# src : https://buildlogs.pld-linux.org/pld/th/x32/FAIL/python-pycryptodomex,20c6c35a-6090-4834-85a7-3a406760bf61.bz2 # date : 2025/01/11 13:45:08 request from: baggins checking if we should skip the build started at: Sat Jan 11 13:43:21 2025 killing old processes on a builder sending signal 9 to pid -1 cleaning up /tmp fetching https://srcbuilder.pld-linux.org/th//srpms/20c6c35a-6090-4834-85a7-3a406760bf61/python-pycryptodomex-3.21.0-1.src.rpm fetched 4820827 bytes, 8508.4 K/s installing srpm: python-pycryptodomex-3.21.0-1.src.rpm + install -d /tmp/B.l6bpqe9b/BUILD /tmp/B.l6bpqe9b/RPMS + LC_ALL=en_US.UTF-8 + rpm -qp --changelog python-pycryptodomex-3.21.0-1.src.rpm * Sat Jan 11 2025 PLD Linux Team - For complete changelog see: http://git.pld-linux.org/?p=packages/python-pycryptodomex.git;a=log;h=master * Fri Nov 08 2024 Jakub Bogusz 114bb5f - updated to 3.21.0 * Sun Nov 19 2023 Jakub Bogusz 2d534fe - updated to 3.19.0, build apidocs * Wed Mar 30 2022 Jan Rękorajski 70c37dd - rebuild with tests and docs * Sat Mar 26 2022 Jan Rękorajski 2aed0f2 - rebuild with python 3.10 * Fri Mar 25 2022 Jan Rękorajski c51b534 - rebuild with python 3.10 * Tue Sep 21 2021 Arkadiusz Miśkiewicz 8fccd2e - More descs. * Tue Sep 21 2021 Arkadiusz Miśkiewicz bd9b21f - Initial. + rpm -Uhv --nodeps --define '_topdir /tmp/B.l6bpqe9b' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' python-pycryptodomex-3.21.0-1.src.rpm Updating / installing... python-pycryptodomex-3.21.0-1 ######################################## + rm -f python-pycryptodomex-3.21.0-1.src.rpm + install -m 700 -d /tmp/B.l6bpqe9b/BUILD/tmp + TMPDIR=/tmp/B.l6bpqe9b/BUILD/tmp + exec nice -n 0 rpmbuild -bp --short-circuit --nodeps --define '_topdir /tmp/B.l6bpqe9b' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' --target x32-pld-linux --define 'prep exit 0' /tmp/B.l6bpqe9b/python-pycryptodomex.spec Building target platforms: x32-pld-linux Building for target x32-pld-linux checking BuildConflict-ing packages rpm: Building target platforms: x32-pld-linux rpm: Building for target x32-pld-linux no BuildConflicts found checking BR rpm: Building target platforms: x32-pld-linux rpm: Building for target x32-pld-linux no BR needed building RPM using: set -ex; : build-id: 20c6c35a-6090-4834-85a7-3a406760bf61; TMPDIR=/tmp/B.l6bpqe9b/BUILD/tmp exec nice -n 0 rpmbuild -bb --define '__jobs 28' --define '_smp_mflags -j28' --define '_make_opts -Otarget' --define '_pld_builder 1' --define '_topdir /tmp/B.l6bpqe9b' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' --target x32-pld-linux /tmp/B.l6bpqe9b/python-pycryptodomex.spec + : build-id: 20c6c35a-6090-4834-85a7-3a406760bf61 + TMPDIR=/tmp/B.l6bpqe9b/BUILD/tmp + exec nice -n 0 rpmbuild -bb --define '__jobs 28' --define '_smp_mflags -j28' --define '_make_opts -Otarget' --define '_pld_builder 1' --define '_topdir /tmp/B.l6bpqe9b' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' --target x32-pld-linux /tmp/B.l6bpqe9b/python-pycryptodomex.spec Building target platforms: x32-pld-linux Building for target x32-pld-linux Executing(%prep): /bin/sh -e /tmp/B.l6bpqe9b/BUILD/tmp/rpm-tmp.ENN2kX + umask 022 + cd /tmp/B.l6bpqe9b/BUILD + cd /tmp/B.l6bpqe9b/BUILD + rm -rf pycryptodomex-3.21.0 + /usr/lib/rpm/rpmuncompress -x /tmp/B.l6bpqe9b/pycryptodomex-3.21.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd pycryptodomex-3.21.0 + /bin/chmod -Rf a+rX,u+w,g-w,o-w . + /bin/sed -i -e 's,Crypto\.Util,Cryptodome.Util,' -e 's/"Crypto"/"Cryptodome"/' Doc/conf.py + RPM_EC=0 + jobs -p + exit 0 Executing(%build): /bin/sh -e /tmp/B.l6bpqe9b/BUILD/tmp/rpm-tmp.FDYrC6 HOME=/home/users/builder PATH=/home/users/builder/GNUstep/Tools:/bin:/usr/bin:/usr/local/bin TMPDIR=/tmp/B.l6bpqe9b/BUILD/tmp + umask 022 + cd /tmp/B.l6bpqe9b/BUILD + cd pycryptodomex-3.21.0 + LDFLAGS='-Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc ' + export LDFLAGS + CFLAGS=' -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 ' + export CFLAGS + CXXFLAGS=' -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 ' + export CXXFLAGS + CC=x86_64-pld-linux-gnux32-gcc + export CC + CXX=x86_64-pld-linux-gnux32-g++ + export CXX + /usr/bin/python2 setup.py build '--build-base=build-2' test Testing support for clang Target does not support clang Testing support for gcc Target does support gcc Testing support for stdint.h header Target does support stdint.h header Testing support for 128-bit integer Target does support 128-bit integer Testing support for cpuid.h header Target does support cpuid.h header Testing support for intrin.h header Target does not support intrin.h header Testing support for posix_memalign Target does support posix_memalign Testing support for SSE2(intrin.h) Target does not support SSE2(intrin.h) Testing support for SSE2(x86intrin.h) Target does support SSE2(x86intrin.h) Testing support for gcc Target does support gcc Testing support for AESNI intrinsics Target does support AESNI intrinsics Compiling support for AESNI instructions Testing support for CLMUL intrinsics Target does support CLMUL intrinsics Compiling support for CLMUL instructions running build running build_py creating build-2 creating build-2/lib.linux-x86_64-2.7 creating build-2/lib.linux-x86_64-2.7/Cryptodome copying lib/Cryptodome/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome creating build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/AES.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/ARC2.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/ARC4.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/Blowfish.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/CAST.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/ChaCha20.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/ChaCha20_Poly1305.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/DES.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/DES3.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/PKCS1_OAEP.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/PKCS1_v1_5.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/Salsa20.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_EKSBlowfish.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_cbc.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_ccm.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_cfb.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_ctr.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_eax.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_ecb.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_gcm.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_ocb.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_ofb.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_openpgp.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_siv.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_pkcs1_oaep_decode.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher creating build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/BLAKE2b.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/BLAKE2s.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/CMAC.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/HMAC.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/KMAC128.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/KMAC256.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/KangarooTwelve.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/MD2.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/MD4.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/MD5.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/Poly1305.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/RIPEMD.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/RIPEMD160.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA1.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA224.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA256.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA384.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA3_224.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA3_256.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA3_384.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA3_512.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA512.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHAKE128.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHAKE256.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/TupleHash128.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/TupleHash256.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/TurboSHAKE128.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/TurboSHAKE256.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/cSHAKE128.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/cSHAKE256.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/keccak.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash creating build-2/lib.linux-x86_64-2.7/Cryptodome/IO copying lib/Cryptodome/IO/PEM.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/IO copying lib/Cryptodome/IO/PKCS8.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/IO copying lib/Cryptodome/IO/_PBES.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/IO copying lib/Cryptodome/IO/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/IO creating build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/DSA.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/ECC.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/ElGamal.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/RSA.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/_curve.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/_edwards.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/_montgomery.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/_nist_ecc.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/_openssh.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/_point.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey creating build-2/lib.linux-x86_64-2.7/Cryptodome/Protocol copying lib/Cryptodome/Protocol/DH.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Protocol copying lib/Cryptodome/Protocol/KDF.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Protocol copying lib/Cryptodome/Protocol/SecretSharing.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Protocol copying lib/Cryptodome/Protocol/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Protocol creating build-2/lib.linux-x86_64-2.7/Cryptodome/Random copying lib/Cryptodome/Random/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Random copying lib/Cryptodome/Random/random.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Random creating build-2/lib.linux-x86_64-2.7/Cryptodome/Signature copying lib/Cryptodome/Signature/DSS.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Signature copying lib/Cryptodome/Signature/PKCS1_PSS.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Signature copying lib/Cryptodome/Signature/PKCS1_v1_5.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Signature copying lib/Cryptodome/Signature/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Signature copying lib/Cryptodome/Signature/eddsa.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Signature copying lib/Cryptodome/Signature/pkcs1_15.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Signature copying lib/Cryptodome/Signature/pss.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Signature creating build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/Counter.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/Padding.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/RFC1751.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/_cpu_features.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/_file_system.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/_raw_api.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/asn1.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/number.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/py3compat.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/strxor.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util creating build-2/lib.linux-x86_64-2.7/Cryptodome/Math copying lib/Cryptodome/Math/Numbers.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Math copying lib/Cryptodome/Math/Primality.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Math copying lib/Cryptodome/Math/_IntegerBase.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Math copying lib/Cryptodome/Math/_IntegerCustom.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Math copying lib/Cryptodome/Math/_IntegerGMP.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Math copying lib/Cryptodome/Math/_IntegerNative.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Math copying lib/Cryptodome/Math/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/Math creating build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest copying lib/Cryptodome/SelfTest/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest copying lib/Cryptodome/SelfTest/__main__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest copying lib/Cryptodome/SelfTest/loader.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest copying lib/Cryptodome/SelfTest/st_common.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest creating build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/common.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_AES.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_ARC2.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_ARC4.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_Blowfish.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_CAST.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_CBC.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_CCM.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_CFB.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_CTR.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_ChaCha20.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_ChaCha20_Poly1305.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_DES.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_DES3.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_EAX.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_GCM.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_OCB.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_OFB.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_OpenPGP.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_SIV.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_Salsa20.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_pkcs1_15.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher copying lib/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher creating build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/common.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_BLAKE2.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_CMAC.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_HMAC.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_KMAC.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_KangarooTwelve.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_MD2.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_MD4.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_MD5.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_Poly1305.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_RIPEMD160.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_SHA1.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_SHA224.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_SHA256.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_SHA384.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_SHA3_224.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_SHA3_256.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_SHA3_384.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_SHA3_512.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_SHA512.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_SHAKE.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_TupleHash.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_TurboSHAKE.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_cSHAKE.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash copying lib/Cryptodome/SelfTest/Hash/test_keccak.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash creating build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/IO copying lib/Cryptodome/SelfTest/IO/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/IO copying lib/Cryptodome/SelfTest/IO/test_PBES.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/IO copying lib/Cryptodome/SelfTest/IO/test_PKCS8.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/IO creating build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol copying lib/Cryptodome/SelfTest/Protocol/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol copying lib/Cryptodome/SelfTest/Protocol/test_KDF.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol copying lib/Cryptodome/SelfTest/Protocol/test_SecretSharing.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol copying lib/Cryptodome/SelfTest/Protocol/test_ecdh.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol copying lib/Cryptodome/SelfTest/Protocol/test_rfc1751.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol creating build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey copying lib/Cryptodome/SelfTest/PublicKey/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey copying lib/Cryptodome/SelfTest/PublicKey/test_DSA.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey copying lib/Cryptodome/SelfTest/PublicKey/test_ECC_Curve25519.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey copying lib/Cryptodome/SelfTest/PublicKey/test_ECC_Curve448.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey copying lib/Cryptodome/SelfTest/PublicKey/test_ECC_Ed25519.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey copying lib/Cryptodome/SelfTest/PublicKey/test_ECC_Ed448.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey copying lib/Cryptodome/SelfTest/PublicKey/test_ECC_NIST.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey copying lib/Cryptodome/SelfTest/PublicKey/test_ElGamal.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey copying lib/Cryptodome/SelfTest/PublicKey/test_RSA.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey copying lib/Cryptodome/SelfTest/PublicKey/test_import_Curve25519.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey copying lib/Cryptodome/SelfTest/PublicKey/test_import_Curve448.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey copying lib/Cryptodome/SelfTest/PublicKey/test_import_DSA.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey copying lib/Cryptodome/SelfTest/PublicKey/test_import_ECC.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey copying lib/Cryptodome/SelfTest/PublicKey/test_import_RSA.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey creating build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Random copying lib/Cryptodome/SelfTest/Random/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Random copying lib/Cryptodome/SelfTest/Random/test_random.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Random creating build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature copying lib/Cryptodome/SelfTest/Signature/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature copying lib/Cryptodome/SelfTest/Signature/test_dss.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature copying lib/Cryptodome/SelfTest/Signature/test_eddsa.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature copying lib/Cryptodome/SelfTest/Signature/test_pkcs1_15.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature copying lib/Cryptodome/SelfTest/Signature/test_pss.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature creating build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Util copying lib/Cryptodome/SelfTest/Util/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Util copying lib/Cryptodome/SelfTest/Util/test_Counter.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Util copying lib/Cryptodome/SelfTest/Util/test_Padding.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Util copying lib/Cryptodome/SelfTest/Util/test_asn1.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Util copying lib/Cryptodome/SelfTest/Util/test_number.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Util copying lib/Cryptodome/SelfTest/Util/test_rfc1751.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Util copying lib/Cryptodome/SelfTest/Util/test_strxor.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Util creating build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Math copying lib/Cryptodome/SelfTest/Math/__init__.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Math copying lib/Cryptodome/SelfTest/Math/test_Numbers.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Math copying lib/Cryptodome/SelfTest/Math/test_Primality.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Math copying lib/Cryptodome/SelfTest/Math/test_modexp.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Math copying lib/Cryptodome/SelfTest/Math/test_modmult.py -> build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Math copying lib/Cryptodome/py.typed -> build-2/lib.linux-x86_64-2.7/Cryptodome copying lib/Cryptodome/__init__.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome copying lib/Cryptodome/Cipher/AES.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/ARC2.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/ARC4.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/Blowfish.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/CAST.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/ChaCha20.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/ChaCha20_Poly1305.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/DES.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/DES3.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/PKCS1_OAEP.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/PKCS1_v1_5.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/Salsa20.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_EKSBlowfish.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/__init__.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_cbc.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_ccm.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_cfb.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_ctr.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_eax.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_ecb.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_gcm.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_ocb.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_ofb.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_openpgp.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Cipher/_mode_siv.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher copying lib/Cryptodome/Hash/BLAKE2b.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/BLAKE2s.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/CMAC.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/HMAC.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/KMAC128.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/KMAC256.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/KangarooTwelve.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/MD2.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/MD4.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/MD5.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/Poly1305.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/RIPEMD.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/RIPEMD160.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA1.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA224.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA256.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA384.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA3_224.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA3_256.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA3_384.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA3_512.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHA512.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHAKE128.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/SHAKE256.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/TupleHash128.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/TupleHash256.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/TurboSHAKE128.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/TurboSHAKE256.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/__init__.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/cSHAKE128.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/cSHAKE256.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/Hash/keccak.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Hash copying lib/Cryptodome/IO/PEM.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/IO copying lib/Cryptodome/IO/PKCS8.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/IO copying lib/Cryptodome/IO/_PBES.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/IO copying lib/Cryptodome/PublicKey/DSA.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/ECC.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/ElGamal.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/RSA.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/__init__.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/_openssh.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/PublicKey/_point.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey copying lib/Cryptodome/Protocol/DH.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Protocol copying lib/Cryptodome/Protocol/KDF.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Protocol copying lib/Cryptodome/Protocol/SecretSharing.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Protocol copying lib/Cryptodome/Protocol/__init__.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Protocol copying lib/Cryptodome/Random/__init__.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Random copying lib/Cryptodome/Random/random.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Random copying lib/Cryptodome/Signature/DSS.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Signature copying lib/Cryptodome/Signature/PKCS1_PSS.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Signature copying lib/Cryptodome/Signature/PKCS1_v1_5.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Signature copying lib/Cryptodome/Signature/eddsa.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Signature copying lib/Cryptodome/Signature/pkcs1_15.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Signature copying lib/Cryptodome/Signature/pss.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Signature copying lib/Cryptodome/Util/Counter.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/Padding.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/RFC1751.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/_cpu_features.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/_file_system.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/_raw_api.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/asn1.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/number.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/py3compat.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Util/strxor.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Util copying lib/Cryptodome/Math/Numbers.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Math copying lib/Cryptodome/Math/Primality.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Math copying lib/Cryptodome/Math/_IntegerBase.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Math copying lib/Cryptodome/Math/_IntegerCustom.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Math copying lib/Cryptodome/Math/_IntegerGMP.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Math copying lib/Cryptodome/Math/_IntegerNative.pyi -> build-2/lib.linux-x86_64-2.7/Cryptodome/Math running build_ext building 'Cryptodome.Hash._MD2' extension creating build-2/temp.linux-x86_64-2.7 creating build-2/temp.linux-x86_64-2.7/src x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/MD2.c -o build-2/temp.linux-x86_64-2.7/src/MD2.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/MD2.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_MD2.so building 'Cryptodome.Hash._MD4' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/MD4.c -o build-2/temp.linux-x86_64-2.7/src/MD4.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/MD4.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_MD4.so building 'Cryptodome.Hash._MD5' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/MD5.c -o build-2/temp.linux-x86_64-2.7/src/MD5.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/MD5.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_MD5.so building 'Cryptodome.Hash._SHA1' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/SHA1.c -o build-2/temp.linux-x86_64-2.7/src/SHA1.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/SHA1.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_SHA1.so building 'Cryptodome.Hash._SHA256' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/SHA256.c -o build-2/temp.linux-x86_64-2.7/src/SHA256.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/SHA256.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_SHA256.so building 'Cryptodome.Hash._SHA224' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/SHA224.c -o build-2/temp.linux-x86_64-2.7/src/SHA224.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/SHA224.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_SHA224.so building 'Cryptodome.Hash._SHA384' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/SHA384.c -o build-2/temp.linux-x86_64-2.7/src/SHA384.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/SHA384.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_SHA384.so building 'Cryptodome.Hash._SHA512' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/SHA512.c -o build-2/temp.linux-x86_64-2.7/src/SHA512.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/SHA512.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_SHA512.so building 'Cryptodome.Hash._RIPEMD160' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/RIPEMD160.c -o build-2/temp.linux-x86_64-2.7/src/RIPEMD160.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/RIPEMD160.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_RIPEMD160.so building 'Cryptodome.Hash._keccak' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/keccak.c -o build-2/temp.linux-x86_64-2.7/src/keccak.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/keccak.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_keccak.so building 'Cryptodome.Hash._BLAKE2b' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/blake2b.c -o build-2/temp.linux-x86_64-2.7/src/blake2b.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/blake2b.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_BLAKE2b.so building 'Cryptodome.Hash._BLAKE2s' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/blake2s.c -o build-2/temp.linux-x86_64-2.7/src/blake2s.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/blake2s.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_BLAKE2s.so building 'Cryptodome.Hash._ghash_portable' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/ghash_portable.c -o build-2/temp.linux-x86_64-2.7/src/ghash_portable.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/ghash_portable.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_ghash_portable.so building 'Cryptodome.Hash._ghash_clmul' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_WMMINTRIN_H -DHAVE_TMMINTRIN_H -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/ghash_clmul.c -o build-2/temp.linux-x86_64-2.7/src/ghash_clmul.o -mpclmul -mssse3 -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/ghash_clmul.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_ghash_clmul.so building 'Cryptodome.Hash._poly1305' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/poly1305.c -o build-2/temp.linux-x86_64-2.7/src/poly1305.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/poly1305.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Hash/_poly1305.so building 'Cryptodome.Cipher._raw_aes' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/AES.c -o build-2/temp.linux-x86_64-2.7/src/AES.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/AES.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_raw_aes.so building 'Cryptodome.Cipher._raw_aesni' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/AESNI.c -o build-2/temp.linux-x86_64-2.7/src/AESNI.o -maes -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/AESNI.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_raw_aesni.so building 'Cryptodome.Cipher._raw_arc2' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/ARC2.c -o build-2/temp.linux-x86_64-2.7/src/ARC2.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/ARC2.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_raw_arc2.so building 'Cryptodome.Cipher._raw_blowfish' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/blowfish.c -o build-2/temp.linux-x86_64-2.7/src/blowfish.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/blowfish.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_raw_blowfish.so building 'Cryptodome.Cipher._raw_eksblowfish' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/blowfish_eks.c -o build-2/temp.linux-x86_64-2.7/src/blowfish_eks.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/blowfish_eks.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_raw_eksblowfish.so building 'Cryptodome.Cipher._raw_cast' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/CAST.c -o build-2/temp.linux-x86_64-2.7/src/CAST.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/CAST.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_raw_cast.so building 'Cryptodome.Cipher._raw_des' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -Isrc/libtom/ -I/usr/include/python2.7 -c src/DES.c -o build-2/temp.linux-x86_64-2.7/src/DES.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/DES.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_raw_des.so building 'Cryptodome.Cipher._raw_des3' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -Isrc/libtom/ -I/usr/include/python2.7 -c src/DES3.c -o build-2/temp.linux-x86_64-2.7/src/DES3.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/DES3.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_raw_des3.so building 'Cryptodome.Util._cpuid_c' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/cpuid.c -o build-2/temp.linux-x86_64-2.7/src/cpuid.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/cpuid.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Util/_cpuid_c.so building 'Cryptodome.Cipher._pkcs1_decode' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/pkcs1_decode.c -o build-2/temp.linux-x86_64-2.7/src/pkcs1_decode.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/pkcs1_decode.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_pkcs1_decode.so building 'Cryptodome.Cipher._raw_ecb' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/raw_ecb.c -o build-2/temp.linux-x86_64-2.7/src/raw_ecb.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/raw_ecb.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_raw_ecb.so building 'Cryptodome.Cipher._raw_cbc' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/raw_cbc.c -o build-2/temp.linux-x86_64-2.7/src/raw_cbc.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/raw_cbc.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_raw_cbc.so building 'Cryptodome.Cipher._raw_cfb' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/raw_cfb.c -o build-2/temp.linux-x86_64-2.7/src/raw_cfb.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/raw_cfb.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_raw_cfb.so building 'Cryptodome.Cipher._raw_ofb' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/raw_ofb.c -o build-2/temp.linux-x86_64-2.7/src/raw_ofb.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/raw_ofb.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_raw_ofb.so building 'Cryptodome.Cipher._raw_ctr' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/raw_ctr.c -o build-2/temp.linux-x86_64-2.7/src/raw_ctr.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/raw_ctr.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_raw_ctr.so building 'Cryptodome.Cipher._raw_ocb' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -I/usr/include/python2.7 -c src/raw_ocb.c -o build-2/temp.linux-x86_64-2.7/src/raw_ocb.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/raw_ocb.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_raw_ocb.so building 'Cryptodome.Cipher._ARC4' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/ARC4.c -o build-2/temp.linux-x86_64-2.7/src/ARC4.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/ARC4.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_ARC4.so building 'Cryptodome.Cipher._Salsa20' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -Isrc/libtom/ -I/usr/include/python2.7 -c src/Salsa20.c -o build-2/temp.linux-x86_64-2.7/src/Salsa20.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/Salsa20.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_Salsa20.so building 'Cryptodome.Cipher._chacha20' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/chacha20.c -o build-2/temp.linux-x86_64-2.7/src/chacha20.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/chacha20.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/_chacha20.so building 'Cryptodome.Protocol._scrypt' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/scrypt.c -o build-2/temp.linux-x86_64-2.7/src/scrypt.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/scrypt.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Protocol/_scrypt.so building 'Cryptodome.Util._strxor' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/strxor.c -o build-2/temp.linux-x86_64-2.7/src/strxor.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/strxor.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Util/_strxor.so building 'Cryptodome.PublicKey._ec_ws' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/ec_ws.c -o build-2/temp.linux-x86_64-2.7/src/ec_ws.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/mont.c -o build-2/temp.linux-x86_64-2.7/src/mont.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/p256_table.c -o build-2/temp.linux-x86_64-2.7/src/p256_table.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/p384_table.c -o build-2/temp.linux-x86_64-2.7/src/p384_table.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/p521_table.c -o build-2/temp.linux-x86_64-2.7/src/p521_table.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/ec_ws.o build-2/temp.linux-x86_64-2.7/src/mont.o build-2/temp.linux-x86_64-2.7/src/p256_table.o build-2/temp.linux-x86_64-2.7/src/p384_table.o build-2/temp.linux-x86_64-2.7/src/p521_table.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey/_ec_ws.so building 'Cryptodome.PublicKey._curve25519' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/curve25519.c -o build-2/temp.linux-x86_64-2.7/src/curve25519.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/curve25519.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey/_curve25519.so building 'Cryptodome.PublicKey._curve448' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/curve448.c -o build-2/temp.linux-x86_64-2.7/src/curve448.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/mont1.c -o build-2/temp.linux-x86_64-2.7/src/mont1.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/curve448.o build-2/temp.linux-x86_64-2.7/src/mont1.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey/_curve448.so building 'Cryptodome.PublicKey._ed25519' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/ed25519.c -o build-2/temp.linux-x86_64-2.7/src/ed25519.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/ed25519.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey/_ed25519.so building 'Cryptodome.PublicKey._ed448' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/ed448.c -o build-2/temp.linux-x86_64-2.7/src/ed448.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/mont2.c -o build-2/temp.linux-x86_64-2.7/src/mont2.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/ed448.o build-2/temp.linux-x86_64-2.7/src/mont2.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/PublicKey/_ed448.so building 'Cryptodome.Math._modexp' extension x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/modexp.c -o build-2/temp.linux-x86_64-2.7/src/modexp.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -fno-strict-aliasing -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -DNDEBUG -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -fPIC -DHAVE_STDINT_H -DPYCRYPTO_LITTLE_ENDIAN -DSYS_BITS=32 -DLTC_NO_ASM -DHAVE_UINT128 -DHAVE_CPUID_H -DHAVE_POSIX_MEMALIGN -DHAVE_X86INTRIN_H -DUSE_SSE2 -Isrc/ -I/usr/include/python2.7 -c src/mont3.c -o build-2/temp.linux-x86_64-2.7/src/mont3.o -msse2 -mstackrealign x86_64-pld-linux-gnux32-gcc -shared -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fPIC -mtune=generic -march=x86-64 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 build-2/temp.linux-x86_64-2.7/src/modexp.o build-2/temp.linux-x86_64-2.7/src/mont3.o -L/usr/libx32 -o build-2/lib.linux-x86_64-2.7/Cryptodome/Math/_modexp.so running test build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_DES3.py:64: UserWarning: Warning: skipping extended tests for TDES ECB (TECBMMT2.rsp) {"count": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_DES3.py:64: UserWarning: Warning: skipping extended tests for TDES ECB (TECBMMT3.rsp) {"count": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_GCM.py:787: UserWarning: Warning: skipping extended tests for GCM decrypt {"count": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_GCM.py:793: UserWarning: Warning: skipping extended tests for GCM encrypt {"count": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_SHA1.py:61: UserWarning: Warning: skipping extended tests for KAT SHA-1 { "len" : lambda x: int(x) } ) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_SHA512.py:58: UserWarning: Warning: skipping extended tests for KAT SHA-512 {"len": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_SHA512.py:82: UserWarning: Warning: skipping extended tests for KAT SHA-512/224 {"len": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_SHA512.py:107: UserWarning: Warning: skipping extended tests for KAT SHA-512/256 {"len": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_SHA3_224.py:62: UserWarning: Warning: skipping extended tests for KAT SHA-3 224 { "len" : lambda x: int(x) } ) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_SHA3_256.py:62: UserWarning: Warning: skipping extended tests for KAT SHA-3 256 { "len" : lambda x: int(x) } ) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_SHA3_384.py:62: UserWarning: Warning: skipping extended tests for KAT SHA-3 384 { "len" : lambda x: int(x) } ) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_SHA3_512.py:62: UserWarning: Warning: skipping extended tests for KAT SHA-3 512 { "len" : lambda x: int(x) } ) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_keccak.py:147: UserWarning: Warning: skipping extended tests for Short Messages KAT 224 {"len": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_keccak.py:152: UserWarning: Warning: skipping extended tests for Long Messages KAT 224 {"len": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_keccak.py:171: UserWarning: Warning: skipping extended tests for Short Messages KAT 256 { "len" : lambda x: int(x) } ) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_keccak.py:176: UserWarning: Warning: skipping extended tests for Long Messages KAT 256 { "len" : lambda x: int(x) } ) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_keccak.py:196: UserWarning: Warning: skipping extended tests for Short Messages KAT 384 {"len": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_keccak.py:201: UserWarning: Warning: skipping extended tests for Long Messages KAT 384 {"len": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_keccak.py:220: UserWarning: Warning: skipping extended tests for Short Messages KAT 512 {"len": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_keccak.py:225: UserWarning: Warning: skipping extended tests for Long Messages KAT 512 {"len": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_SHAKE.py:97: UserWarning: Warning: skipping extended tests for Short Messages KAT SHAKE128 { "len" : lambda x: int(x) } ) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_SHAKE.py:116: UserWarning: Warning: skipping extended tests for Short Messages KAT SHAKE256 { "len" : lambda x: int(x) } ) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_cSHAKE.py:143: UserWarning: Warning: skipping extended tests for Short Message Samples cSHAKE128 "slen": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_cSHAKE.py:143: UserWarning: Warning: skipping extended tests for Short Message Samples cSHAKE256 "slen": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_cSHAKE.py:143: UserWarning: Warning: skipping extended tests for Custom Message Samples cSHAKE128 "slen": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_cSHAKE.py:143: UserWarning: Warning: skipping extended tests for Custom Message Samples cSHAKE256 "slen": lambda x: int(x)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_KDF.py:748: UserWarning: Warning: skipping extended tests for NIST SP 800 108 KDF Counter Mode {'count': lambda x: int(x)}, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py:31: UserWarning: Warning: skipping extended tests for ECC CDH Primitive (SP800-56A Section 5.7.1.2) 'qiuty': lambda x: int(x, 16), build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_ECC_NIST.py:784: UserWarning: Warning: skipping extended tests for P-192 tests from point-at-infinity.org "y": lambda y: int(y, 16)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_ECC_NIST.py:805: UserWarning: Warning: skipping extended tests for P-224 tests from point-at-infinity.org "y": lambda y: int(y, 16)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_ECC_NIST.py:826: UserWarning: Warning: skipping extended tests for P-256 tests from point-at-infinity.org "y": lambda y: int(y, 16)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_ECC_NIST.py:847: UserWarning: Warning: skipping extended tests for P-384 tests from point-at-infinity.org "y": lambda y: int(y, 16)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_ECC_NIST.py:868: UserWarning: Warning: skipping extended tests for P-521 tests from point-at-infinity.org "y": lambda y: int(y, 16)}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_import_ECC.py:91: UserWarning: Skipping extended tests for ECC key_lines = load_file("ecc_p192.txt").splitlines() build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_import_Curve25519.py:84: UserWarning: Warning: skipping extended tests for ECC key_lines = load_file("ecc_x25519.txt").splitlines() build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_import_Curve448.py:57: UserWarning: Warning: skipping extended tests for ECC key_lines = load_file("ecc_x448.txt").splitlines() build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:75: UserWarning: Warning: skipping extended tests for Signature Verification 186-3 'result': lambda x: x}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:120: UserWarning: Warning: skipping extended tests for Signature Generation 186-2 {'shaalg': lambda x: x}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:125: UserWarning: Warning: skipping extended tests for Signature Generation 186-3 {'shaalg': lambda x: x}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pss.py:121: UserWarning: Warning: skipping extended tests for Signature Verification 186-3 'result': lambda x: x}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pss.py:172: UserWarning: Warning: skipping extended tests for Signature Generation 186-2 {'shaalg': lambda x: x}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pss.py:177: UserWarning: Warning: skipping extended tests for Signature Generation 186-3 {'shaalg': lambda x: x}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:162: UserWarning: Warning: skipping extended tests for Signature Verification 186-3 {'result': lambda x: x}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:200: UserWarning: Warning: skipping extended tests for Signature Creation 186-3 {}) or [] build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:312: UserWarning: Warning: skipping extended tests for ECDSA Signature Verification 186-3 'qy': lambda x: int(x, 16), build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:319: UserWarning: Warning: skipping extended tests for ECDSA Signature Verification 186-3 'qy': lambda x: int(x, 16), build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:360: UserWarning: Warning: skipping extended tests for ECDSA Signature Verification 186-3 {'d': lambda x: int(x, 16)}) or [] Cryptodome.Math implementation: {'api': 'cffi', 'library': 'gmp'} Skipping AESNI tests Skipping test of PCLMULDQD in AES GCM ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_ChaCha20_Poly1305.py:645: UserWarning: Warning: skipping extended tests for Wycheproof ChaCha20-Poly1305 group_tag={'tag_size': filter_tag}) ..F..FFF.F.build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_15.py:227: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 (rsa_pkcs1_2048_test.json) group_tag={'rsa_key': filter_rsa} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_15.py:227: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 (rsa_pkcs1_3072_test.json) group_tag={'rsa_key': filter_rsa} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_15.py:227: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 (rsa_pkcs1_4096_test.json) group_tag={'rsa_key': filter_rsa} .EE...EEEEEbuild-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_2048_sha1_mgf1sha1_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_2048_sha224_mgf1sha1_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_2048_sha224_mgf1sha224_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_2048_sha256_mgf1sha1_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_2048_sha256_mgf1sha256_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_2048_sha384_mgf1sha1_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_2048_sha384_mgf1sha384_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_2048_sha512_mgf1sha1_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_2048_sha512_mgf1sha512_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_3072_sha256_mgf1sha1_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_3072_sha256_mgf1sha256_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_3072_sha512_mgf1sha1_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_3072_sha512_mgf1sha512_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_4096_sha256_mgf1sha1_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_4096_sha256_mgf1sha256_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_4096_sha512_mgf1sha1_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_4096_sha512_mgf1sha512_test.json) 'algo': filter_algo} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py:437: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1 OAEP (rsa_oaep_misc_test.json) 'algo': filter_algo} ..................................build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_OCB.py:753: UserWarning: Warning: skipping extended tests for DKG tests, 1, 104 bits {}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_OCB.py:753: UserWarning: Warning: skipping extended tests for DKG tests, 2, 104 bits {}) ........................build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_CBC.py:320: UserWarning: Warning: skipping extended tests for AES CBC KAT { "count" : lambda x: int(x) } ) ......build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_CBC.py:348: UserWarning: Warning: skipping extended tests for AES CBC Montecarlo { "count" : lambda x: int(x) } ) ............build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_CBC.py:383: UserWarning: Warning: skipping extended tests for TDES CBC KAT { "count" : lambda x: int(x) } ) .................................build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_CFB.py:109: UserWarning: Warning: skipping extended tests for AES CFB128 KAT { "count" : lambda x: int(x) } ) ......build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_CFB.py:137: UserWarning: Warning: skipping extended tests for AES CFB128 Montecarlo { "count" : lambda x: int(x) } ) ............build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_CFB.py:109: UserWarning: Warning: skipping extended tests for AES CFB8 KAT { "count" : lambda x: int(x) } ) ......build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_CFB.py:137: UserWarning: Warning: skipping extended tests for AES CFB8 Montecarlo { "count" : lambda x: int(x) } ) ............build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_CFB.py:188: UserWarning: Warning: skipping extended tests for TDES CFB64 KAT { "count" : lambda x: int(x) } ) ..................................................................................................................................................build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_CCM.py:846: UserWarning: Warning: skipping extended tests for Wycheproof AES CCM group_tag={'tag_size': filter_tag}) ..................................build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_EAX.py:663: UserWarning: Warning: skipping extended tests for Wycheproof EAX group_tag={'tag_size': filter_tag}) ................................................................................................................................................................................................................................build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_GCM.py:834: UserWarning: Warning: skipping extended tests for Wycheproof GCM group_tag={'tag_size': filter_tag}) ...............................build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_SIV.py:460: UserWarning: Warning: skipping extended tests for Wycheproof AES SIV "Wycheproof AES SIV") .build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_SIV.py:503: UserWarning: Warning: skipping extended tests for Wycheproof AEAD SIV "Wycheproof AEAD SIV") ........................................................................build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_CMAC.py:376: UserWarning: Warning: skipping extended tests for Wycheproof CMAC group_tag={'tag_size': filter_tag}) ...........................................................................................................................................................build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_BLAKE2.py:306: UserWarning: Warning: skipping extended tests for BLAKE2b UserWarning) .build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_BLAKE2.py:364: UserWarning: Warning: skipping extended tests for BLAKE2b UserWarning) ...............build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_BLAKE2.py:306: UserWarning: Warning: skipping extended tests for BLAKE2s UserWarning) .build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Hash/test_BLAKE2.py:364: UserWarning: Warning: skipping extended tests for BLAKE2s UserWarning) ............................................................................................................................................................................................build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_KDF.py:676: UserWarning: Warning: skipping extended tests for Wycheproof HMAC (hkdf_sha1_test.json) unit_tag={'size': filter_size}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_KDF.py:676: UserWarning: Warning: skipping extended tests for Wycheproof HMAC (hkdf_sha256_test.json) unit_tag={'size': filter_size}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_KDF.py:676: UserWarning: Warning: skipping extended tests for Wycheproof HMAC (hkdf_sha384_test.json) unit_tag={'size': filter_size}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_KDF.py:676: UserWarning: Warning: skipping extended tests for Wycheproof HMAC (hkdf_sha512_test.json) unit_tag={'size': filter_size}) ................build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py:94: UserWarning: Warning: skipping extended tests for Wycheproof ECDH (ecdh_secp224r1_ecpoint_test.json) unit_tag={'private': private}, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py:94: UserWarning: Warning: skipping extended tests for Wycheproof ECDH (ecdh_secp256r1_ecpoint_test.json) unit_tag={'private': private}, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py:94: UserWarning: Warning: skipping extended tests for Wycheproof ECDH (ecdh_secp384r1_ecpoint_test.json) unit_tag={'private': private}, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py:94: UserWarning: Warning: skipping extended tests for Wycheproof ECDH (ecdh_secp521r1_ecpoint_test.json) unit_tag={'private': private}, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py:94: UserWarning: Warning: skipping extended tests for Wycheproof ECDH (ecdh_secp224r1_test.json) unit_tag={'private': private}, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py:94: UserWarning: Warning: skipping extended tests for Wycheproof ECDH (ecdh_secp256r1_test.json) unit_tag={'private': private}, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py:94: UserWarning: Warning: skipping extended tests for Wycheproof ECDH (ecdh_secp384r1_test.json) unit_tag={'private': private}, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py:94: UserWarning: Warning: skipping extended tests for Wycheproof ECDH (ecdh_secp521r1_test.json) unit_tag={'private': private}, .............FFF.FFF.build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py:475: UserWarning: Warning: skipping extended tests for Wycheproof ECDH (x25519_test.json) unit_tag={'private': private} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py:475: UserWarning: Warning: skipping extended tests for Wycheproof ECDH (x25519_asn_test.json) unit_tag={'private': private} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py:496: UserWarning: Warning: skipping extended tests for Wycheproof ECDH (x25519_pem_test.json) 'private': private} build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py:496: UserWarning: Warning: skipping extended tests for Wycheproof ECDH (x25519_jwk_test.json) 'private': private} .......................FFFF.....FFF.............................................................................................................................................................................................F............................F............FF..........build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_import_RSA.py:588: UserWarning: Skipping tests for RSA based on rsa2048_private_openssh.pem key_file = load_file("rsa2048_private_openssh.pem") sbuild-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_import_RSA.py:601: UserWarning: Skipping tests for RSA based on rsa2048_private_openssh_pwd.pem key_file = load_file("rsa2048_private_openssh_pwd.pem") sbuild-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_import_RSA.py:576: UserWarning: Skipping tests for RSA based on rsa2048_private.pem key_file_ref = load_file("rsa2048_private.pem") sbuild-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_import_RSA.py:613: UserWarning: Skipping tests for RSA based on rsa2048_private.pem key_file_ref = load_file("rsa2048_private.pem") sbuild-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_import_RSA.py:567: UserWarning: Skipping tests for RSA based on rsa2048_pss_public.pem pub_key_file = load_file("rsa2048_pss_public.pem") s......................................................................................................................................................................EEbuild-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_sig_gen_misc_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_2048_sha224_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_2048_sha256_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_2048_sha384_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_2048_sha3_224_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_2048_sha3_256_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_2048_sha3_384_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_2048_sha3_512_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_2048_sha512_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_2048_sha512_224_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_2048_sha512_256_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_3072_sha256_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_3072_sha384_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_3072_sha3_256_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_3072_sha3_384_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_3072_sha3_512_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_3072_sha512_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_3072_sha512_256_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_4096_sha384_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_4096_sha512_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_4096_sha512_256_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py:298: UserWarning: Warning: skipping extended tests for Wycheproof PKCS#1v1.5 signature (rsa_signature_test.json) 'type': filter_type}) ......EEbuild-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pss.py:312: UserWarning: Warning: skipping extended tests for Wycheproof PSS signature (rsa_pss_2048_sha1_mgf1_20_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pss.py:312: UserWarning: Warning: skipping extended tests for Wycheproof PSS signature (rsa_pss_2048_sha256_mgf1_0_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pss.py:312: UserWarning: Warning: skipping extended tests for Wycheproof PSS signature (rsa_pss_2048_sha256_mgf1_32_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pss.py:312: UserWarning: Warning: skipping extended tests for Wycheproof PSS signature (rsa_pss_2048_sha512_256_mgf1_28_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pss.py:312: UserWarning: Warning: skipping extended tests for Wycheproof PSS signature (rsa_pss_2048_sha512_256_mgf1_32_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pss.py:312: UserWarning: Warning: skipping extended tests for Wycheproof PSS signature (rsa_pss_3072_sha256_mgf1_32_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pss.py:312: UserWarning: Warning: skipping extended tests for Wycheproof PSS signature (rsa_pss_4096_sha256_mgf1_32_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pss.py:312: UserWarning: Warning: skipping extended tests for Wycheproof PSS signature (rsa_pss_4096_sha512_mgf1_32_test.json) 'type': filter_type}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pss.py:312: UserWarning: Warning: skipping extended tests for Wycheproof PSS signature (rsa_pss_misc_test.json) 'type': filter_type}) ........................build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1206: UserWarning: Warning: skipping extended tests for Wycheproof DSA signature 'sig_type': filter_type}) .build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp224r1_sha224_p1363_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp224r1_sha224_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp224r1_sha256_p1363_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp224r1_sha256_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp224r1_sha3_224_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp224r1_sha3_256_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp224r1_sha3_512_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp224r1_sha512_p1363_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp224r1_sha512_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp256r1_sha256_p1363_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp256r1_sha256_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp256r1_sha3_256_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp256r1_sha3_512_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp256r1_sha512_p1363_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp256r1_sha512_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp384r1_sha3_384_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp384r1_sha3_512_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp384r1_sha384_p1363_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp384r1_sha384_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp384r1_sha512_p1363_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp384r1_sha512_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp521r1_sha3_512_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp521r1_sha512_p1363_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_secp521r1_sha512_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_test.json) 'encoding': filter_encoding, build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_dss.py:1276: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ecdsa_webcrypto_test.json) 'encoding': filter_encoding, .FF...FEbuild-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_eddsa.py:528: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (eddsa_test.json) group_tag={'pk': pk, 'sk': sk}) build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_eddsa.py:528: UserWarning: Warning: skipping extended tests for Wycheproof ECDSA signature (ed448_test.json) group_tag={'pk': pk, 'sk': sk}) .......................................................................F............................F........................................................................................... ====================================================================== ERROR: testByteArray (Cryptodome.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py", line 376, in testByteArray pt2 = cipher.decrypt(bytearray(ct)) File "build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/PKCS1_OAEP.py", line 191, in decrypt raise ValueError("Incorrect decryption.") ValueError: Incorrect decryption. ====================================================================== ERROR: testDecrypt1 (Cryptodome.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py", line 309, in testDecrypt1 pt = cipher.decrypt(t2b(test[2])) File "build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/PKCS1_OAEP.py", line 191, in decrypt raise ValueError("Incorrect decryption.") ValueError: Incorrect decryption. ====================================================================== ERROR: testEncryptDecrypt1 (Cryptodome.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py", line 324, in testEncryptDecrypt1 pt2 = cipher.decrypt(ct) File "build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/PKCS1_OAEP.py", line 191, in decrypt raise ValueError("Incorrect decryption.") ValueError: Incorrect decryption. ====================================================================== ERROR: testEncryptDecrypt2 (Cryptodome.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py", line 344, in testEncryptDecrypt2 self.assertEqual(cipher.decrypt(ct), pt) File "build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/PKCS1_OAEP.py", line 191, in decrypt raise ValueError("Incorrect decryption.") ValueError: Incorrect decryption. ====================================================================== ERROR: testEncryptDecrypt3 (Cryptodome.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py", line 353, in testEncryptDecrypt3 self.assertEqual(cipher.decrypt(ct), pt) File "build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/PKCS1_OAEP.py", line 191, in decrypt raise ValueError("Incorrect decryption.") ValueError: Incorrect decryption. ====================================================================== ERROR: testEncryptDecrypt4 (Cryptodome.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py", line 370, in testEncryptDecrypt4 self.assertEqual(cipher.decrypt(ct), pt) File "build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/PKCS1_OAEP.py", line 191, in decrypt raise ValueError("Incorrect decryption.") ValueError: Incorrect decryption. ====================================================================== ERROR: testMemoryview (Cryptodome.SelfTest.Cipher.test_pkcs1_oaep.PKCS1_OAEP_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py", line 383, in testMemoryview pt2 = cipher.decrypt(memoryview(bytearray(ct))) File "build-2/lib.linux-x86_64-2.7/Cryptodome/Cipher/PKCS1_OAEP.py", line 191, in decrypt raise ValueError("Incorrect decryption.") ValueError: Incorrect decryption. ====================================================================== ERROR: runTest (Cryptodome.SelfTest.Signature.test_pkcs1_15.PKCS1_Legacy_Module_Tests) Test legacy Cryptodome.Signature.PKCS1_v1_5 ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py", line 188, in runTest good_signature = PKCS1_v1_5.new(key).sign(hashed) File "build-2/lib.linux-x86_64-2.7/Cryptodome/Signature/pkcs1_15.py", line 84, in sign raise ValueError("Fault detected in RSA private key operation") ValueError: Fault detected in RSA private key operation ====================================================================== ERROR: runTest (Cryptodome.SelfTest.Signature.test_pkcs1_15.PKCS1_All_Hashes_Tests) Test PKCS#1v1.5 signature in combination with all hashes ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pkcs1_15.py", line 213, in runTest signer.sign(hashed) File "build-2/lib.linux-x86_64-2.7/Cryptodome/Signature/pkcs1_15.py", line 84, in sign raise ValueError("Fault detected in RSA private key operation") ValueError: Fault detected in RSA private key operation ====================================================================== ERROR: runTest (Cryptodome.SelfTest.Signature.test_pss.PKCS1_Legacy_Module_Tests) Test legacy Cryptodome.Signature.PKCS1_PSS ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pss.py", line 215, in runTest good_signature = PKCS1_PSS.new(key).sign(hashed) File "build-2/lib.linux-x86_64-2.7/Cryptodome/Signature/pss.py", line 114, in sign raise ValueError("Fault detected in RSA private key operation") ValueError: Fault detected in RSA private key operation ====================================================================== ERROR: runTest (Cryptodome.SelfTest.Signature.test_pss.PKCS1_All_Hashes_Tests) Test PKCS#1 PSS signature in combination with all hashes ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_pss.py", line 240, in runTest signer.sign(hashed) File "build-2/lib.linux-x86_64-2.7/Cryptodome/Signature/pss.py", line 114, in sign raise ValueError("Fault detected in RSA private key operation") ValueError: Fault detected in RSA private key operation ====================================================================== ERROR: test_verify (Cryptodome.SelfTest.Signature.test_eddsa.TestEdDSA) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_eddsa.py", line 429, in test_verify verifier.verify(msg, exp_signature) File "build-2/lib.linux-x86_64-2.7/Cryptodome/Signature/eddsa.py", line 242, in verify return eddsa_verify_method(msg_or_hash, signature, ph) File "build-2/lib.linux-x86_64-2.7/Cryptodome/Signature/eddsa.py", line 277, in _verify_ed25519 raise ValueError("The signature is not authentic") ValueError: The signature is not authentic ====================================================================== FAIL: testByteArray (Cryptodome.SelfTest.Cipher.test_pkcs1_15.PKCS1_15_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_15.py", line 193, in testByteArray self.assertEqual(pt, pt2) AssertionError: 'XER' != '\xff\xff\xff' ====================================================================== FAIL: testEncryptVerify1 (Cryptodome.SelfTest.Cipher.test_pkcs1_15.PKCS1_15_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_15.py", line 170, in testEncryptVerify1 self.assertEqual(pt, pt2) AssertionError: '\xae' != '\xaa' ====================================================================== FAIL: testMemoryview (Cryptodome.SelfTest.Cipher.test_pkcs1_15.PKCS1_15_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_15.py", line 200, in testMemoryview self.assertEqual(pt, pt2) AssertionError: 'XER' != '\xff\xff\xff' ====================================================================== FAIL: testVerify1 (Cryptodome.SelfTest.Cipher.test_pkcs1_15.PKCS1_15_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_15.py", line 142, in testVerify1 self.assertEqual(pt, expected_pt) AssertionError: '' != 'THIS IS PLAINTEXT\n' ====================================================================== FAIL: test_encrypt_verify_exp_pt_len (Cryptodome.SelfTest.Cipher.test_pkcs1_15.PKCS1_15_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Cipher/test_pkcs1_15.py", line 180, in test_encrypt_verify_exp_pt_len self.assertEqual(pt, pt_A) AssertionError: '5555555555555555' != '\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa' ====================================================================== FAIL: test_rfc7748_1 (Cryptodome.SelfTest.Protocol.test_ecdh.X25519_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py", line 297, in test_rfc7748_1 self.assertEqual(result, unhexlify(tv3)) AssertionError: bytearray(b'\xc3\xdaU7\x8e\x94\xeaM2\xec\xcf\x03T\xb4\x07U\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') != '\xc3\xdaU7\x9d\xe9\xc6\x90\x8e\x94\xeaM\xf2\x8d\x08O2\xec\xcf\x03I\x1cq\xf7T\xb4\x07Uw\xa2\x85R' ====================================================================== FAIL: test_rfc7748_2 (Cryptodome.SelfTest.Protocol.test_ecdh.X25519_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py", line 309, in test_rfc7748_2 unhexlify("422c8e7a6227d7bca1350b3e2bb7279f7897b87bb6854b783c60e80311ae3079") AssertionError: bytearray(b'B,\x8ez\xa15\x0b>x\x97\xb8{<`\xe8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') != "B,\x8ezb'\xd7\xbc\xa15\x0b>+\xb7'\x9fx\x97\xb8{\xb6\x85Kx<`\xe8\x03\x11\xae0y" ====================================================================== FAIL: test_rfc7748_3 (Cryptodome.SelfTest.Protocol.test_ecdh.X25519_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py", line 344, in test_rfc7748_3 self.assertEqual(result1, secret) AssertionError: bytearray(b'J]\x9d[r\x8e;\xf4\xe0~!\xc9v\xf0\x9b<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') != 'J]\x9d[\xa4\xce-\xe1r\x8e;\xf4\x805\x0f%\xe0~!\xc9G\xd1\x9e3v\xf0\x9b<\x1e\x16\x17B' ====================================================================== FAIL: test_rfc7748_1 (Cryptodome.SelfTest.Protocol.test_ecdh.X448_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py", line 392, in test_rfc7748_1 self.assertEqual(result, unhexlify(tv3)) AssertionError: bytearray(b'\xce>O\xf9\x97\xda\x1d\xb1\xdfy\xb5\nm_#\x9f\xebD_\xc6\x9d\x98"9vb\x82\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') != '\xce>O\xf9Z`\xdcf\x97\xda\x1d\xb1\xd8^j\xfb\xdfy\xb5\n$\x12\xd7Tm_#\x9f\xe1O\xba\xad\xebD_\xc6j\x01\xb0w\x9d\x98"9a\x11\x1e!vb\x82\xf7=\xd9ko' ====================================================================== FAIL: test_rfc7748_2 (Cryptodome.SelfTest.Protocol.test_ecdh.X448_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py", line 404, in test_rfc7748_2 unhexlify("3f482c8a9f19b01e6c46ee9711d9dc14fd4bf67af30765c2ae2b846a4d23a8cd0db897086239492caf350b51f833868b9bc2b3bca9cf4113") AssertionError: bytearray(b'?H,\x8alF\xee\x97\xfdK\xf6z\xae+\x84j\r\xb8\x97\x08\xaf5\x0bQ\x9b\xc2\xb3\xbc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') != '?H,\x8a\x9f\x19\xb0\x1elF\xee\x97\x11\xd9\xdc\x14\xfdK\xf6z\xf3\x07e\xc2\xae+\x84jM#\xa8\xcd\r\xb8\x97\x08b9I,\xaf5\x0bQ\xf83\x86\x8b\x9b\xc2\xb3\xbc\xa9\xcfA\x13' ====================================================================== FAIL: test_rfc7748_3 (Cryptodome.SelfTest.Protocol.test_ecdh.X448_Tests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Protocol/test_ecdh.py", line 439, in test_rfc7748_3 self.assertEqual(result1, secret) AssertionError: bytearray(b'\x07\xff\xf4\x18\xec\x1c\x16\xa9-\xa22\xce(\x1d(+\xfd$d\xc3R\x1c$@D\x9aP7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') != '\x07\xff\xf4\x18\x1a\xc6\xcc\x95\xec\x1c\x16\xa9J\x0ft\xd1-\xa22\xce@\xa7uR(\x1d(+\xb6\x0c\x0bV\xfd$d\xc35T96R\x1c$@0\x85\xd5\x9aD\x9aP7QJ\x87\x9d' ====================================================================== FAIL: test_construct_3tuple (Cryptodome.SelfTest.PublicKey.test_RSA.RSATest) RSA (default implementation) constructed key (3-tuple) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_RSA.py", line 141, in test_construct_3tuple self._check_decryption(rsaObj) File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_RSA.py", line 312, in _check_decryption self.assertEqual(plaintext, new_plaintext) AssertionError: 645927893250395011719263605099768183701819230087467845571079950109217122675495664526021440747459541876126146644231555580995560008050170267480896637301769327836379684977618019732684632542400281836505723620197302560033329765408403885679453715528212973349952504137496279620162742258648932773292837516799721005L != 9056221115688557938125437607204426627248923255891089089381773573042353505796503811665288963434909539347557650698026461950743076604961125206100329480142381L ====================================================================== FAIL: test_construct_4tuple (Cryptodome.SelfTest.PublicKey.test_RSA.RSATest) RSA (default implementation) constructed key (4-tuple) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_RSA.py", line 147, in test_construct_4tuple self._check_decryption(rsaObj) File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_RSA.py", line 312, in _check_decryption self.assertEqual(plaintext, new_plaintext) AssertionError: 645927893250395011719263605099768183701819230087467845571079950109217122675495664526021440747459541876126146644231555580995560008050170267480896637301769327836379684977618019732684632542400281836505723620197302560033329765408403885679453715528212973349952504137496279620162742258648932773292837516799721005L != 9056221115688557938125437607204426627248923255891089089381773573042353505796503811665288963434909539347557650698026461950743076604961125206100329480142381L ====================================================================== FAIL: test_construct_5tuple (Cryptodome.SelfTest.PublicKey.test_RSA.RSATest) RSA (default implementation) constructed key (5-tuple) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_RSA.py", line 154, in test_construct_5tuple self._check_decryption(rsaObj) File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_RSA.py", line 312, in _check_decryption self.assertEqual(plaintext, new_plaintext) AssertionError: 645927893250395011719263605099768183701819230087467845571079950109217122675495664526021440747459541876126146644231555580995560008050170267480896637301769327836379684977618019732684632542400281836505723620197302560033329765408403885679453715528212973349952504137496279620162742258648932773292837516799721005L != 9056221115688557938125437607204426627248923255891089089381773573042353505796503811665288963434909539347557650698026461950743076604961125206100329480142381L ====================================================================== FAIL: test_construct_6tuple (Cryptodome.SelfTest.PublicKey.test_RSA.RSATest) RSA (default implementation) constructed key (6-tuple) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_RSA.py", line 161, in test_construct_6tuple self._check_decryption(rsaObj) File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_RSA.py", line 312, in _check_decryption self.assertEqual(plaintext, new_plaintext) AssertionError: 645927893250395011719263605099768183701819230087467845571079950109217122675495664526021440747459541876126146644231555580995560008050170267480896637301769327836379684977618019732684632542400281836505723620197302560033329765408403885679453715528212973349952504137496279620162742258648932773292837516799721005L != 9056221115688557938125437607204426627248923255891089089381773573042353505796503811665288963434909539347557650698026461950743076604961125206100329480142381L ====================================================================== FAIL: test_generate_1arg (Cryptodome.SelfTest.PublicKey.test_RSA.RSATest) RSA (default implementation) generated key (1 argument) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_RSA.py", line 108, in test_generate_1arg self._exercise_primitive(rsaObj) File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_RSA.py", line 290, in _exercise_primitive self.assertEqual(ciphertext, new_ciphertext2) AssertionError: 12870107437030054101482934738564529753853252401487983564604184278059262276017913550524492861914193799268218186982531045940139614819657885439925133539694084147629392255743435568761583518349805775948578875675048670662136703602067904898189402609110471905832546285852444320269518967612457448377760141093797497173L != 28469239691070888861850963300654656045747507935719080505838850340808969942089110611754542058233190977075454028301327917643425702305655834598692660830018250780959229233829075770982874422294548104389751911301506374743159202184880711800062696351219348148846007431690868060252535145592340802067111344947788668421L ====================================================================== FAIL: test_generate_2arg (Cryptodome.SelfTest.PublicKey.test_RSA.RSATest) RSA (default implementation) generated key (2 arguments) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_RSA.py", line 117, in test_generate_2arg self._exercise_primitive(rsaObj) File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_RSA.py", line 290, in _exercise_primitive self.assertEqual(ciphertext, new_ciphertext2) AssertionError: 12870107437030054101482934738564529753853252401487983564604184278059262276017913550524492861914193799268218186982531045940139614819657885439925133539694084147629392255743435568761583518349805775948578875675048670662136703602067904898189402609110471905832546285852444320269518967612457448377760141093797497173L != 89487562046574995732570144205791036958110845069680732927910636587840558824083448078073825742894031919861890211963756571754614732666962728047262030548443625061673315336579655698821195210411019930479220739857527382892582325788531648346889854501513007250576312368435327584621569247449154685423411849901569977555L ====================================================================== FAIL: test_generate_3args (Cryptodome.SelfTest.PublicKey.test_RSA.RSATest) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_RSA.py", line 125, in test_generate_3args self._exercise_primitive(rsaObj) File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_RSA.py", line 290, in _exercise_primitive self.assertEqual(ciphertext, new_ciphertext2) AssertionError: 12870107437030054101482934738564529753853252401487983564604184278059262276017913550524492861914193799268218186982531045940139614819657885439925133539694084147629392255743435568761583518349805775948578875675048670662136703602067904898189402609110471905832546285852444320269518967612457448377760141093797497173L != 85835560085890864709303489538392284849719346996013754967554109813420199340420028356304139173942155798408396147567279138159058915375867499825088437278820616670403634194433967341302942853828502077477424610290733116029458646148578953956612191145872923428398665558229205561207982744120904520435926027745038611297L ====================================================================== FAIL: testExportKey7 (Cryptodome.SelfTest.PublicKey.test_import_DSA.ImportKeyTests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_import_DSA.py", line 252, in testExportKey7 self.assertEqual(self.ssh_pub, encoded) AssertionError: 'ssh-dss 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' != 'ssh-dss AAAAB3NzaC1kc3MAAABAF/S2eSShl2MrSz+P6fRM4JXskVaRT80bGcdh1nm4Atu4G0eakyWEujI0LrwG57DXzstMi4xnUKRXr/aqgy1gwwAAAA0ArTL0jKGYph8gdjsjAAAAQGFP5jWuNxjcKCmTrMIj2MFrOwtU80uC46d4+q/a5qPjW6xAUgrKcLhxGQDvw1Xdm9qFxVRWrkP9Lk79iVGwOIgAAABBAKEy80iZW/9O8ASdLOQ9FErksAPFMD1FEEjZJaQML6TN3rminwRjafbLHix5D5Y6saK/b/2JKL9NgLTxvob7pVk=' ====================================================================== FAIL: testExportKey5 (Cryptodome.SelfTest.PublicKey.test_import_RSA.ImportKeyTests) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_import_RSA.py", line 346, in testExportKey5 self.assertEqual(openssh_1[1], openssh_2[1]) AssertionError: 'AAAAB3NzaC1yc2EAAAADAQABAAAAIAqgiyOBrm2TkT+TLi0WtGHiCKtfUIMymPeEkt7BkDOF' != 'AAAAB3NzaC1yc2EAAAADAQABAAAAQQC/HieQCqCLI1EaXBKBrm2TMSw+/pE/ky6+1JLxLRa0YQwyjLbiCKtfRay+KVCDMpjzEiwZ94SS3t9A8OPBkDOF' ====================================================================== FAIL: testImportKey5 (Cryptodome.SelfTest.PublicKey.test_import_RSA.ImportKeyTests) Verifies that the imported key is still a valid RSA pair ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_import_RSA.py", line 248, in testImportKey5 self.assertEqual(idem, 89) AssertionError: 4663360973023436953699222169611190724710322765701006902668684725926295657567865462984947898445192510356504971866877121890052544282677457476129829611022298L != 89 ====================================================================== FAIL: testImportKey6 (Cryptodome.SelfTest.PublicKey.test_import_RSA.ImportKeyTests) Verifies that the imported key is still a valid RSA pair ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/PublicKey/test_import_RSA.py", line 254, in testImportKey6 self.assertEqual(idem, 65) AssertionError: 6225017173784507400224301807450002358535516312922296971299290724388228171599800427995971713393802126432386593340838144761278568166157618352612080285140120L != 65 ====================================================================== FAIL: test_raw (Cryptodome.SelfTest.Signature.test_eddsa.TestExport_Ed25519) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_eddsa.py", line 452, in test_raw self.assertEqual(y, yt) AssertionError: Integer(54376562786041989427052325523821409536310438917955494009917816342033035656059) != 133484923944641110660923532469139110779L ====================================================================== FAIL: test_raw (Cryptodome.SelfTest.Signature.test_eddsa.TestExport_Ed448) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_eddsa.py", line 469, in test_raw self.assertEqual(y, yt) AssertionError: Integer(254086696178169265025599630851116616245845898585144372879250136583469372784987847474484434110854154581309340249334842319198318685632096) != 1110447069044666776449206352568230145253811448139811274469544080992L ====================================================================== FAIL: test_sign (Cryptodome.SelfTest.Signature.test_eddsa.TestEdDSA) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Signature/test_eddsa.py", line 421, in test_sign self.assertEqual(exp_signature, signature) AssertionError: '\xe5VC\x00\xc3`\xacr\x90\x86\xe2\xcc\x80n\x82\x8a\x84\x87\x7f\x1e\xb8\xe5\xd9t\xd8s\xe0e"I\x01U_\xb8\x82\x15\x90\xa3;\xac\xc6\x1e9p\x1c\xf9\xb4k\xd2[\xf5\xf0Y[\xbe$eQAC\x8ez\x10\x0b' != '\xe5VC\x00\x90\x86\xe2\xcc\x84\x87\x7f\x1e\xd8s\xe0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb6\xe9]\xf9c]^\xd8\x81\xc6)\x98_\x93P/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00' ====================================================================== FAIL: test_conversion_to_bytes (Cryptodome.SelfTest.Math.test_Numbers.TestIntegerGMP) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Math/test_Numbers.py", line 129, in test_conversion_to_bytes self.assertEqual(b"\xFF\x00\xAA\xBB\xCC\xDD\xEE\x11\x22", v3.to_bytes()) AssertionError: '\xff\x00\xaa\xbb\xcc\xdd\xee\x11"' != '\xff\xdd\xee\x11"' ====================================================================== FAIL: test_mult_modulo_bytes (Cryptodome.SelfTest.Math.test_Numbers.TestIntegerGMP) ---------------------------------------------------------------------- Traceback (most recent call last): File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/Math/test_Numbers.py", line 734, in test_mult_modulo_bytes self.assertEqual(expect, modmult(t1, t2, modulus)) AssertionError: "\xfa\xb2\x11\x87\xc3(y\x07\xf8\xf1n\xdepq\x0b\xca\xf3\xd3B,\xef\xf2\xfbf\xcc)\x8dZ*\x95\x98r\x96\xa8\xd5\xc3}\xe2q:\xa2'z\xf48\xde%\xef\t\x07\xbc\xc4[C\x8bUE2\x90\xef\x81\xaa:\x08" != '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3(y\x07pq\x0b\xca\xef\xf2\xfbf*\x95\x98r}\xe2q:8\xde%\xef[C\x8bU\x81\xaa:\x08' ---------------------------------------------------------------------- Ran 2871 tests in 76.148s FAILED (failures=27, errors=12, skipped=5) Traceback (most recent call last): File "setup.py", line 556, in **setup_options File "/usr/share/python2.7/site-packages/setuptools/__init__.py", line 162, in setup File "/usr/libx32/python2.7/distutils/core.py", line 151, in setup dist.run_commands() File "/usr/libx32/python2.7/distutils/dist.py", line 953, in run_commands self.run_command(cmd) File "/usr/libx32/python2.7/distutils/dist.py", line 972, in run_command cmd_obj.run() File "setup.py", line 192, in run SelfTest.run(module=moduleObj, verbosity=self.verbose, stream=sys.stdout, config=self.config) File "build-2/lib.linux-x86_64-2.7/Cryptodome/SelfTest/__init__.py", line 78, in run raise SelfTestError("Self-test failed", result) Cryptodome.SelfTest.SelfTestError: ('Self-test failed', ) error: Bad exit status from /tmp/B.l6bpqe9b/BUILD/tmp/rpm-tmp.FDYrC6 (%build) RPM build errors: Bad exit status from /tmp/B.l6bpqe9b/BUILD/tmp/rpm-tmp.FDYrC6 (%build) ended at: Sat Jan 11 13:45:07 2025, done in 0:01:43.670596 error: No files produced. + chmod -R u+rwX /tmp/B.l6bpqe9b/BUILD + rm -rf /tmp/B.l6bpqe9b/tmp /tmp/B.l6bpqe9b/BUILD + rm -rf /tmp/B.l6bpqe9b Begin-PLD-Builder-Info Build-Time: user:100.96s sys:5.91s real:106.93s (faults io:5 non-io:745751) End-PLD-Builder-Info