/include/limits.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_box/libsodium_la-crypto_box_seal.lo
# In file included from crypto_box/crypto_box_seal.c:2:
# In file included from /usr/include/string.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_box/curve25519xsalsa20poly1305/libsodium_la-box_curve25519xsalsa20poly1305_api.lo
# CC crypto_box/curve25519xsalsa20poly1305/ref/libsodium_la-after_curve25519xsalsa20poly1305.lo
# CC crypto_box/curve25519xsalsa20poly1305/ref/libsodium_la-before_curve25519xsalsa20poly1305.lo
# CC crypto_box/curve25519xsalsa20poly1305/ref/libsodium_la-box_curve25519xsalsa20poly1305.lo
# CC crypto_box/curve25519xsalsa20poly1305/ref/libsodium_la-keypair_curve25519xsalsa20poly1305.lo
# In file included from crypto_box/curve25519xsalsa20poly1305/ref/keypair_curve25519xsalsa20poly1305.c:1:
# In file included from /usr/include/string.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_core/curve25519/ref10/libsodium_la-curve25519_ref10.lo
# In file included from crypto_core/curve25519/ref10/curve25519_ref10.c:2:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_core/hsalsa20/ref2/libsodium_la-core_hsalsa20.lo
# In file included from crypto_core/hsalsa20/ref2/core_hsalsa20.c:7:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_core/hsalsa20/libsodium_la-core_hsalsa20_api.lo
# CC crypto_core/salsa20/ref/libsodium_la-core_salsa20.lo
# In file included from crypto_core/salsa20/ref/core_salsa20.c:7:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_core/salsa20/libsodium_la-core_salsa20_api.lo
# CC crypto_generichash/libsodium_la-crypto_generichash.lo
# In file included from crypto_generichash/crypto_generichash.c:2:
# In file included from ./include/sodium/crypto_generichash.h:6:
# In file included from ./include/sodium/crypto_generichash_blake2b.h:5:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_generichash/blake2/libsodium_la-generichash_blake2_api.lo
# In file included from crypto_generichash/blake2/generichash_blake2_api.c:1:
# In file included from ./include/sodium/crypto_generichash_blake2b.h:5:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_generichash/blake2/ref/libsodium_la-blake2b-compress-ref.lo
# In file included from crypto_generichash/blake2/ref/blake2b-compress-ref.c:2:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_generichash/blake2/ref/libsodium_la-blake2b-ref.lo
# In file included from crypto_generichash/blake2/ref/blake2b-ref.c:14:
# In file included from /usr/include/assert.h:35:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_generichash/blake2/ref/libsodium_la-generichash_blake2b.lo
# In file included from crypto_generichash/blake2/ref/generichash_blake2b.c:2:
# In file included from /usr/include/assert.h:35:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_hash/libsodium_la-crypto_hash.lo
# In file included from crypto_hash/crypto_hash.c:2:
# In file included from ./include/sodium/crypto_hash.h:13:
# In file included from ./include/sodium/crypto_hash_sha512.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_hash/sha256/libsodium_la-hash_sha256_api.lo
# In file included from crypto_hash/sha256/hash_sha256_api.c:1:
# In file included from ./include/sodium/crypto_hash_sha256.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_hash/sha256/cp/libsodium_la-hash_sha256.lo
# In file included from crypto_hash/sha256/cp/hash_sha256.c:29:
# In file included from ./include/sodium/crypto_hash_sha256.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_hash/sha512/libsodium_la-hash_sha512_api.lo
# In file included from crypto_hash/sha512/hash_sha512_api.c:1:
# In file included from ./include/sodium/crypto_hash_sha512.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_hash/sha512/cp/libsodium_la-hash_sha512.lo
# In file included from crypto_hash/sha512/cp/hash_sha512.c:29:
# In file included from ./include/sodium/crypto_hash_sha512.h:12:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_onetimeauth/libsodium_la-crypto_onetimeauth.lo
# In file included from crypto_onetimeauth/crypto_onetimeauth.c:2:
# In file included from ./include/sodium/crypto_onetimeauth.h:6:
# In file included from ./include/sodium/crypto_onetimeauth_poly1305.h:4:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_onetimeauth/poly1305/libsodium_la-onetimeauth_poly1305.lo
# In file included from crypto_onetimeauth/poly1305/onetimeauth_poly1305.c:2:
# In file included from ./include/sodium/crypto_onetimeauth_poly1305.h:4:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_onetimeauth/poly1305/donna/libsodium_la-poly1305_donna.lo
# In file included from crypto_onetimeauth/poly1305/donna/poly1305_donna.c:4:
# In file included from crypto_onetimeauth/poly1305/donna/poly1305_donna.h:6:
# In file included from ./include/sodium/crypto_onetimeauth_poly1305.h:4:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_pwhash/argon2/libsodium_la-argon2-core.lo
# In file included from crypto_pwhash/argon2/argon2-core.c:15:
# In file included from /usr/include/sys/mman.h:22:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_pwhash/argon2/libsodium_la-argon2-encoding.lo
# In file included from crypto_pwhash/argon2/argon2-encoding.c:1:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_pwhash/argon2/libsodium_la-argon2-fill-block-ref.lo
# In file included from crypto_pwhash/argon2/argon2-fill-block-ref.c:14:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_pwhash/argon2/libsodium_la-argon2.lo
# In file included from crypto_pwhash/argon2/argon2.c:14:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_pwhash/argon2/libsodium_la-blake2b-long.lo
# In file included from crypto_pwhash/argon2/blake2b-long.c:1:
# In file included from /usr/bin/../lib/clang/3.8.0/include/limits.h:37:
# In file included from /usr/include/limits.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_pwhash/argon2/libsodium_la-pwhash_argon2i.lo
# In file included from crypto_pwhash/argon2/pwhash_argon2i.c:2:
# In file included from /usr/include/errno.h:28:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_pwhash/libsodium_la-crypto_pwhash.lo
# In file included from crypto_pwhash/crypto_pwhash.c:2:
# In file included from /usr/include/errno.h:28:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-crypto_scrypt-common.lo
# In file included from crypto_pwhash/scryptsalsa208sha256/crypto_scrypt-common.c:21:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-scrypt_platform.lo
# In file included from crypto_pwhash/scryptsalsa208sha256/scrypt_platform.c:22:
# In file included from /usr/include/sys/mman.h:22:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-pbkdf2-sha256.lo
# In file included from crypto_pwhash/scryptsalsa208sha256/pbkdf2-sha256.c:27:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-pwhash_scryptsalsa208sha256.lo
# In file included from crypto_pwhash/scryptsalsa208sha256/pwhash_scryptsalsa208sha256.c:2:
# In file included from /usr/include/errno.h:28:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_pwhash/scryptsalsa208sha256/nosse/libsodium_la-pwhash_scryptsalsa208sha256_nosse.lo
# In file included from crypto_pwhash/scryptsalsa208sha256/nosse/pwhash_scryptsalsa208sha256_nosse.c:31:
# In file included from /usr/include/errno.h:28:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_scalarmult/libsodium_la-crypto_scalarmult.lo
# CC crypto_scalarmult/curve25519/libsodium_la-scalarmult_curve25519.lo
# CC crypto_secretbox/libsodium_la-crypto_secretbox.lo
# CC crypto_secretbox/libsodium_la-crypto_secretbox_easy.lo
# In file included from crypto_secretbox/crypto_secretbox_easy.c:2:
# In file included from /usr/include/assert.h:35:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_secretbox/xsalsa20poly1305/libsodium_la-secretbox_xsalsa20poly1305_api.lo
# CC crypto_secretbox/xsalsa20poly1305/ref/libsodium_la-box_xsalsa20poly1305.lo
# In file included from crypto_secretbox/xsalsa20poly1305/ref/box_xsalsa20poly1305.c:1:
# In file included from ./include/sodium/crypto_onetimeauth_poly1305.h:4:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_shorthash/libsodium_la-crypto_shorthash.lo
# CC crypto_shorthash/siphash24/libsodium_la-shorthash_siphash24_api.lo
# CC crypto_shorthash/siphash24/ref/libsodium_la-shorthash_siphash24.lo
# In file included from crypto_shorthash/siphash24/ref/shorthash_siphash24.c:2:
# In file included from ./include/sodium/private/common.h:4:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_sign/libsodium_la-crypto_sign.lo
# CC crypto_sign/ed25519/libsodium_la-sign_ed25519_api.lo
# In file included from crypto_sign/ed25519/sign_ed25519_api.c:2:
# In file included from /usr/include/string.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_sign/ed25519/ref10/libsodium_la-keypair.lo
# In file included from crypto_sign/ed25519/ref10/keypair.c:2:
# In file included from /usr/include/string.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_sign/ed25519/ref10/libsodium_la-open.lo
# In file included from crypto_sign/ed25519/ref10/open.c:2:
# In file included from /usr/bin/../lib/clang/3.8.0/include/limits.h:37:
# In file included from /usr/include/limits.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_sign/ed25519/ref10/libsodium_la-sign.lo
# In file included from crypto_sign/ed25519/ref10/sign.c:2:
# In file included from /usr/include/string.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_stream/chacha20/libsodium_la-stream_chacha20.lo
# In file included from crypto_stream/chacha20/stream_chacha20.c:1:
# In file included from ./include/sodium/crypto_stream_chacha20.h:13:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_stream/chacha20/ref/libsodium_la-stream_chacha20_ref.lo
# In file included from crypto_stream/chacha20/ref/stream_chacha20_ref.c:8:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_stream/libsodium_la-crypto_stream.lo
# In file included from crypto_stream/crypto_stream.c:2:
# In file included from ./include/sodium/crypto_stream.h:14:
# In file included from ./include/sodium/crypto_stream_xsalsa20.h:13:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_stream/salsa20/libsodium_la-stream_salsa20_api.lo
# In file included from crypto_stream/salsa20/stream_salsa20_api.c:1:
# In file included from ./include/sodium/crypto_stream_salsa20.h:13:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_stream/xsalsa20/libsodium_la-stream_xsalsa20_api.lo
# In file included from crypto_stream/xsalsa20/stream_xsalsa20_api.c:1:
# In file included from ./include/sodium/crypto_stream_xsalsa20.h:13:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_stream/xsalsa20/ref/libsodium_la-stream_xsalsa20.lo
# In file included from crypto_stream/xsalsa20/ref/stream_xsalsa20.c:8:
# In file included from ./include/sodium/crypto_stream_salsa20.h:13:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_stream/xsalsa20/ref/libsodium_la-xor_xsalsa20.lo
# In file included from crypto_stream/xsalsa20/ref/xor_xsalsa20.c:8:
# In file included from ./include/sodium/crypto_stream_salsa20.h:13:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_verify/16/libsodium_la-verify_16_api.lo
# CC crypto_verify/16/ref/libsodium_la-verify_16.lo
# In file included from crypto_verify/16/ref/verify_16.c:3:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_verify/32/libsodium_la-verify_32_api.lo
# CC crypto_verify/32/ref/libsodium_la-verify_32.lo
# In file included from crypto_verify/32/ref/verify_32.c:3:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_verify/64/libsodium_la-verify_64_api.lo
# CC crypto_verify/64/ref/libsodium_la-verify_64.lo
# In file included from crypto_verify/64/ref/verify_64.c:3:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC randombytes/libsodium_la-randombytes.lo
# In file included from randombytes/randombytes.c:2:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC sodium/libsodium_la-core.lo
# In file included from sodium/core.c:3:
# In file included from ./include/sodium/crypto_generichash.h:6:
# In file included from ./include/sodium/crypto_generichash_blake2b.h:5:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC sodium/libsodium_la-runtime.lo
# In file included from sodium/runtime.c:3:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC sodium/libsodium_la-utils.lo
# In file included from sodium/utils.c:4:
# In file included from /usr/include/assert.h:35:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC sodium/libsodium_la-version.lo
# CC randombytes/salsa20/libsodium_la-randombytes_salsa20_random.lo
# In file included from randombytes/salsa20/randombytes_salsa20_random.c:2:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC randombytes/sysrandom/libsodium_la-randombytes_sysrandom.lo
# In file included from randombytes/sysrandom/randombytes_sysrandom.c:2:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_scalarmult/curve25519/donna_c64/libsodium_la-curve25519_donna_c64.lo
# In file included from crypto_scalarmult/curve25519/donna_c64/curve25519_donna_c64.c:25:
# In file included from /usr/include/string.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_scalarmult/curve25519/sandy2x/libsodium_la-curve25519_sandy2x.lo
# In file included from crypto_scalarmult/curve25519/sandy2x/curve25519_sandy2x.c:15:
# In file included from crypto_scalarmult/curve25519/sandy2x/fe.h:9:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_scalarmult/curve25519/sandy2x/libsodium_la-fe51_invert.lo
# In file included from crypto_scalarmult/curve25519/sandy2x/fe51_invert.c:6:
# In file included from crypto_scalarmult/curve25519/sandy2x/fe51.h:15:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_scalarmult/curve25519/sandy2x/libsodium_la-fe_frombytes_sandy2x.lo
# In file included from crypto_scalarmult/curve25519/sandy2x/fe_frombytes_sandy2x.c:5:
# In file included from crypto_scalarmult/curve25519/sandy2x/fe.h:9:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CPPAS crypto_scalarmult/curve25519/sandy2x/libsodium_la-sandy2x.lo
# CPPAS crypto_stream/salsa20/amd64_xmm6/libsodium_la-stream_salsa20_amd64_xmm6.lo
# CC crypto_core/hchacha20/libsodium_la-core_hchacha20.lo
# In file included from crypto_core/hchacha20/core_hchacha20.c:2:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_core/salsa2012/ref/libsodium_la-core_salsa2012.lo
# In file included from crypto_core/salsa2012/ref/core_salsa2012.c:7:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_core/salsa2012/libsodium_la-core_salsa2012_api.lo
# CC crypto_core/salsa208/ref/libsodium_la-core_salsa208.lo
# In file included from crypto_core/salsa208/ref/core_salsa208.c:7:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_core/salsa208/libsodium_la-core_salsa208_api.lo
# CC crypto_sign/ed25519/ref10/libsodium_la-obsolete.lo
# In file included from crypto_sign/ed25519/ref10/obsolete.c:2:
# In file included from /usr/bin/../lib/clang/3.8.0/include/limits.h:37:
# In file included from /usr/include/limits.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_stream/aes128ctr/portable/libsodium_la-afternm_aes128ctr.lo
# In file included from crypto_stream/aes128ctr/portable/afternm_aes128ctr.c:6:
# In file included from crypto_stream/aes128ctr/portable/int128.h:4:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_stream/aes128ctr/libsodium_la-stream_aes128ctr_api.lo
# CC crypto_stream/aes128ctr/portable/libsodium_la-beforenm_aes128ctr.lo
# In file included from crypto_stream/aes128ctr/portable/beforenm_aes128ctr.c:6:
# In file included from crypto_stream/aes128ctr/portable/consts.h:4:
# In file included from crypto_stream/aes128ctr/portable/int128.h:4:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_stream/aes128ctr/portable/libsodium_la-consts_aes128ctr.lo
# In file included from crypto_stream/aes128ctr/portable/consts_aes128ctr.c:1:
# In file included from crypto_stream/aes128ctr/portable/consts.h:4:
# In file included from crypto_stream/aes128ctr/portable/int128.h:4:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_stream/aes128ctr/portable/libsodium_la-int128_aes128ctr.lo
# In file included from crypto_stream/aes128ctr/portable/int128_aes128ctr.c:2:
# In file included from crypto_stream/aes128ctr/portable/int128.h:4:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_stream/aes128ctr/portable/libsodium_la-stream_aes128ctr.lo
# CC crypto_stream/aes128ctr/portable/libsodium_la-xor_afternm_aes128ctr.lo
# In file included from crypto_stream/aes128ctr/portable/xor_afternm_aes128ctr.c:6:
# In file included from crypto_stream/aes128ctr/portable/int128.h:4:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_stream/salsa2012/libsodium_la-stream_salsa2012_api.lo
# CC crypto_stream/salsa2012/ref/libsodium_la-stream_salsa2012.lo
# CC crypto_stream/salsa2012/ref/libsodium_la-xor_salsa2012.lo
# CC crypto_stream/salsa208/libsodium_la-stream_salsa208_api.lo
# CC crypto_stream/salsa208/ref/libsodium_la-stream_salsa208.lo
# CC crypto_stream/salsa208/ref/libsodium_la-xor_salsa208.lo
# CC crypto_aead/aes256gcm/aesni/libaesni_la-aead_aes256gcm_aesni.lo
# In file included from crypto_aead/aes256gcm/aesni/aead_aes256gcm_aesni.c:6:
# In file included from /usr/include/errno.h:28:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CCLD libaesni.la
# libtool: warning: '-version-info/-version-number' is ignored for convenience libraries
# ar: `u' modifier ignored since `D' is the default (see `U')
# CC crypto_pwhash/scryptsalsa208sha256/sse/libsse2_la-pwhash_scryptsalsa208sha256_sse.lo
# In file included from crypto_pwhash/scryptsalsa208sha256/sse/pwhash_scryptsalsa208sha256_sse.c:36:
# In file included from /usr/bin/../lib/clang/3.8.0/include/emmintrin.h:27:
# In file included from /usr/bin/../lib/clang/3.8.0/include/xmmintrin.h:36:
# In file included from /usr/bin/../lib/clang/3.8.0/include/mm_malloc.h:27:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_onetimeauth/poly1305/sse2/libsse2_la-poly1305_sse2.lo
# In file included from crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c:2:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CCLD libsse2.la
# libtool: warning: '-version-info/-version-number' is ignored for convenience libraries
# ar: `u' modifier ignored since `D' is the default (see `U')
# CC crypto_generichash/blake2/ref/libssse3_la-blake2b-compress-ssse3.lo
# In file included from crypto_generichash/blake2/ref/blake2b-compress-ssse3.c:2:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_pwhash/argon2/libssse3_la-argon2-fill-block-ssse3.lo
# In file included from crypto_pwhash/argon2/argon2-fill-block-ssse3.c:14:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CC crypto_stream/chacha20/vec/libssse3_la-stream_chacha20_vec.lo
# In file included from crypto_stream/chacha20/vec/stream_chacha20_vec.c:2:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CCLD libssse3.la
# libtool: warning: '-version-info/-version-number' is ignored for convenience libraries
# ar: `u' modifier ignored since `D' is the default (see `U')
# CC crypto_generichash/blake2/ref/libsse41_la-blake2b-compress-sse41.lo
# In file included from crypto_generichash/blake2/ref/blake2b-compress-sse41.c:5:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CCLD libsse41.la
# libtool: warning: '-version-info/-version-number' is ignored for convenience libraries
# ar: `u' modifier ignored since `D' is the default (see `U')
# CC crypto_generichash/blake2/ref/libavx2_la-blake2b-compress-avx2.lo
# In file included from crypto_generichash/blake2/ref/blake2b-compress-avx2.c:6:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# CCLD libavx2.la
# libtool: warning: '-version-info/-version-number' is ignored for convenience libraries
# ar: `u' modifier ignored since `D' is the default (see `U')
# CCLD libsodium.la
# ar: `u' modifier ignored since `D' is the default (see `U')
# make[3]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# make[2]: Nothing to be done for 'all-am'.
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# Making all in test
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# Making all in default
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test/default'
# make[2]: Nothing to be done for 'all'.
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test/default'
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[2]: Nothing to be done for 'all-am'.
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10'
# make[1]: Nothing to be done for 'all-am'.
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10'
# ==> Entering fakeroot environment...
# ==> Starting package()...
# Making install in dist-build
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/dist-build'
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/dist-build'
# make[2]: Nothing to be done for 'install-exec-am'.
# make[2]: Nothing to be done for 'install-data-am'.
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/dist-build'
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/dist-build'
# Making install in msvc-scripts
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/msvc-scripts'
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/msvc-scripts'
# make[2]: Nothing to be done for 'install-exec-am'.
# make[2]: Nothing to be done for 'install-data-am'.
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/msvc-scripts'
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/msvc-scripts'
# Making install in src
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# Making install in libsodium
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# Making install in include
# make[3]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium/include'
# make[4]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium/include'
# make[4]: Nothing to be done for 'install-exec-am'.
# /usr/bin/mkdir -p '/tmp/libsodium/pkg/libsodium/usr/include'
# /usr/bin/mkdir -p '/tmp/libsodium/pkg/libsodium/usr/include/sodium'
# /usr/bin/install -c -m 644 sodium/core.h sodium/crypto_aead_aes256gcm.h sodium/crypto_aead_chacha20poly1305.h sodium/crypto_auth.h sodium/crypto_auth_hmacsha256.h sodium/crypto_auth_hmacsha512.h sodium/crypto_auth_hmacsha512256.h sodium/crypto_box.h sodium/crypto_box_curve25519xsalsa20poly1305.h sodium/crypto_core_hchacha20.h sodium/crypto_core_hsalsa20.h sodium/crypto_core_salsa20.h sodium/crypto_core_salsa2012.h sodium/crypto_core_salsa208.h sodium/crypto_generichash.h sodium/crypto_generichash_blake2b.h sodium/crypto_hash.h sodium/crypto_hash_sha256.h sodium/crypto_hash_sha512.h sodium/crypto_onetimeauth.h sodium/crypto_onetimeauth_poly1305.h sodium/crypto_pwhash.h sodium/crypto_pwhash_argon2i.h sodium/crypto_pwhash_scryptsalsa208sha256.h sodium/crypto_scalarmult.h sodium/crypto_scalarmult_curve25519.h sodium/crypto_secretbox.h sodium/crypto_secretbox_xsalsa20poly1305.h sodium/crypto_shorthash.h sodium/crypto_shorthash_siphash24.h sodium/crypto_sign.h sodium/crypto_sign_ed25519.h sodium/crypto_sign_edwards25519sha512batch.h sodium/crypto_stream.h sodium/crypto_stream_aes128ctr.h sodium/crypto_stream_chacha20.h sodium/crypto_stream_salsa20.h sodium/crypto_stream_salsa2012.h sodium/crypto_stream_salsa208.h sodium/crypto_stream_xsalsa20.h '/tmp/libsodium/pkg/libsodium/usr/include/sodium'
# /usr/bin/mkdir -p '/tmp/libsodium/pkg/libsodium/usr/include/sodium'
# /usr/bin/install -c -m 644 sodium/crypto_int32.h sodium/crypto_int64.h sodium/crypto_uint16.h sodium/crypto_uint32.h sodium/crypto_uint64.h sodium/crypto_uint8.h sodium/crypto_verify_16.h sodium/crypto_verify_32.h sodium/crypto_verify_64.h sodium/export.h sodium/randombytes.h sodium/randombytes_salsa20_random.h sodium/randombytes_sysrandom.h sodium/runtime.h sodium/utils.h '/tmp/libsodium/pkg/libsodium/usr/include/sodium'
# /usr/bin/install -c -m 644 sodium.h '/tmp/libsodium/pkg/libsodium/usr/include/.'
# /usr/bin/mkdir -p '/tmp/libsodium/pkg/libsodium/usr/include'
# /usr/bin/mkdir -p '/tmp/libsodium/pkg/libsodium/usr/include/sodium'
# /usr/bin/install -c -m 644 sodium/version.h '/tmp/libsodium/pkg/libsodium/usr/include/sodium'
# make[4]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium/include'
# make[3]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium/include'
# make[3]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# make[4]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# /usr/bin/mkdir -p '/tmp/libsodium/pkg/libsodium/usr/lib'
# /bin/sh ../../libtool --mode=install /usr/bin/install -c libsodium.la '/tmp/libsodium/pkg/libsodium/usr/lib'
# libtool: install: /usr/bin/install -c .libs/libsodium.so.18.1.0 /tmp/libsodium/pkg/libsodium/usr/lib/libsodium.so.18.1.0
# libtool: install: (cd /tmp/libsodium/pkg/libsodium/usr/lib && { ln -s -f libsodium.so.18.1.0 libsodium.so.18 || { rm -f libsodium.so.18 && ln -s libsodium.so.18.1.0 libsodium.so.18; }; })
# libtool: install: (cd /tmp/libsodium/pkg/libsodium/usr/lib && { ln -s -f libsodium.so.18.1.0 libsodium.so || { rm -f libsodium.so && ln -s libsodium.so.18.1.0 libsodium.so; }; })
# libtool: install: /usr/bin/install -c .libs/libsodium.lai /tmp/libsodium/pkg/libsodium/usr/lib/libsodium.la
# libtool: install: /usr/bin/install -c .libs/libsodium.a /tmp/libsodium/pkg/libsodium/usr/lib/libsodium.a
# libtool: install: chmod 644 /tmp/libsodium/pkg/libsodium/usr/lib/libsodium.a
# libtool: install: ranlib /tmp/libsodium/pkg/libsodium/usr/lib/libsodium.a
# libtool: warning: remember to run 'libtool --finish /usr/lib'
# make[4]: Nothing to be done for 'install-data-am'.
# make[4]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# make[3]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src/libsodium'
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# make[3]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# make[3]: Nothing to be done for 'install-exec-am'.
# make[3]: Nothing to be done for 'install-data-am'.
# make[3]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/src'
# Making install in test
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# Making install in default
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test/default'
# make[3]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test/default'
# make[3]: Nothing to be done for 'install-exec-am'.
# make[3]: Nothing to be done for 'install-data-am'.
# make[3]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test/default'
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test/default'
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[3]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[3]: Nothing to be done for 'install-exec-am'.
# make[3]: Nothing to be done for 'install-data-am'.
# make[3]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10/test'
# make[1]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10'
# make[2]: Entering directory '/tmp/libsodium/src/libsodium-1.0.10'
# make[2]: Nothing to be done for 'install-exec-am'.
# /usr/bin/mkdir -p '/tmp/libsodium/pkg/libsodium/usr/lib/pkgconfig'
# /usr/bin/install -c -m 644 libsodium.pc '/tmp/libsodium/pkg/libsodium/usr/lib/pkgconfig'
# make[2]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10'
# make[1]: Leaving directory '/tmp/libsodium/src/libsodium-1.0.10'
# ==> Tidying install...
# -> Removing doc files...
# -> Purging unwanted files...
# ==> Checking for packaging issue...
# ==> Creating package "libsodium"...
# -> Generating .PKGINFO file...
# -> Generating .BUILDINFO file...
# error: invalid option '--noprogressbar'
# -> Generating .MTREE file...
# -> Compressing package...
# ==> Leaving fakeroot environment.
# ==> Finished making: libsodium 1.0.10-1 (Thu Apr 13 14:09:17 UTC 2017)

CMD: pacman --query --file libsodium-1.0.10-1-x86_64.pkg.tar.xz
# libsodium 1.0.10-1

Creating hybrid package for 'libsodium'

Trying to find vanilla package 'libsodium'...

CMD: pacman --query --file /mirror/libsodium-1.0.10-1.pkg.tar.xz
# libsodium 1.0.10-1

Package file has the following structure:
# /.PKGINFO
# /.BUILDINFO
# /.MTREE
# /usr/include/sodium.h
# /usr/include/sodium/version.h
# /usr/include/sodium/core.h
# /usr/include/sodium/crypto_aead_aes256gcm.h
# /usr/include/sodium/crypto_aead_chacha20poly1305.h
# /usr/include/sodium/crypto_auth.h
# /usr/include/sodium/crypto_auth_hmacsha256.h
# /usr/include/sodium/crypto_auth_hmacsha512.h
# /usr/include/sodium/crypto_auth_hmacsha512256.h
# /usr/include/sodium/crypto_box.h
# /usr/include/sodium/crypto_box_curve25519xsalsa20poly1305.h
# /usr/include/sodium/crypto_core_hchacha20.h
# /usr/include/sodium/crypto_core_hsalsa20.h
# /usr/include/sodium/crypto_core_salsa20.h
# /usr/include/sodium/crypto_core_salsa2012.h
# /usr/include/sodium/crypto_core_salsa208.h
# /usr/include/sodium/crypto_generichash.h
# /usr/include/sodium/crypto_generichash_blake2b.h
# /usr/include/sodium/crypto_hash.h
# /usr/include/sodium/crypto_hash_sha256.h
# /usr/include/sodium/crypto_hash_sha512.h
# /usr/include/sodium/crypto_onetimeauth.h
# /usr/include/sodium/crypto_onetimeauth_poly1305.h
# /usr/include/sodium/crypto_pwhash.h
# /usr/include/sodium/crypto_pwhash_argon2i.h
# /usr/include/sodium/crypto_pwhash_scryptsalsa208sha256.h
# /usr/include/sodium/crypto_scalarmult.h
# /usr/include/sodium/crypto_scalarmult_curve25519.h
# /usr/include/sodium/crypto_secretbox.h
# /usr/include/sodium/crypto_secretbox_xsalsa20poly1305.h
# /usr/include/sodium/crypto_shorthash.h
# /usr/include/sodium/crypto_shorthash_siphash24.h
# /usr/include/sodium/crypto_sign.h
# /usr/include/sodium/crypto_sign_ed25519.h
# /usr/include/sodium/crypto_sign_edwards25519sha512batch.h
# /usr/include/sodium/crypto_stream.h
# /usr/include/sodium/crypto_stream_aes128ctr.h
# /usr/include/sodium/crypto_stream_chacha20.h
# /usr/include/sodium/crypto_stream_salsa20.h
# /usr/include/sodium/crypto_stream_salsa2012.h
# /usr/include/sodium/crypto_stream_salsa208.h
# /usr/include/sodium/crypto_stream_xsalsa20.h
# /usr/include/sodium/crypto_int32.h
# /usr/include/sodium/crypto_int64.h
# /usr/include/sodium/crypto_uint16.h
# /usr/include/sodium/crypto_uint32.h
# /usr/include/sodium/crypto_uint64.h
# /usr/include/sodium/crypto_uint8.h
# /usr/include/sodium/crypto_verify_16.h
# /usr/include/sodium/crypto_verify_32.h
# /usr/include/sodium/crypto_verify_64.h
# /usr/include/sodium/export.h
# /usr/include/sodium/randombytes.h
# /usr/include/sodium/randombytes_salsa20_random.h
# /usr/include/sodium/randombytes_sysrandom.h
# /usr/include/sodium/runtime.h
# /usr/include/sodium/utils.h
# /usr/lib/libsodium.so.18
# /usr/lib/libsodium.so
# /usr/lib/libsodium.so.18.1.0
# /usr/lib/pkgconfig/libsodium.pc
# /usr/share/licenses/libsodium/LICENSE
# /sysroot/usr/lib/libsodium.so.18.1.0
# /sysroot/usr/lib/libsodium.so.18
# /sysroot/usr/lib/libsodium.so
# /sysroot/usr/lib/libsodium.la
# /sysroot/usr/lib/libsodium.a
# /sysroot/usr/lib/pkgconfig/libsodium.pc
# /sysroot/usr/include/sodium.h
# /sysroot/usr/include/sodium/core.h
# /sysroot/usr/include/sodium/crypto_aead_aes256gcm.h
# /sysroot/usr/include/sodium/crypto_aead_chacha20poly1305.h
# /sysroot/usr/include/sodium/crypto_auth.h
# /sysroot/usr/include/sodium/crypto_auth_hmacsha256.h
# /sysroot/usr/include/sodium/crypto_auth_hmacsha512.h
# /sysroot/usr/include/sodium/crypto_auth_hmacsha512256.h
# /sysroot/usr/include/sodium/crypto_box.h
# /sysroot/usr/include/sodium/crypto_box_curve25519xsalsa20poly1305.h
# /sysroot/usr/include/sodium/crypto_core_hchacha20.h
# /sysroot/usr/include/sodium/crypto_core_hsalsa20.h
# /sysroot/usr/include/sodium/crypto_core_salsa20.h
# /sysroot/usr/include/sodium/crypto_core_salsa2012.h
# /sysroot/usr/include/sodium/crypto_core_salsa208.h
# /sysroot/usr/include/sodium/crypto_generichash.h
# /sysroot/usr/include/sodium/crypto_generichash_blake2b.h
# /sysroot/usr/include/sodium/crypto_hash.h
# /sysroot/usr/include/sodium/crypto_hash_sha256.h
# /sysroot/usr/include/sodium/crypto_hash_sha512.h
# /sysroot/usr/include/sodium/crypto_onetimeauth.h
# /sysroot/usr/include/sodium/crypto_onetimeauth_poly1305.h
# /sysroot/usr/include/sodium/crypto_pwhash.h
# /sysroot/usr/include/sodium/crypto_pwhash_argon2i.h
# /sysroot/usr/include/sodium/crypto_pwhash_scryptsalsa208sha256.h
# /sysroot/usr/include/sodium/crypto_scalarmult.h
# /sysroot/usr/include/sodium/crypto_scalarmult_curve25519.h
# /sysroot/usr/include/sodium/crypto_secretbox.h
# /sysroot/usr/include/sodium/crypto_secretbox_xsalsa20poly1305.h
# /sysroot/usr/include/sodium/crypto_shorthash.h
# /sysroot/usr/include/sodium/crypto_shorthash_siphash24.h
# /sysroot/usr/include/sodium/crypto_sign.h
# /sysroot/usr/include/sodium/crypto_sign_ed25519.h
# /sysroot/usr/include/sodium/crypto_sign_edwards25519sha512batch.h
# /sysroot/usr/include/sodium/crypto_stream.h
# /sysroot/usr/include/sodium/crypto_stream_aes128ctr.h
# /sysroot/usr/include/sodium/crypto_stream_chacha20.h
# /sysroot/usr/include/sodium/crypto_stream_salsa20.h
# /sysroot/usr/include/sodium/crypto_stream_salsa2012.h
# /sysroot/usr/include/sodium/crypto_stream_salsa208.h
# /sysroot/usr/include/sodium/crypto_stream_xsalsa20.h
# /sysroot/usr/include/sodium/crypto_int32.h
# /sysroot/usr/include/sodium/crypto_int64.h
# /sysroot/usr/include/sodium/crypto_uint16.h
# /sysroot/usr/include/sodium/crypto_uint32.h
# /sysroot/usr/include/sodium/crypto_uint64.h
# /sysroot/usr/include/sodium/crypto_uint8.h
# /sysroot/usr/include/sodium/crypto_verify_16.h
# /sysroot/usr/include/sodium/crypto_verify_32.h
# /sysroot/usr/include/sodium/crypto_verify_64.h
# /sysroot/usr/include/sodium/export.h
# /sysroot/usr/include/sodium/randombytes.h
# /sysroot/usr/include/sodium/randombytes_salsa20_random.h
# /sysroot/usr/include/sodium/randombytes_sysrandom.h
# /sysroot/usr/include/sodium/runtime.h
# /sysroot/usr/include/sodium/utils.h
# /sysroot/usr/include/sodium/version.h

Generating .MTREE

CMD: bsdtar -czf .MTREE --format=mtree --options=!all,use-set,type,uid,mode,time,size,md5,sha256,link .PKGINFO .BUILDINFO usr sysroot

Tar-ing up files

CMD: bsdtar -cf - .PKGINFO .BUILDINFO usr sysroot .MTREE

CMD: xz -c -z

Successfully ran bsdtar -cf - .PKGINFO .BUILDINFO usr sysroot .MTREE | xz -c -z

CMD: bsdtar -tqf libsodium.pkg.tar.xz .PKGINFO
# .PKGINFO

Created package at path /var/cache/pacman/pkg/libsodium.pkg.tar.xz

Attempting to access local repository, attempt 1

CMD: repo-add /var/cache/pacman/pkg/tuscan.db.tar /var/cache/pacman/pkg/libsodium.pkg.tar.xz
# ==> Extracting database to a temporary location...
# ==> Extracting database to a temporary location...
# ==> Adding package '/var/cache/pacman/pkg/libsodium.pkg.tar.xz'
# -> Computing checksums...
# -> Creating 'desc' db entry...
# -> Creating 'files' db entry...
# ==> Creating updated database file '/var/cache/pacman/pkg/tuscan.db.tar'

Printing config logfiles

CMD: config logfiles '/tmp/libsodium/src/libsodium-1.0.10/config.log'
# This file contains any messages produced by compilers while
# running configure, to aid debugging if configure makes a mistake.
#
# It was created by libsodium configure 1.0.10, which was
# generated by GNU Autoconf 2.69. Invocation command line was
#
# $ ./configure --host=x86_64-unknown-linux --prefix=/usr
#
# ## --------- ##
# ## Platform. ##
# ## --------- ##
#
# hostname = b51d860666a0
# uname -m = x86_64
# uname -r = 4.10.6-1-ARCH
# uname -s = Linux
# uname -v = #1 SMP PREEMPT Mon Mar 27 08:28:22 CEST 2017
#
# /usr/bin/uname -p = unknown
# /bin/uname -X = unknown
#
# /bin/arch = unknown
# /usr/bin/arch -k = unknown
# /usr/convex/getsysinfo = unknown
# /usr/bin/hostinfo = unknown
# /bin/machine = unknown
# /usr/bin/oslevel = unknown
# /bin/universe = unknown
#
# PATH: /usr/bin
# PATH: /usr/local/sbin
# PATH: /usr/local/bin
# PATH: /usr/sbin
# PATH: /usr/bin
# PATH: /sbin
# PATH: /bin
#
#
# ## ----------- ##
# ## Core tests. ##
# ## ----------- ##
#
# configure:2346: checking build system type
# configure:2360: result: x86_64-unknown-linux-gnu
# configure:2380: checking host system type
# configure:2393: result: x86_64-unknown-linux-gnu
# configure:2429: checking for a BSD-compatible install
# configure:2497: result: /usr/bin/install -c
# configure:2508: checking whether build environment is sane
# configure:2563: result: yes
# configure:2622: checking for x86_64-unknown-linux-strip
# configure:2652: result: no
# configure:2662: checking for strip
# configure:2678: found /usr/bin/strip
# configure:2689: result: strip
# configure:2714: checking for a thread-safe mkdir -p
# configure:2753: result: /usr/bin/mkdir -p
# configure:2760: checking for gawk
# configure:2776: found /usr/bin/gawk
# configure:2787: result: gawk
# configure:2798: checking whether make sets $(MAKE)
# configure:2820: result: yes
# configure:2849: checking whether make supports nested variables
# configure:2866: result: yes
# configure:2955: checking whether UID '1000' is supported by ustar format
# configure:2958: result: yes
# configure:2965: checking whether GID '1000' is supported by ustar format
# configure:2968: result: yes
# configure:2976: checking how to create a ustar tar archive
# configure:2987: tar --version
# tar (GNU tar) 1.29
# Copyright (C) 2015 Free Software Foundation, Inc.
# License GPLv3+: GNU GPL version 3 or later .
# This is free software: you are free to change and redistribute it.
# There is NO WARRANTY, to the extent permitted by law.
#
# Written by John Gilmore and Jay Fenlason.
# configure:2990: $? = 0
# configure:3030: tardir=conftest.dir && eval tar --format=ustar -chf - "$tardir" >conftest.tar
# configure:3033: $? = 0
# configure:3037: tar -xf -
# configure:3040: $? = 0
# configure:3042: cat conftest.dir/file
# GrepMe
# configure:3045: $? = 0
# configure:3058: result: gnutar
# configure:3119: checking whether make supports nested variables
# configure:3136: result: yes
# configure:3148: checking whether to enable maintainer-specific portions of Makefiles
# configure:3157: result: no
# configure:3672: checking for style of include used by make
# configure:3700: result: GNU
# configure:3712: checking for x86_64-unknown-linux-gcc
# configure:3739: result: clang
# configure:4008: checking for C compiler version
# configure:4017: clang --version >&5
# clang version 3.8.0 (tags/RELEASE_380/final)
# Target: x86_64-unknown-linux-gnu
# Thread model: posix
# InstalledDir: /usr/bin
# configure:4028: $? = 0
# configure:4017: clang -v >&5
# clang version 3.8.0 (tags/RELEASE_380/final)
# Target: x86_64-unknown-linux-gnu
# Thread model: posix
# InstalledDir: /usr/bin
# Found candidate GCC installation: /usr/bin/../lib/gcc/x86_64-pc-linux-gnu/6.1.1
# Found candidate GCC installation: /usr/bin/../lib64/gcc/x86_64-pc-linux-gnu/6.1.1
# Found candidate GCC installation: /usr/lib/gcc/x86_64-pc-linux-gnu/6.1.1
# Found candidate GCC installation: /usr/lib64/gcc/x86_64-pc-linux-gnu/6.1.1
# Selected GCC installation: /usr/bin/../lib64/gcc/x86_64-pc-linux-gnu/6.1.1
# Candidate multilib: .;@m64
# ... rest of stderr output deleted ...
# configure:4028: $? = 0
# configure:4017: clang -V >&5
# clang-3.8: error: argument to '-V' is missing (expected 1 value)
# clang-3.8: error: no input files
# configure:4028: $? = 1
# configure:4017: clang -qversion >&5
# clang-3.8: error: unknown argument: '-qversion'
# clang-3.8: error: no input files
# configure:4028: $? = 1
# configure:4048: checking whether the C compiler works
# configure:4070: clang conftest.c >&5
# configure:4074: $? = 0
# configure:4122: result: yes
# configure:4125: checking for C compiler default output file name
# configure:4127: result: a.out
# configure:4133: checking for suffix of executables
# configure:4140: clang -o conftest conftest.c >&5
# configure:4144: $? = 0
# configure:4166: result:
# configure:4188: checking whether we are cross compiling
# configure:4196: clang -o conftest conftest.c >&5
# configure:4200: $? = 0
# configure:4207: ./conftest
# configure:4211: $? = 0
# configure:4226: result: no
# configure:4231: checking for suffix of object files
# configure:4253: clang -c conftest.c >&5
# configure:4257: $? = 0
# configure:4278: result: o
# configure:4282: checking whether we are using the GNU C compiler
# configure:4301: clang -c conftest.c >&5
# configure:4301: $? = 0
# configure:4310: result: yes
# configure:4319: checking whether clang accepts -g
# configure:4339: clang -c -g conftest.c >&5
# configure:4339: $? = 0
# configure:4380: result: yes
# configure:4397: checking for clang option to accept ISO C89
# configure:4460: clang -c conftest.c >&5
# configure:4460: $? = 0
# configure:4473: result: none needed
# configure:4498: checking whether clang understands -c and -o together
# configure:4520: clang -c conftest.c -o conftest2.o
# configure:4523: $? = 0
# configure:4520: clang -c conftest.c -o conftest2.o
# configure:4523: $? = 0
# configure:4535: result: yes
# configure:4554: checking dependency style of clang
# configure:4665: result: gcc3
# configure:4680: checking for clang option to accept ISO C99
# configure:4829: clang -c conftest.c >&5
# configure:4829: $? = 0
# configure:4842: result: none needed
# configure:4866: checking dependency style of clang
# configure:4975: result: gcc3
# configure:4996: checking how to run the C preprocessor
# configure:5027: clang -E conftest.c
# configure:5027: $? = 0
# configure:5041: clang -E conftest.c
# conftest.c:11:10: fatal error: 'ac_nonexistent.h' file not found
# #include
# ^
# 1 error generated.
# configure:5041: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | /* end confdefs.h. */
# | #include
# configure:5066: result: clang -E
# configure:5086: clang -E conftest.c
# configure:5086: $? = 0
# configure:5100: clang -E conftest.c
# conftest.c:11:10: fatal error: 'ac_nonexistent.h' file not found
# #include
# ^
# 1 error generated.
# configure:5100: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | /* end confdefs.h. */
# | #include
# configure:5129: checking for grep that handles long lines and -e
# configure:5187: result: /usr/bin/grep
# configure:5192: checking for egrep
# configure:5254: result: /usr/bin/grep -E
# configure:5259: checking for ANSI C header files
# configure:5279: clang -c conftest.c >&5
# configure:5279: $? = 0
# configure:5352: clang -o conftest conftest.c >&5
# configure:5352: $? = 0
# configure:5352: ./conftest
# configure:5352: $? = 0
# configure:5363: result: yes
# configure:5376: checking for sys/types.h
# configure:5376: clang -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for sys/stat.h
# configure:5376: clang -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for stdlib.h
# configure:5376: clang -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for string.h
# configure:5376: clang -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for memory.h
# configure:5376: clang -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for strings.h
# configure:5376: clang -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for inttypes.h
# configure:5376: clang -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for stdint.h
# configure:5376: clang -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5376: checking for unistd.h
# configure:5376: clang -c conftest.c >&5
# configure:5376: $? = 0
# configure:5376: result: yes
# configure:5389: checking minix/config.h usability
# configure:5389: clang -c conftest.c >&5
# conftest.c:54:10: fatal error: 'minix/config.h' file not found
# #include
# ^
# 1 error generated.
# configure:5389: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | /* end confdefs.h. */
# | #include
# | #ifdef HAVE_SYS_TYPES_H
# | # include
# | #endif
# | #ifdef HAVE_SYS_STAT_H
# | # include
# | #endif
# | #ifdef STDC_HEADERS
# | # include
# | # include
# | #else
# | # ifdef HAVE_STDLIB_H
# | # include
# | # endif
# | #endif
# | #ifdef HAVE_STRING_H
# | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H
# | # include
# | # endif
# | # include
# | #endif
# | #ifdef HAVE_STRINGS_H
# | # include
# | #endif
# | #ifdef HAVE_INTTYPES_H
# | # include
# | #endif
# | #ifdef HAVE_STDINT_H
# | # include
# | #endif
# | #ifdef HAVE_UNISTD_H
# | # include
# | #endif
# | #include
# configure:5389: result: no
# configure:5389: checking minix/config.h presence
# configure:5389: clang -E conftest.c
# conftest.c:21:10: fatal error: 'minix/config.h' file not found
# #include
# ^
# 1 error generated.
# configure:5389: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | /* end confdefs.h. */
# | #include
# configure:5389: result: no
# configure:5389: checking for minix/config.h
# configure:5389: result: no
# configure:5410: checking whether it is safe to define __EXTENSIONS__
# configure:5428: clang -c conftest.c >&5
# configure:5428: $? = 0
# configure:5435: result: yes
# configure:5451: checking for __native_client__ defined
# configure:5473: clang -c conftest.c >&5
# conftest.c:34:3: error: use of undeclared identifier 'choke'
# choke me
# ^
# 1 error generated.
# configure:5473: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | /* end confdefs.h. */
# |
# | int
# | main ()
# | {
# |
# | #ifdef __native_client__
# | int ok;
# | #else
# | choke me
# | #endif
# |
# | ;
# | return 0;
# | }
# configure:5480: result: no
# configure:5487: checking for _FORTIFY_SOURCE defined
# configure:5509: clang -c conftest.c >&5
# conftest.c:34:3: error: use of undeclared identifier 'choke'
# choke me
# ^
# 1 error generated.
# configure:5509: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | /* end confdefs.h. */
# |
# | int
# | main ()
# | {
# |
# | #ifdef _FORTIFY_SOURCE
# | int ok;
# | #else
# | choke me
# | #endif
# |
# | ;
# | return 0;
# | }
# configure:5516: result: no
# configure:5522: checking whether C compiler accepts -D_FORTIFY_SOURCE=2
# configure:5541: clang -c -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:5541: $? = 0
# configure:5549: result: yes
# configure:5560: checking whether C compiler accepts -fvisibility=hidden
# configure:5579: clang -c -fvisibility=hidden -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:5579: $? = 0
# configure:5587: result: yes
# configure:5601: checking whether C compiler accepts -fPIC
# configure:5620: clang -c -fvisibility=hidden -fPIC -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:5620: $? = 0
# configure:5628: result: yes
# configure:5632: checking whether the linker accepts -fPIC
# configure:5651: clang -o conftest -fvisibility=hidden -D_FORTIFY_SOURCE=2 -fPIC conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:5651: $? = 0
# configure:5660: result: yes
# configure:5679: checking whether C compiler accepts -fPIE
# configure:5698: clang -c -fvisibility=hidden -fPIC -fPIE -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:5698: $? = 0
# configure:5706: result: yes
# configure:5710: checking whether the linker accepts -fPIE
# configure:5729: clang -o conftest -fvisibility=hidden -fPIC -D_FORTIFY_SOURCE=2 -fPIE conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:5729: $? = 0
# configure:5738: result: yes
# configure:5741: checking whether the linker accepts -pie
# configure:5760: clang -o conftest -fvisibility=hidden -fPIC -D_FORTIFY_SOURCE=2 -pie conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:5760: $? = 0
# configure:5769: result: yes
# configure:5791: checking whether C compiler accepts -fno-strict-aliasing
# configure:5810: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:5810: $? = 0
# configure:5818: result: yes
# configure:5826: checking whether C compiler accepts -fno-strict-overflow
# configure:5845: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:5845: $? = 0
# configure:5853: result: yes
# configure:5912: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:5912: $? = 0
# configure:6101: checking whether C compiler accepts -fstack-protector
# configure:6120: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6120: $? = 0
# configure:6128: result: yes
# configure:6132: checking whether the linker accepts -fstack-protector
# configure:6151: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -D_FORTIFY_SOURCE=2 -pie -fstack-protector conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:6151: $? = 0
# configure:6160: result: yes
# configure:6181: checking whether C compiler accepts -Wwrite-strings
# configure:6200: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6200: $? = 0
# configure:6208: result: yes
# configure:6216: checking whether C compiler accepts -Wdiv-by-zero
# configure:6235: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6235: $? = 0
# configure:6243: result: yes
# configure:6251: checking whether C compiler accepts -Wsometimes-uninitialized
# configure:6270: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6270: $? = 0
# configure:6278: result: yes
# configure:6290: checking whether C compiler accepts -Wall
# configure:6309: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6309: $? = 0
# configure:6318: result: yes
# configure:6327: checking whether C compiler accepts -Wall -Wextra
# configure:6346: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6346: $? = 0
# configure:6355: result: yes
# configure:6364: checking for clang
# configure:6381: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:6381: $? = 0
# configure:6382: result: yes
# configure:6385: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option
# configure:6404: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6404: $? = 0
# configure:6413: result: yes
# configure:6430: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast
# configure:6449: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6449: $? = 0
# configure:6458: result: yes
# configure:6467: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align
# configure:6486: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6486: $? = 0
# configure:6495: result: yes
# configure:6504: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual
# configure:6523: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6523: $? = 0
# configure:6532: result: yes
# configure:6541: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond
# configure:6560: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6560: $? = 0
# configure:6569: result: yes
# configure:6578: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal
# configure:6597: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6597: $? = 0
# configure:6606: result: yes
# configure:6615: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2
# configure:6634: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6634: $? = 0
# configure:6643: result: yes
# configure:6652: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations
# configure:6671: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6671: $? = 0
# configure:6680: result: yes
# configure:6689: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes
# configure:6708: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6708: $? = 0
# configure:6717: result: yes
# configure:6726: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs
# configure:6745: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6745: $? = 0
# configure:6754: result: yes
# configure:6763: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas
# configure:6782: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6782: $? = 0
# configure:6791: result: yes
# configure:6800: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id
# configure:6819: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6819: $? = 0
# configure:6828: result: yes
# configure:6837: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference
# configure:6856: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6856: $? = 0
# configure:6865: result: yes
# configure:6874: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith
# configure:6893: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6893: $? = 0
# configure:6902: result: yes
# configure:6911: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith -Wredundant-decls
# configure:6930: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith -Wredundant-decls -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6930: $? = 0
# configure:6939: result: yes
# configure:6948: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith -Wredundant-decls -Wstrict-prototypes
# configure:6967: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:6967: $? = 0
# configure:6976: result: yes
# configure:6985: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -Wswitch-enum
# configure:7004: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -Wswitch-enum -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:7004: $? = 0
# configure:7013: result: yes
# configure:7022: checking whether C compiler accepts -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -Wswitch-enum -Wvariable-decl
# configure:7041: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -Wswitch-enum -Wvariable-decl -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:30:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:7041: $? = 0
# configure:7050: result: yes
# configure:7059: checking whether the linker accepts -Wl,-z,relro
# configure:7078: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:7078: $? = 0
# configure:7087: result: yes
# configure:7095: checking whether the linker accepts -Wl,-z,now
# configure:7114: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:7114: $? = 0
# configure:7123: result: yes
# configure:7131: checking whether the linker accepts -Wl,-z,noexecstack
# configure:7150: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:7150: $? = 0
# configure:7159: result: yes
# configure:7214: checking how to print strings
# configure:7241: result: printf
# configure:7262: checking for a sed that does not truncate output
# configure:7326: result: /usr/bin/sed
# configure:7344: checking for fgrep
# configure:7406: result: /usr/bin/grep -F
# configure:7441: checking for ld used by clang
# configure:7508: result: /usr/bin/ld
# configure:7515: checking if the linker (/usr/bin/ld) is GNU ld
# configure:7530: result: yes
# configure:7542: checking for BSD- or MS-compatible name lister (nm)
# configure:7596: result: /usr/bin/nm -B
# configure:7726: checking the name lister (/usr/bin/nm -B) interface
# configure:7733: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:7736: /usr/bin/nm -B "conftest.o"
# configure:7739: output
# 0000000000000000 B some_variable
# configure:7746: result: BSD nm
# configure:7749: checking whether ln -s works
# configure:7753: result: yes
# configure:7761: checking the maximum length of command line arguments
# configure:7892: result: 1572864
# configure:7940: checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format
# configure:7980: result: func_convert_file_noop
# configure:7987: checking how to convert x86_64-unknown-linux-gnu file names to toolchain format
# configure:8007: result: func_convert_file_noop
# configure:8014: checking for /usr/bin/ld option to reload object files
# configure:8021: result: -r
# configure:8055: checking for x86_64-unknown-linux-objdump
# configure:8085: result: no
# configure:8095: checking for objdump
# configure:8111: found /usr/bin/objdump
# configure:8122: result: objdump
# configure:8154: checking how to recognize dependent libraries
# configure:8354: result: pass_all
# configure:8399: checking for x86_64-unknown-linux-dlltool
# configure:8429: result: no
# configure:8439: checking for dlltool
# configure:8469: result: no
# configure:8499: checking how to associate runtime and link libraries
# configure:8526: result: printf %s\n
# configure:8542: checking for x86_64-unknown-linux-ar
# configure:8572: result: no
# configure:8586: checking for ar
# configure:8602: found /usr/bin/ar
# configure:8613: result: ar
# configure:8650: checking for archiver @FILE support
# configure:8667: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:8667: $? = 0
# configure:8670: ar cru libconftest.a @conftest.lst >&5
# ar: `u' modifier ignored since `D' is the default (see `U')
# configure:8673: $? = 0
# configure:8678: ar cru libconftest.a @conftest.lst >&5
# ar: `u' modifier ignored since `D' is the default (see `U')
# ar: conftest.o: No such file or directory
# configure:8681: $? = 1
# configure:8693: result: @
# configure:8711: checking for x86_64-unknown-linux-strip
# configure:8738: result: strip
# configure:8810: checking for x86_64-unknown-linux-ranlib
# configure:8840: result: no
# configure:8850: checking for ranlib
# configure:8866: found /usr/bin/ranlib
# configure:8877: result: ranlib
# configure:8979: checking command to parse /usr/bin/nm -B output from clang object
# configure:9132: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:9135: $? = 0
# configure:9139: /usr/bin/nm -B conftest.o \| sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | sed '/ __gnu_lto/d' \> conftest.nm
# configure:9142: $? = 0
# configure:9208: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c conftstm.o >&5
# configure:9211: $? = 0
# configure:9249: result: ok
# configure:9296: checking for sysroot
# configure:9326: result: no
# configure:9333: checking for a working dd
# configure:9371: result: /usr/bin/dd
# configure:9375: checking how to truncate binary pipes
# configure:9390: result: /usr/bin/dd bs=4096 count=1
# configure:9526: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:9529: $? = 0
# configure:9679: checking for x86_64-unknown-linux-mt
# configure:9709: result: no
# configure:9719: checking for mt
# configure:9749: result: no
# configure:9769: checking if : is a manifest tool
# configure:9775: : '-?'
# configure:9783: result: no
# configure:10457: checking for dlfcn.h
# configure:10457: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:26:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:10457: $? = 0
# configure:10457: result: yes
# configure:10713: checking for objdir
# configure:10728: result: .libs
# configure:10992: checking if clang supports -fno-rtti -fno-exceptions
# configure:11010: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -fno-rtti -fno-exceptions conftest.c >&5
# configure:11014: $? = 0
# configure:11027: result: yes
# configure:11385: checking for clang option to produce PIC
# configure:11392: result: -fPIC -DPIC
# configure:11400: checking if clang PIC flag -fPIC -DPIC works
# configure:11418: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -fPIC -DPIC -DPIC conftest.c >&5
# configure:11422: $? = 0
# configure:11435: result: yes
# configure:11464: checking if clang static flag -static works
# clang-3.8: warning: argument unused during compilation: '-pie'
# configure:11492: result: no
# configure:11507: checking if clang supports -c -o file.o
# configure:11528: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -o out/conftest2.o conftest.c >&5
# configure:11532: $? = 0
# configure:11554: result: yes
# configure:11562: checking if clang supports -c -o file.o
# configure:11609: result: yes
# configure:11642: checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries
# configure:12901: result: yes
# configure:12938: checking whether -lc should be explicitly linked in
# configure:12946: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:12949: $? = 0
# configure:12964: clang -shared -fPIC -DPIC conftest.o -v -Wl,-soname -Wl,conftest -o conftest 2\>\&1 \| /usr/bin/grep -lc \>/dev/null 2\>\&1
# configure:12967: $? = 0
# configure:12981: result: no
# configure:13141: checking dynamic linker characteristics
# configure:13722: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-rpath -Wl,/foo conftest.c >&5
# configure:13722: $? = 0
# configure:13959: result: GNU/Linux ld.so
# configure:14081: checking how to hardcode library paths into programs
# configure:14106: result: immediate
# configure:14654: checking whether stripping libraries is possible
# configure:14659: result: yes
# configure:14694: checking if libtool supports shared libraries
# configure:14696: result: yes
# configure:14699: checking whether to build shared libraries
# configure:14724: result: yes
# configure:14727: checking whether to build static libraries
# configure:14731: result: yes
# configure:14774: checking for x86_64-unknown-linux-ar
# configure:14801: result: ar
# configure:14868: checking for MMX instructions set
# configure:14871: checking whether C compiler accepts -mmmx
# configure:14890: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -mmmx -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:28:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:32:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:14890: $? = 0
# configure:14898: result: yes
# configure:14920: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -mmmx -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:14920: $? = 0
# configure:14921: result: yes
# configure:14926: checking whether C compiler accepts -mmmx
# configure:14953: result: yes
# configure:14968: checking for SSE2 instructions set
# configure:14971: checking whether C compiler accepts -msse2
# configure:14990: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -msse2 -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:29:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:33:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:14990: $? = 0
# configure:14998: result: yes
# configure:15024: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -msse2 -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:34:
# In file included from /usr/bin/../lib/clang/3.8.0/include/emmintrin.h:27:
# In file included from /usr/bin/../lib/clang/3.8.0/include/xmmintrin.h:36:
# In file included from /usr/bin/../lib/clang/3.8.0/include/mm_malloc.h:27:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:15024: $? = 0
# configure:15025: result: yes
# configure:15030: checking whether C compiler accepts -msse2
# configure:15057: result: yes
# configure:15073: checking whether C compiler accepts -msse3
# configure:15092: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -msse3 -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:30:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:34:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:15092: $? = 0
# configure:15100: result: yes
# configure:15108: checking for SSE3 instructions set
# configure:15125: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -msse3 -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:32:
# In file included from /usr/bin/../lib/clang/3.8.0/include/pmmintrin.h:27:
# In file included from /usr/bin/../lib/clang/3.8.0/include/emmintrin.h:27:
# In file included from /usr/bin/../lib/clang/3.8.0/include/xmmintrin.h:36:
# In file included from /usr/bin/../lib/clang/3.8.0/include/mm_malloc.h:27:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:15125: $? = 0
# configure:15126: result: yes
# configure:15131: checking whether C compiler accepts -msse3
# configure:15158: result: yes
# configure:15174: checking whether C compiler accepts -mssse3
# configure:15193: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -mssse3 -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:31:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:35:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:15193: $? = 0
# configure:15201: result: yes
# configure:15209: checking for SSSE3 instructions set
# configure:15225: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -mssse3 -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:33:
# In file included from /usr/bin/../lib/clang/3.8.0/include/tmmintrin.h:27:
# In file included from /usr/bin/../lib/clang/3.8.0/include/pmmintrin.h:27:
# In file included from /usr/bin/../lib/clang/3.8.0/include/emmintrin.h:27:
# In file included from /usr/bin/../lib/clang/3.8.0/include/xmmintrin.h:36:
# In file included from /usr/bin/../lib/clang/3.8.0/include/mm_malloc.h:27:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:15225: $? = 0
# configure:15226: result: yes
# configure:15231: checking whether C compiler accepts -mssse3
# configure:15258: result: yes
# configure:15274: checking whether C compiler accepts -msse4.1
# configure:15293: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -msse4.1 -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:32:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:36:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:15293: $? = 0
# configure:15301: result: yes
# configure:15309: checking for SSE4.1 instructions set
# configure:15325: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -msse4.1 -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:34:
# In file included from /usr/bin/../lib/clang/3.8.0/include/smmintrin.h:27:
# In file included from /usr/bin/../lib/clang/3.8.0/include/tmmintrin.h:27:
# In file included from /usr/bin/../lib/clang/3.8.0/include/pmmintrin.h:27:
# In file included from /usr/bin/../lib/clang/3.8.0/include/emmintrin.h:27:
# In file included from /usr/bin/../lib/clang/3.8.0/include/xmmintrin.h:36:
# In file included from /usr/bin/../lib/clang/3.8.0/include/mm_malloc.h:27:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:15325: $? = 0
# configure:15326: result: yes
# configure:15331: checking whether C compiler accepts -msse4.1
# configure:15358: result: yes
# configure:15374: checking whether C compiler accepts -mavx
# configure:15393: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -mavx -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:33:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:37:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:15393: $? = 0
# configure:15401: result: yes
# configure:15409: checking for AVX instructions set
# configure:15425: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -mavx -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:35:
# In file included from /usr/bin/../lib/clang/3.8.0/include/immintrin.h:29:
# In file included from /usr/bin/../lib/clang/3.8.0/include/xmmintrin.h:36:
# In file included from /usr/bin/../lib/clang/3.8.0/include/mm_malloc.h:27:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:15425: $? = 0
# configure:15426: result: yes
# configure:15431: checking whether C compiler accepts -mavx
# configure:15458: result: yes
# configure:15474: checking whether C compiler accepts -mavx2
# configure:15493: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -mavx2 -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:34:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:38:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:15493: $? = 0
# configure:15501: result: yes
# configure:15509: checking for AVX2 instructions set
# configure:15525: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -mavx2 -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:36:
# In file included from /usr/bin/../lib/clang/3.8.0/include/immintrin.h:29:
# In file included from /usr/bin/../lib/clang/3.8.0/include/xmmintrin.h:36:
# In file included from /usr/bin/../lib/clang/3.8.0/include/mm_malloc.h:27:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:15525: $? = 0
# configure:15526: result: yes
# configure:15531: checking whether C compiler accepts -mavx2
# configure:15558: result: yes
# configure:15566: checking if _mm256_broadcastsi128_si256 is correctly defined
# configure:15582: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -mavx2 -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:37:
# In file included from /usr/bin/../lib/clang/3.8.0/include/immintrin.h:29:
# In file included from /usr/bin/../lib/clang/3.8.0/include/xmmintrin.h:36:
# In file included from /usr/bin/../lib/clang/3.8.0/include/mm_malloc.h:27:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:15582: $? = 0
# configure:15583: result: yes
# configure:15602: checking whether C compiler accepts -maes
# configure:15621: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -maes -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:35:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:39:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:15621: $? = 0
# configure:15629: result: yes
# configure:15637: checking whether C compiler accepts -mpclmul
# configure:15656: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -maes -mpclmul -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:35:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# conftest.c:39:36: warning: comparison of constant -1000 with expression of type 'char' is always true [-Wtautological-constant-out-of-range-compare]
# char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
# ~~~~~~ ^ ~~~~~
# 2 warnings generated.
# configure:15656: $? = 0
# configure:15664: result: yes
# configure:15672: checking for AESNI instructions set and PCLMULQDQ
# configure:15690: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -maes -mpclmul -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:38:
# In file included from /usr/bin/../lib/clang/3.8.0/include/wmmintrin.h:27:
# In file included from /usr/bin/../lib/clang/3.8.0/include/emmintrin.h:27:
# In file included from /usr/bin/../lib/clang/3.8.0/include/xmmintrin.h:36:
# In file included from /usr/bin/../lib/clang/3.8.0/include/mm_malloc.h:27:
# In file included from /usr/include/stdlib.h:24:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:15690: $? = 0
# configure:15691: result: yes
# configure:15696: checking whether C compiler accepts -maes
# configure:15723: result: yes
# configure:15731: checking whether C compiler accepts -mpclmul
# configure:15758: result: yes
# configure:15789: checking sys/mman.h usability
# configure:15789: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:36:
# In file included from /usr/include/stdio.h:27:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:15789: $? = 0
# configure:15789: result: yes
# configure:15789: checking sys/mman.h presence
# configure:15789: clang -E -D_FORTIFY_SOURCE=2 conftest.c
# In file included from conftest.c:36:
# In file included from /usr/include/sys/mman.h:22:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:15789: $? = 0
# configure:15789: result: yes
# configure:15789: checking for sys/mman.h
# configure:15789: result: yes
# configure:15801: checking for inline
# configure:15817: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:15817: $? = 0
# configure:15825: result: inline
# configure:15850: checking whether byte ordering is bigendian
# configure:16056: result: no
# configure:16076: checking whether __STDC_LIMIT_MACROS is required
# configure:16095: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:39:
# In file included from /usr/bin/../lib/clang/3.8.0/include/limits.h:37:
# In file included from /usr/include/limits.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:16095: $? = 0
# configure:16096: result: no
# configure:16109: checking whether we can use x86_64 asm code
# configure:16139: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:16139: $? = 0
# configure:16140: result: yes
# configure:16166: checking whether we can assemble AVX opcodes
# configure:16190: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:16190: $? = 0
# configure:16191: result: yes
# configure:16214: checking for 128-bit arithmetic
# configure:16254: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# In file included from conftest.c:54:
# In file included from /usr/bin/../lib/clang/3.8.0/include/stdint.h:63:
# In file included from /usr/include/stdint.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:16254: $? = 0
# configure:16255: result: yes
# configure:16279: checking for cpuid instruction
# configure:16298: clang -c -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 conftest.c >&5
# configure:16298: $? = 0
# configure:16299: result: yes
# configure:16317: checking if the .private_extern asm directive is supported
# configure:16339: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# conftest.c:47:23: error: unable to emit symbol attribute
# __asm__ __volatile__ (".private_extern dummy_symbol \n"
# ^
# :1:18: note: instantiated into assembly here
# .private_extern dummy_symbol
# ^
# conftest.c:48:24: error: unable to emit symbol attribute
# ".private_extern _dummy_symbol \n"
# ^
# :2:17: note: instantiated into assembly here
# .private_extern _dummy_symbol
# ^
# 2 errors generated.
# configure:16339: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_MMINTRIN_H 1
# | #define HAVE_EMMINTRIN_H 1
# | #define HAVE_PMMINTRIN_H 1
# | #define HAVE_TMMINTRIN_H 1
# | #define HAVE_SMMINTRIN_H 1
# | #define HAVE_AVXINTRIN_H 1
# | #define HAVE_AVX2INTRIN_H 1
# | #define HAVE_WMMINTRIN_H 1
# | #define HAVE_SYS_MMAN_H 1
# | #define NATIVE_LITTLE_ENDIAN 1
# | #define HAVE_AMD64_ASM 1
# | #define HAVE_AVX_ASM 1
# | #define HAVE_TI_MODE 1
# | #define HAVE_CPUID 1
# | /* end confdefs.h. */
# |
# | int
# | main ()
# | {
# |
# | __asm__ __volatile__ (".private_extern dummy_symbol \n"
# | ".private_extern _dummy_symbol \n"
# | ".globl dummy_symbol \n"
# | ".globl _dummy_symbol \n"
# | "dummy_symbol: \n"
# | "_dummy_symbol: \n"
# | " nop \n"
# | );
# |
# | ;
# | return 0;
# | }
# configure:16344: result: no
# configure:16350: checking if the .hidden asm directive is supported
# configure:16372: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# configure:16372: $? = 0
# configure:16373: result: yes
# configure:16402: checking if weak symbols are supported
# configure:16419: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# configure:16419: $? = 0
# configure:16420: result: yes
# configure:16432: checking if data alignment is required
# configure:16466: result: no
# configure:16479: checking for arc4random
# configure:16479: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# In file included from conftest.c:55:
# In file included from /usr/bin/../lib/clang/3.8.0/include/limits.h:37:
# In file included from /usr/include/limits.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# /tmp/conftest-c3505c.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `arc4random'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:16479: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_MMINTRIN_H 1
# | #define HAVE_EMMINTRIN_H 1
# | #define HAVE_PMMINTRIN_H 1
# | #define HAVE_TMMINTRIN_H 1
# | #define HAVE_SMMINTRIN_H 1
# | #define HAVE_AVXINTRIN_H 1
# | #define HAVE_AVX2INTRIN_H 1
# | #define HAVE_WMMINTRIN_H 1
# | #define HAVE_SYS_MMAN_H 1
# | #define NATIVE_LITTLE_ENDIAN 1
# | #define HAVE_AMD64_ASM 1
# | #define HAVE_AVX_ASM 1
# | #define HAVE_TI_MODE 1
# | #define HAVE_CPUID 1
# | #define ASM_HIDE_SYMBOL .hidden
# | #define HAVE_WEAK_SYMBOLS 1
# | #define CPU_UNALIGNED_ACCESS 1
# | /* end confdefs.h. */
# | /* Define arc4random to an innocuous variant, in case declares arc4random.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define arc4random innocuous_arc4random
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char arc4random (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef arc4random
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char arc4random ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_arc4random || defined __stub___arc4random
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return arc4random ();
# | ;
# | return 0;
# | }
# configure:16479: result: no
# configure:16479: checking for arc4random_buf
# configure:16479: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# In file included from conftest.c:55:
# In file included from /usr/bin/../lib/clang/3.8.0/include/limits.h:37:
# In file included from /usr/include/limits.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# /tmp/conftest-f97685.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `arc4random_buf'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:16479: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_MMINTRIN_H 1
# | #define HAVE_EMMINTRIN_H 1
# | #define HAVE_PMMINTRIN_H 1
# | #define HAVE_TMMINTRIN_H 1
# | #define HAVE_SMMINTRIN_H 1
# | #define HAVE_AVXINTRIN_H 1
# | #define HAVE_AVX2INTRIN_H 1
# | #define HAVE_WMMINTRIN_H 1
# | #define HAVE_SYS_MMAN_H 1
# | #define NATIVE_LITTLE_ENDIAN 1
# | #define HAVE_AMD64_ASM 1
# | #define HAVE_AVX_ASM 1
# | #define HAVE_TI_MODE 1
# | #define HAVE_CPUID 1
# | #define ASM_HIDE_SYMBOL .hidden
# | #define HAVE_WEAK_SYMBOLS 1
# | #define CPU_UNALIGNED_ACCESS 1
# | /* end confdefs.h. */
# | /* Define arc4random_buf to an innocuous variant, in case declares arc4random_buf.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define arc4random_buf innocuous_arc4random_buf
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char arc4random_buf (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef arc4random_buf
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char arc4random_buf ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_arc4random_buf || defined __stub___arc4random_buf
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return arc4random_buf ();
# | ;
# | return 0;
# | }
# configure:16479: result: no
# configure:16491: checking for mmap
# configure:16491: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# In file included from conftest.c:55:
# In file included from /usr/bin/../lib/clang/3.8.0/include/limits.h:37:
# In file included from /usr/include/limits.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:16491: $? = 0
# configure:16491: result: yes
# configure:16491: checking for mlock
# configure:16491: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# In file included from conftest.c:56:
# In file included from /usr/bin/../lib/clang/3.8.0/include/limits.h:37:
# In file included from /usr/include/limits.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:16491: $? = 0
# configure:16491: result: yes
# configure:16491: checking for madvise
# configure:16491: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# In file included from conftest.c:57:
# In file included from /usr/bin/../lib/clang/3.8.0/include/limits.h:37:
# In file included from /usr/include/limits.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:16491: $? = 0
# configure:16491: result: yes
# configure:16491: checking for mprotect
# configure:16491: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# In file included from conftest.c:58:
# In file included from /usr/bin/../lib/clang/3.8.0/include/limits.h:37:
# In file included from /usr/include/limits.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:16491: $? = 0
# configure:16491: result: yes
# configure:16491: checking for explicit_bzero
# configure:16491: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# In file included from conftest.c:59:
# In file included from /usr/bin/../lib/clang/3.8.0/include/limits.h:37:
# In file included from /usr/include/limits.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# /tmp/conftest-05acab.o: In function `main':
# conftest.c:(.text+0x12): undefined reference to `explicit_bzero'
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:16491: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_MMINTRIN_H 1
# | #define HAVE_EMMINTRIN_H 1
# | #define HAVE_PMMINTRIN_H 1
# | #define HAVE_TMMINTRIN_H 1
# | #define HAVE_SMMINTRIN_H 1
# | #define HAVE_AVXINTRIN_H 1
# | #define HAVE_AVX2INTRIN_H 1
# | #define HAVE_WMMINTRIN_H 1
# | #define HAVE_SYS_MMAN_H 1
# | #define NATIVE_LITTLE_ENDIAN 1
# | #define HAVE_AMD64_ASM 1
# | #define HAVE_AVX_ASM 1
# | #define HAVE_TI_MODE 1
# | #define HAVE_CPUID 1
# | #define ASM_HIDE_SYMBOL .hidden
# | #define HAVE_WEAK_SYMBOLS 1
# | #define CPU_UNALIGNED_ACCESS 1
# | #define HAVE_MMAP 1
# | #define HAVE_MLOCK 1
# | #define HAVE_MADVISE 1
# | #define HAVE_MPROTECT 1
# | /* end confdefs.h. */
# | /* Define explicit_bzero to an innocuous variant, in case declares explicit_bzero.
# | For example, HP-UX 11i declares gettimeofday. */
# | #define explicit_bzero innocuous_explicit_bzero
# |
# | /* System header to define __stub macros and hopefully few prototypes,
# | which can conflict with char explicit_bzero (); below.
# | Prefer to if __STDC__ is defined, since
# | exists even on freestanding compilers. */
# |
# | #ifdef __STDC__
# | # include
# | #else
# | # include
# | #endif
# |
# | #undef explicit_bzero
# |
# | /* Override any GCC internal prototype to avoid an error.
# | Use char because int might match the return type of a GCC
# | builtin and then its argument prototype would still apply. */
# | #ifdef __cplusplus
# | extern "C"
# | #endif
# | char explicit_bzero ();
# | /* The GNU C library defines this for functions which it implements
# | to always fail with ENOSYS. Some functions are actually named
# | something starting with __ and the normal name is an alias. */
# | #if defined __stub_explicit_bzero || defined __stub___explicit_bzero
# | choke me
# | #endif
# |
# | int
# | main ()
# | {
# | return explicit_bzero ();
# | ;
# | return 0;
# | }
# configure:16491: result: no
# configure:16505: checking for posix_memalign
# configure:16505: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# In file included from conftest.c:59:
# In file included from /usr/bin/../lib/clang/3.8.0/include/limits.h:37:
# In file included from /usr/include/limits.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:16505: $? = 0
# configure:16505: result: yes
# configure:16505: checking for getpid
# configure:16505: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack conftest.c >&5
# In file included from conftest.c:60:
# In file included from /usr/bin/../lib/clang/3.8.0/include/limits.h:37:
# In file included from /usr/include/limits.h:25:
# /usr/include/features.h:331:4: warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings]
# # warning _FORTIFY_SOURCE requires compiling with optimization (-O)
# ^
# 1 warning generated.
# configure:16505: $? = 0
# configure:16505: result: yes
# configure:16843: checking if gcc/ld supports -Wl,--output-def
# configure:16864: clang -o conftest -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized -D_FORTIFY_SOURCE=2 -Wl,--output-def,conftest.def conftest.c >&5
# /usr/bin/ld: unrecognized option '--output-def'
# /usr/bin/ld: use the --help option for usage information
# clang-3.8: error: linker command failed with exit code 1 (use -v to see invocation)
# configure:16864: $? = 1
# configure: failed program was:
# | /* confdefs.h */
# | #define PACKAGE_NAME "libsodium"
# | #define PACKAGE_TARNAME "libsodium"
# | #define PACKAGE_VERSION "1.0.10"
# | #define PACKAGE_STRING "libsodium 1.0.10"
# | #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# | #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# | #define PACKAGE "libsodium"
# | #define VERSION "1.0.10"
# | #define STDC_HEADERS 1
# | #define HAVE_SYS_TYPES_H 1
# | #define HAVE_SYS_STAT_H 1
# | #define HAVE_STDLIB_H 1
# | #define HAVE_STRING_H 1
# | #define HAVE_MEMORY_H 1
# | #define HAVE_STRINGS_H 1
# | #define HAVE_INTTYPES_H 1
# | #define HAVE_STDINT_H 1
# | #define HAVE_UNISTD_H 1
# | #define __EXTENSIONS__ 1
# | #define _ALL_SOURCE 1
# | #define _GNU_SOURCE 1
# | #define _POSIX_PTHREAD_SEMANTICS 1
# | #define _TANDEM_SOURCE 1
# | #define HAVE_DLFCN_H 1
# | #define LT_OBJDIR ".libs/"
# | #define HAVE_MMINTRIN_H 1
# | #define HAVE_EMMINTRIN_H 1
# | #define HAVE_PMMINTRIN_H 1
# | #define HAVE_TMMINTRIN_H 1
# | #define HAVE_SMMINTRIN_H 1
# | #define HAVE_AVXINTRIN_H 1
# | #define HAVE_AVX2INTRIN_H 1
# | #define HAVE_WMMINTRIN_H 1
# | #define HAVE_SYS_MMAN_H 1
# | #define NATIVE_LITTLE_ENDIAN 1
# | #define HAVE_AMD64_ASM 1
# | #define HAVE_AVX_ASM 1
# | #define HAVE_TI_MODE 1
# | #define HAVE_CPUID 1
# | #define ASM_HIDE_SYMBOL .hidden
# | #define HAVE_WEAK_SYMBOLS 1
# | #define CPU_UNALIGNED_ACCESS 1
# | #define HAVE_MMAP 1
# | #define HAVE_MLOCK 1
# | #define HAVE_MADVISE 1
# | #define HAVE_MPROTECT 1
# | #define HAVE_POSIX_MEMALIGN 1
# | #define HAVE_GETPID 1
# | /* end confdefs.h. */
# |
# | int
# | main ()
# | {
# |
# | ;
# | return 0;
# | }
# configure:16875: result: no
# configure:17037: checking that generated files are newer than configure
# configure:17043: result: done
# configure:17106: creating ./config.status
#
# ## ---------------------- ##
# ## Running config.status. ##
# ## ---------------------- ##
#
# This file was extended by libsodium config.status 1.0.10, which was
# generated by GNU Autoconf 2.69. Invocation command line was
#
# CONFIG_FILES =
# CONFIG_HEADERS =
# CONFIG_LINKS =
# CONFIG_COMMANDS =
# $ ./config.status
#
# on b51d860666a0
#
# config.status:1081: creating Makefile
# config.status:1081: creating dist-build/Makefile
# config.status:1081: creating libsodium.pc
# config.status:1081: creating libsodium-uninstalled.pc
# config.status:1081: creating msvc-scripts/Makefile
# config.status:1081: creating src/Makefile
# config.status:1081: creating src/libsodium/Makefile
# config.status:1081: creating src/libsodium/include/Makefile
# config.status:1081: creating src/libsodium/include/sodium/version.h
# config.status:1081: creating test/default/Makefile
# config.status:1081: creating test/Makefile
# config.status:1253: executing depfiles commands
# config.status:1253: executing libtool commands
#
# ## ---------------- ##
# ## Cache variables. ##
# ## ---------------- ##
#
# ac_cv_build=x86_64-unknown-linux-gnu
# ac_cv_c_bigendian=no
# ac_cv_c_compiler_gnu=yes
# ac_cv_c_inline=inline
# ac_cv_defined__FORTIFY_SOURCE=no
# ac_cv_defined___native_client__=no
# ac_cv_env_AR_set=
# ac_cv_env_AR_value=
# ac_cv_env_CCASFLAGS_set=
# ac_cv_env_CCASFLAGS_value=
# ac_cv_env_CCAS_set=
# ac_cv_env_CCAS_value=
# ac_cv_env_CC_set=set
# ac_cv_env_CC_value=clang
# ac_cv_env_CFLAGS_set=set
# ac_cv_env_CFLAGS_value=
# ac_cv_env_CPPFLAGS_set=set
# ac_cv_env_CPPFLAGS_value=
# ac_cv_env_CPP_set=
# ac_cv_env_CPP_value=
# ac_cv_env_CWFLAGS_set=
# ac_cv_env_CWFLAGS_value=
# ac_cv_env_LDFLAGS_set=set
# ac_cv_env_LDFLAGS_value=
# ac_cv_env_LIBS_set=
# ac_cv_env_LIBS_value=
# ac_cv_env_LT_SYS_LIBRARY_PATH_set=
# ac_cv_env_LT_SYS_LIBRARY_PATH_value=
# ac_cv_env_SAFECODE_HOME_set=
# ac_cv_env_SAFECODE_HOME_value=
# ac_cv_env_build_alias_set=
# ac_cv_env_build_alias_value=
# ac_cv_env_host_alias_set=set
# ac_cv_env_host_alias_value=x86_64-unknown-linux
# ac_cv_env_target_alias_set=
# ac_cv_env_target_alias_value=
# ac_cv_func_arc4random=no
# ac_cv_func_arc4random_buf=no
# ac_cv_func_explicit_bzero=no
# ac_cv_func_getpid=yes
# ac_cv_func_madvise=yes
# ac_cv_func_mlock=yes
# ac_cv_func_mmap=yes
# ac_cv_func_mprotect=yes
# ac_cv_func_posix_memalign=yes
# ac_cv_header_dlfcn_h=yes
# ac_cv_header_inttypes_h=yes
# ac_cv_header_memory_h=yes
# ac_cv_header_minix_config_h=no
# ac_cv_header_stdc=yes
# ac_cv_header_stdint_h=yes
# ac_cv_header_stdlib_h=yes
# ac_cv_header_string_h=yes
# ac_cv_header_strings_h=yes
# ac_cv_header_sys_mman_h=yes
# ac_cv_header_sys_stat_h=yes
# ac_cv_header_sys_types_h=yes
# ac_cv_header_unistd_h=yes
# ac_cv_host=x86_64-unknown-linux-gnu
# ac_cv_objext=o
# ac_cv_path_EGREP='/usr/bin/grep -E'
# ac_cv_path_FGREP='/usr/bin/grep -F'
# ac_cv_path_GREP=/usr/bin/grep
# ac_cv_path_SED=/usr/bin/sed
# ac_cv_path_install='/usr/bin/install -c'
# ac_cv_path_lt_DD=/usr/bin/dd
# ac_cv_path_mkdir=/usr/bin/mkdir
# ac_cv_prog_AR=ar
# ac_cv_prog_AWK=gawk
# ac_cv_prog_CC=clang
# ac_cv_prog_CPP='clang -E'
# ac_cv_prog_STRIP=strip
# ac_cv_prog_ac_ct_AR=ar
# ac_cv_prog_ac_ct_OBJDUMP=objdump
# ac_cv_prog_ac_ct_RANLIB=ranlib
# ac_cv_prog_ac_ct_STRIP=strip
# ac_cv_prog_cc_c89=
# ac_cv_prog_cc_c99=
# ac_cv_prog_cc_g=yes
# ac_cv_prog_make_make_set=yes
# ac_cv_safe_to_define___extensions__=yes
# am_cv_CCAS_dependencies_compiler_type=gcc3
# am_cv_CC_dependencies_compiler_type=gcc3
# am_cv_make_support_nested_variables=yes
# am_cv_prog_cc_c_o=yes
# am_cv_prog_tar_ustar=gnutar
# ax_cv_check_cflags___D_FORTIFY_SOURCE_2=yes
# ax_cv_check_cflags___Wdiv_by_zero=yes
# ax_cv_check_cflags___Wsometimes_uninitialized=yes
# ax_cv_check_cflags___Wwrite_strings=yes
# ax_cv_check_cflags____Wall=yes
# ax_cv_check_cflags____Wall__Wextra=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond__Wfloat_equal=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond__Wfloat_equal__Wformat_2=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond__Wfloat_equal__Wformat_2__Wmissing_declarations=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas__Wnormalized_id=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas__Wnormalized_id__Wnull_dereference=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas__Wnormalized_id__Wnull_dereference__Wpointer_arith=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas__Wnormalized_id__Wnull_dereference__Wpointer_arith__Wredundant_decls=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas__Wnormalized_id__Wnull_dereference__Wpointer_arith__Wredundant_decls__Wstrict_prototypes=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas__Wnormalized_id__Wnull_dereference__Wpointer_arith__Wredundant_decls__Wstrict_prototypes__Wswitch_enum=yes
# ax_cv_check_cflags____Wall__Wextra__Wno_unknown_warning_option__Wbad_function_cast__Wcast_align__Wcast_qual__Wduplicated_cond__Wfloat_equal__Wformat_2__Wmissing_declarations__Wmissing_prototypes__Wnested_externs__Wno_unknown_pragmas__Wnormalized_id__Wnull_dereference__Wpointer_arith__Wredundant_decls__Wstrict_prototypes__Wswitch_enum__Wvariable_decl=yes
# ax_cv_check_cflags___fPIC=yes
# ax_cv_check_cflags___fPIE=yes
# ax_cv_check_cflags___fno_strict_aliasing=yes
# ax_cv_check_cflags___fno_strict_overflow=yes
# ax_cv_check_cflags___fstack_protector=yes
# ax_cv_check_cflags___fvisibility_hidden=yes
# ax_cv_check_cflags___maes=yes
# ax_cv_check_cflags___mavx2=yes
# ax_cv_check_cflags___mavx=yes
# ax_cv_check_cflags___mmmx=yes
# ax_cv_check_cflags___mpclmul=yes
# ax_cv_check_cflags___msse2=yes
# ax_cv_check_cflags___msse3=yes
# ax_cv_check_cflags___msse4_1=yes
# ax_cv_check_cflags___mssse3=yes
# ax_cv_check_ldflags___Wl__z_noexecstack=yes
# ax_cv_check_ldflags___Wl__z_now=yes
# ax_cv_check_ldflags___Wl__z_relro=yes
# ax_cv_check_ldflags___fPIC=yes
# ax_cv_check_ldflags___fPIE=yes
# ax_cv_check_ldflags___fstack_protector=yes
# ax_cv_check_ldflags___pie=yes
# gl_cv_ld_output_def=no
# lt_cv_ar_at_file=@
# lt_cv_archive_cmds_need_lc=no
# lt_cv_deplibs_check_method=pass_all
# lt_cv_file_magic_cmd='$MAGIC_CMD'
# lt_cv_file_magic_test_file=
# lt_cv_ld_reload_flag=-r
# lt_cv_nm_interface='BSD nm'
# lt_cv_objdir=.libs
# lt_cv_path_LD=/usr/bin/ld
# lt_cv_path_NM='/usr/bin/nm -B'
# lt_cv_path_mainfest_tool=no
# lt_cv_prog_compiler_c_o=yes
# lt_cv_prog_compiler_pic='-fPIC -DPIC'
# lt_cv_prog_compiler_pic_works=yes
# lt_cv_prog_compiler_rtti_exceptions=yes
# lt_cv_prog_compiler_static_works=no
# lt_cv_prog_gnu_ld=yes
# lt_cv_sharedlib_from_linklib_cmd='printf %s\n'
# lt_cv_shlibpath_overrides_runpath=no
# lt_cv_sys_global_symbol_pipe='sed -n -e '\''s/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p'\'' | sed '\''/ __gnu_lto/d'\'''
# lt_cv_sys_global_symbol_to_c_name_address='sed -n -e '\''s/^: \(.*\) .*$/ {"\1", (void *) 0},/p'\'' -e '\''s/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/ {"\1", (void *) \&\1},/p'\'''
# lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='sed -n -e '\''s/^: \(.*\) .*$/ {"\1", (void *) 0},/p'\'' -e '\''s/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(lib.*\)$/ {"\1", (void *) \&\1},/p'\'' -e '\''s/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/ {"lib\1", (void *) \&\1},/p'\'''
# lt_cv_sys_global_symbol_to_cdecl='sed -n -e '\''s/^T .* \(.*\)$/extern int \1();/p'\'' -e '\''s/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p'\'''
# lt_cv_sys_global_symbol_to_import=
# lt_cv_sys_max_cmd_len=1572864
# lt_cv_to_host_file_cmd=func_convert_file_noop
# lt_cv_to_tool_file_cmd=func_convert_file_noop
# lt_cv_truncate_bin='/usr/bin/dd bs=4096 count=1'
#
# ## ----------------- ##
# ## Output variables. ##
# ## ----------------- ##
#
# @echo "Need to use GNU make and reconfigure with --enable-valgrind"'
# ACLOCAL='${SHELL} /tmp/libsodium/src/libsodium-1.0.10/build-aux/missing aclocal-1.15'
# AMDEPBACKSLASH='\'
# AMDEP_FALSE='#'
# AMDEP_TRUE=''
# AMTAR='$${TAR-tar}'
# AM_BACKSLASH='\'
# AM_DEFAULT_V='$(AM_DEFAULT_VERBOSITY)'
# AM_DEFAULT_VERBOSITY='0'
# AM_V='$(V)'
# AR='ar'
# AS='as'
# AUTOCONF='${SHELL} /tmp/libsodium/src/libsodium-1.0.10/build-aux/missing autoconf'
# AUTOHEADER='${SHELL} /tmp/libsodium/src/libsodium-1.0.10/build-aux/missing autoheader'
# AUTOMAKE='${SHELL} /tmp/libsodium/src/libsodium-1.0.10/build-aux/missing automake-1.15'
# AWK='gawk'
# CC='clang'
# CCAS='clang'
# CCASDEPMODE='depmode=gcc3'
# CCASFLAGS=''
# CCDEPMODE='depmode=gcc3'
# CFLAGS=' -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wwrite-strings -Wdiv-by-zero -Wsometimes-uninitialized'
# CFLAGS_AESNI='-maes'
# CFLAGS_AVX2=''
# CFLAGS_AVX='-mavx2'
# CFLAGS_MMX='-mmmx'
# CFLAGS_PCLMUL='-mpclmul'
# CFLAGS_SSE2='-msse2'
# CFLAGS_SSE3='-msse3'
# CFLAGS_SSE41='-msse4.1'
# CFLAGS_SSSE3='-mssse3'
# CPP='clang -E'
# CPPFLAGS=' -D_FORTIFY_SOURCE=2'
# CWFLAGS=' -Wall -Wextra -Wno-unknown-warning-option -Wbad-function-cast -Wcast-align -Wcast-qual -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wpointer-arith -Wredundant-decls -Wstrict-prototypes -Wswitch-enum -Wvariable-decl'
# CYGPATH_W='echo'
# DEFS='-DPACKAGE_NAME=\"libsodium\" -DPACKAGE_TARNAME=\"libsodium\" -DPACKAGE_VERSION=\"1.0.10\" -DPACKAGE_STRING=\"libsodium\ 1.0.10\" -DPACKAGE_BUGREPORT=\"https://github.com/jedisct1/libsodium/issues\" -DPACKAGE_URL=\"https://github.com/jedisct1/libsodium\" -DPACKAGE=\"libsodium\" -DVERSION=\"1.0.10\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_MMINTRIN_H=1 -DHAVE_EMMINTRIN_H=1 -DHAVE_PMMINTRIN_H=1 -DHAVE_TMMINTRIN_H=1 -DHAVE_SMMINTRIN_H=1 -DHAVE_AVXINTRIN_H=1 -DHAVE_AVX2INTRIN_H=1 -DHAVE_WMMINTRIN_H=1 -DHAVE_SYS_MMAN_H=1 -DNATIVE_LITTLE_ENDIAN=1 -DHAVE_AMD64_ASM=1 -DHAVE_AVX_ASM=1 -DHAVE_TI_MODE=1 -DHAVE_CPUID=1 -DASM_HIDE_SYMBOL=.hidden -DHAVE_WEAK_SYMBOLS=1 -DCPU_UNALIGNED_ACCESS=1 -DHAVE_MMAP=1 -DHAVE_MLOCK=1 -DHAVE_MADVISE=1 -DHAVE_MPROTECT=1 -DHAVE_POSIX_MEMALIGN=1 -DHAVE_GETPID=1'
# DEPDIR='.deps'
# DLLTOOL='false'
# DLL_VERSION='8'
# DSYMUTIL=''
# DUMPBIN=''
# ECHO_C=''
# ECHO_N='-n'
# ECHO_T=''
# EGREP='/usr/bin/grep -E'
# EMSCRIPTEN_FALSE=''
# EMSCRIPTEN_TRUE='#'
# EXEEXT=''
# FGREP='/usr/bin/grep -F'
# GREP='/usr/bin/grep'
# HAVE_AMD64_ASM_FALSE='#'
# HAVE_AMD64_ASM_TRUE=''
# HAVE_AMD64_ASM_V='1'
# HAVE_AVX_ASM_FALSE='#'
# HAVE_AVX_ASM_TRUE=''
# HAVE_AVX_ASM_V='1'
# HAVE_CPUID_V='1'
# HAVE_LD_OUTPUT_DEF_FALSE=''
# HAVE_LD_OUTPUT_DEF_TRUE='#'
# HAVE_TI_MODE_FALSE='#'
# HAVE_TI_MODE_TRUE=''
# HAVE_TI_MODE_V='1'
# INSTALL_DATA='${INSTALL} -m 644'
# INSTALL_PROGRAM='${INSTALL}'
# INSTALL_SCRIPT='${INSTALL}'
# INSTALL_STRIP_PROGRAM='$(install_sh) -c -s'
# ISODATE='2017-04-13'
# LD='/usr/bin/ld -m elf_x86_64'
# LDFLAGS=' -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack'
# LIBOBJS=''
# LIBS=''
# LIBTOOL='$(SHELL) $(top_builddir)/libtool'
# LIBTOOL_DEPS='build-aux/ltmain.sh'
# LIBTOOL_EXTRA_FLAGS=' -version-info 19:0:1'
# LIPO=''
# LN_S='ln -s'
# LTLIBOBJS=''
# LT_SYS_LIBRARY_PATH=''
# MAINT='#'
# MAINTAINER_MODE_FALSE=''
# MAINTAINER_MODE_TRUE='#'
# MAKEINFO='${SHELL} /tmp/libsodium/src/libsodium-1.0.10/build-aux/missing makeinfo'
# MANIFEST_TOOL=':'
# MINIMAL_FALSE=''
# MINIMAL_TRUE='#'
# MKDIR_P='/usr/bin/mkdir -p'
# NATIVECLIENT_FALSE=''
# NATIVECLIENT_TRUE='#'
# NM='/usr/bin/nm -B'
# NMEDIT=''
# OBJDUMP='objdump'
# OBJEXT='o'
# OTOOL64=''
# OTOOL=''
# PACKAGE='libsodium'
# PACKAGE_BUGREPORT='https://github.com/jedisct1/libsodium/issues'
# PACKAGE_NAME='libsodium'
# PACKAGE_STRING='libsodium 1.0.10'
# PACKAGE_TARNAME='libsodium'
# PACKAGE_URL='https://github.com/jedisct1/libsodium'
# PACKAGE_VERSION='1.0.10'
# PATH_SEPARATOR=':'
# RANLIB='ranlib'
# SAFECODE_HOME=''
# SED='/usr/bin/sed'
# SET_MAKE=''
# SHELL='/bin/sh'
# SODIUM_LIBRARY_VERSION='19:0:1'
# SODIUM_LIBRARY_VERSION_MAJOR='9'
# SODIUM_LIBRARY_VERSION_MINOR='2'
# STRIP='strip'
# TEST_LDFLAGS=''
# VALGRIND=''
# VALGRIND_CHECK_RULES='
# VALGRIND_ENABLED='no'
# VALGRIND_ENABLED_FALSE=''
# VALGRIND_ENABLED_TRUE='#'
# VALGRIND_HAVE_TOOL_drd=''
# VALGRIND_HAVE_TOOL_exp_sgcheck=''
# VALGRIND_HAVE_TOOL_helgrind=''
# VALGRIND_HAVE_TOOL_memcheck=''
# VERSION='1.0.10'
# ac_ct_AR='ar'
# ac_ct_CC=''
# ac_ct_DUMPBIN=''
# am__EXEEXT_FALSE=''
# am__EXEEXT_TRUE='#'
# am__fastdepCCAS_FALSE='#'
# am__fastdepCCAS_TRUE=''
# am__fastdepCC_FALSE='#'
# am__fastdepCC_TRUE=''
# am__include='include'
# am__isrc=''
# am__leading_dot='.'
# am__nodep='_no'
# am__quote=''
# am__tar='tar --format=ustar -chf - "$$tardir"'
# am__untar='tar -xf -'
# bindir='${exec_prefix}/bin'
# build='x86_64-unknown-linux-gnu'
# build_alias=''
# build_cpu='x86_64'
# build_os='linux-gnu'
# build_vendor='unknown'
# check-valgrind:
# datadir='${datarootdir}'
# datarootdir='${prefix}/share'
# docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
# dvidir='${docdir}'
# exec_prefix='${prefix}'
# host='x86_64-unknown-linux-gnu'
# host_alias='x86_64-unknown-linux'
# host_cpu='x86_64'
# host_os='linux-gnu'
# host_vendor='unknown'
# htmldir='${docdir}'
# includedir='${prefix}/include'
# infodir='${datarootdir}/info'
# install_sh='${SHELL} /tmp/libsodium/src/libsodium-1.0.10/build-aux/install-sh'
# libdir='${exec_prefix}/lib'
# libexecdir='${exec_prefix}/libexec'
# localedir='${datarootdir}/locale'
# localstatedir='${prefix}/var'
# mandir='${datarootdir}/man'
# mkdir_p='$(MKDIR_P)'
# oldincludedir='/usr/include'
# pdfdir='${docdir}'
# prefix='/usr'
# program_transform_name='s,x,x,'
# psdir='${docdir}'
# sbindir='${exec_prefix}/sbin'
# sharedstatedir='${prefix}/com'
# sysconfdir='${prefix}/etc'
# target_alias=''
#
# ## ----------- ##
# ## confdefs.h. ##
# ## ----------- ##
#
# /* confdefs.h */
# #define PACKAGE_NAME "libsodium"
# #define PACKAGE_TARNAME "libsodium"
# #define PACKAGE_VERSION "1.0.10"
# #define PACKAGE_STRING "libsodium 1.0.10"
# #define PACKAGE_BUGREPORT "https://github.com/jedisct1/libsodium/issues"
# #define PACKAGE_URL "https://github.com/jedisct1/libsodium"
# #define PACKAGE "libsodium"
# #define VERSION "1.0.10"
# #define STDC_HEADERS 1
# #define HAVE_SYS_TYPES_H 1
# #define HAVE_SYS_STAT_H 1
# #define HAVE_STDLIB_H 1
# #define HAVE_STRING_H 1
# #define HAVE_MEMORY_H 1
# #define HAVE_STRINGS_H 1
# #define HAVE_INTTYPES_H 1
# #define HAVE_STDINT_H 1
# #define HAVE_UNISTD_H 1
# #define __EXTENSIONS__ 1
# #define _ALL_SOURCE 1
# #define _GNU_SOURCE 1
# #define _POSIX_PTHREAD_SEMANTICS 1
# #define _TANDEM_SOURCE 1
# #define HAVE_DLFCN_H 1
# #define LT_OBJDIR ".libs/"
# #define HAVE_MMINTRIN_H 1
# #define HAVE_EMMINTRIN_H 1
# #define HAVE_PMMINTRIN_H 1
# #define HAVE_TMMINTRIN_H 1
# #define HAVE_SMMINTRIN_H 1
# #define HAVE_AVXINTRIN_H 1
# #define HAVE_AVX2INTRIN_H 1
# #define HAVE_WMMINTRIN_H 1
# #define HAVE_SYS_MMAN_H 1
# #define NATIVE_LITTLE_ENDIAN 1
# #define HAVE_AMD64_ASM 1
# #define HAVE_AVX_ASM 1
# #define HAVE_TI_MODE 1
# #define HAVE_CPUID 1
# #define ASM_HIDE_SYMBOL .hidden
# #define HAVE_WEAK_SYMBOLS 1
# #define CPU_UNALIGNED_ACCESS 1
# #define HAVE_MMAP 1
# #define HAVE_MLOCK 1
# #define HAVE_MADVISE 1
# #define HAVE_MPROTECT 1
# #define HAVE_POSIX_MEMALIGN 1
# #define HAVE_GETPID 1
#
# configure: exit 0