log for io.ente.auth:250

Traceback (most recent call last):File "/home/fdroid/fdroidserver/fdroidserver/build.py", line 1057, in mainif trybuild(app, build, build_dir, output_dir, log_dir,^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^File "/home/fdroid/fdroidserver/fdroidserver/build.py", line 815, in trybuildbuild_server(app, build, vcs, build_dir, output_dir, log_dir, force)File "/home/fdroid/fdroidserver/fdroidserver/build.py", line 274, in build_serverraise BuildException(message.format(app.id, build.versionName),fdroidserver.exception.BuildException: Build.py failed on server for io.ente.auth:2.0.50==== detail begin ====== Installed Android Tools ==2024-03-31 11:36:11,923 DEBUG: Reading 'config.yml'2024-03-31 11:36:11,935 DEBUG: ipfs_cid not found, skipping CIDv1 generation2024-03-31 11:36:11,936 INFO: Creating log directory2024-03-31 11:36:11,936 INFO: Creating temporary directory2024-03-31 11:36:11,936 INFO: Creating output directory2024-03-31 11:36:11,988 DEBUG: Getting git vcs interface for https://github.com/ente-io/ente.git2024-03-31 11:36:11,988 DEBUG: Checking io.ente.auth:2502024-03-31 11:36:11,988 INFO: Building version 2.0.50 (250) of io.ente.auth2024-03-31 11:36:11,988 WARNING: Android NDK version 'r21' could not be found!2024-03-31 11:36:11,988 WARNING: Configured versions:Downloading https://raw.githubusercontent.com/f-droid/android-sdk-transparency-log/master/signed/checksums.json.asc into /home/vagrant/.cache/sdkmanager/checksums.json.asc2024-03-31 11:36:14,385 DEBUG: Starting new HTTPS connection (1): raw.githubusercontent.com:4432024-03-31 11:36:14,595 DEBUG: https://raw.githubusercontent.com:443 "GET /f-droid/android-sdk-transparency-log/master/signed/checksums.json.asc HTTP/1.1" 200 4082024-03-31 11:36:14,603 DEBUG: Starting new HTTPS connection (1): raw.githubusercontent.com:4432024-03-31 11:36:14,929 DEBUG: https://raw.githubusercontent.com:443 "GET /f-droid/android-sdk-transparency-log/master/signed/checksums.json HTTP/1.1" 200 121794Downloading https://raw.githubusercontent.com/f-droid/android-sdk-transparency-log/master/signed/checksums.json into /home/vagrant/.cache/sdkmanager/checksums.jsonDownloading https://dl.google.com/android/repository/android-ndk-r21-linux-x86_64.zip into /home/vagrant/.cache/sdkmanager/android-ndk-r21-linux-x86_64.zip2024-03-31 11:36:15,321 DEBUG: Starting new HTTPS connection (1): dl.google.com:4432024-03-31 11:36:15,498 DEBUG: https://dl.google.com:443 "GET /android/repository/android-ndk-r21-linux-x86_64.zip HTTP/1.1" 200 1043332542Unzipping to /tmp/.sdkmanager-xw3rgfgkInstalling into /opt/android-sdk/ndk/r212024-03-31 11:37:40,784 INFO: Set NDK r21 (21.0.6113669) up2024-03-31 11:37:40,784 INFO: Running 'sudo' commands in /home/vagrant2024-03-31 11:37:40,784 DEBUG: > sudo DEBIAN_FRONTEND=noninteractive bash -e -u -o pipefail -x -c apt-get update; apt-get install -y automake libtool make+ apt-get updateGet:1 https://security.debian.org/debian-security bookworm-security InRelease [48.0 kB]Get:2 https://debian.osuosl.org/debian bookworm InRelease [151 kB]Get:3 https://debian.osuosl.org/debian bookworm-updates InRelease [55.4 kB]Get:4 https://debian.osuosl.org/debian bookworm-backports InRelease [56.5 kB]Get:5 https://security.debian.org/debian-security bookworm-security/main amd64 Packages [147 kB]Get:6 https://security.debian.org/debian-security bookworm-security/main Translation-en [88.4 kB]Get:7 https://debian.osuosl.org/debian bookworm/main amd64 Packages [8786 kB]Get:8 https://debian.osuosl.org/debian bookworm/main Translation-en [6109 kB]Get:9 https://debian.osuosl.org/debian bookworm-updates/main amd64 Packages [12.7 kB]Get:10 https://debian.osuosl.org/debian bookworm-updates/main Translation-en [13.8 kB]Get:11 https://debian.osuosl.org/debian bookworm-backports/main amd64 Packages [188 kB]Get:12 https://debian.osuosl.org/debian bookworm-backports/main Translation-en [157 kB]Fetched 15.8 MB in 18s (887 kB/s)Reading package lists...+ apt-get install -y automake libtool makeReading package lists...Building dependency tree...Reading state information...The following additional packages will be installed:autoconf autotools-dev file m4Suggested packages:autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran| fortran95-compiler gcj-jdk m4-doc make-docRecommended packages:libltdl-devThe following NEW packages will be installed:autoconf automake autotools-dev file libtool m4 make0 upgraded, 7 newly installed, 0 to remove and 1 not upgraded.Need to get 2449 kB of archives.After this operation, 7731 kB of additional disk space will be used.Get:1 https://debian.osuosl.org/debian bookworm/main amd64 file amd64 1:5.44-3 [42.5 kB]Get:2 https://debian.osuosl.org/debian bookworm/main amd64 m4 amd64 1.4.19-3 [287 kB]Get:3 https://debian.osuosl.org/debian bookworm/main amd64 autoconf all 2.71-3 [332 kB]Get:4 https://debian.osuosl.org/debian bookworm/main amd64 autotools-dev all 20220109.1 [51.6 kB]Get:5 https://debian.osuosl.org/debian bookworm/main amd64 automake all 1:1.16.5-1.3 [823 kB]Get:6 https://debian.osuosl.org/debian bookworm/main amd64 libtool all 2.4.7-5 [517 kB]Get:7 https://debian.osuosl.org/debian bookworm/main amd64 make amd64 4.3-4.1 [396 kB]debconf: delaying package configuration, since apt-utils is not installedFetched 2449 kB in 2s (1131 kB/s)Selecting previously unselected package file.(Reading database ... 64105 files and directories currently installed.)Preparing to unpack .../0-file_1%3a5.44-3_amd64.deb ...Unpacking file (1:5.44-3) ...Selecting previously unselected package m4.Preparing to unpack .../1-m4_1.4.19-3_amd64.deb ...Unpacking m4 (1.4.19-3) ...Selecting previously unselected package autoconf.Preparing to unpack .../2-autoconf_2.71-3_all.deb ...Unpacking autoconf (2.71-3) ...Selecting previously unselected package autotools-dev.Preparing to unpack .../3-autotools-dev_20220109.1_all.deb ...Unpacking autotools-dev (20220109.1) ...Selecting previously unselected package automake.Preparing to unpack .../4-automake_1%3a1.16.5-1.3_all.deb ...Unpacking automake (1:1.16.5-1.3) ...Selecting previously unselected package libtool.Preparing to unpack .../5-libtool_2.4.7-5_all.deb ...Unpacking libtool (2.4.7-5) ...Selecting previously unselected package make.Preparing to unpack .../6-make_4.3-4.1_amd64.deb ...Unpacking make (4.3-4.1) ...Setting up m4 (1.4.19-3) ...Setting up file (1:5.44-3) ...Setting up autotools-dev (20220109.1) ...Setting up make (4.3-4.1) ...Setting up autoconf (2.71-3) ...Setting up automake (1:1.16.5-1.3) ...update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto modeSetting up libtool (2.4.7-5) ...2024-03-31 11:38:23,352 DEBUG: > sudo passwd --lock rootpasswd: password changed.2024-03-31 11:38:23,757 DEBUG: > sudo SUDO_FORCE_REMOVE=yes dpkg --purge sudo(Reading database ... 64502 files and directories currently installed.)Removing sudo (1.9.13p3-1+deb12u1) ...Purging configuration files for sudo (1.9.13p3-1+deb12u1) ...dpkg: warning: while removing sudo, directory '/etc/sudoers.d' not empty so not removedProcessing triggers for libc-bin (2.36-9+deb12u4) ...2024-03-31 11:38:44,408 INFO: Getting source for revision 0114775e225e8e5f78e6f4fb68b5cf6c70442f0d2024-03-31 11:38:44,409 DEBUG: Directory: build/io.ente.auth2024-03-31 11:38:44,409 DEBUG: > git rev-parse --show-toplevel2024-03-31 11:38:44,627 DEBUG: Directory: build/io.ente.auth2024-03-31 11:38:44,627 DEBUG: > git submodule foreach --recursive git reset --hard2024-03-31 11:38:47,940 DEBUG: Directory: build/io.ente.auth2024-03-31 11:38:47,940 DEBUG: > git reset --hard2024-03-31 11:38:51,353 DEBUG: Directory: build/io.ente.auth2024-03-31 11:38:51,353 DEBUG: > git submodule foreach --recursive git clean -dffx2024-03-31 11:38:51,857 DEBUG: Directory: build/io.ente.auth2024-03-31 11:38:51,858 DEBUG: > git clean -dffx2024-03-31 11:38:51,961 DEBUG: Directory: build/io.ente.auth2024-03-31 11:38:51,961 DEBUG: > git -c core.askpass=/bin/true -c core.sshCommand=/bin/false -c url.https://.insteadOf=ssh:// -c url.https://u:p@bitbucket.org/.insteadOf=git@bitbucket.org: -c url.https://u:p@bitbucket.org.insteadOf=git://bitbucket.org -c url.https://u:p@bitbucket.org.insteadOf=https://bitbucket.org -c url.https://u:p@github.com/.insteadOf=git@github.com: -c url.https://u:p@github.com.insteadOf=git://github.com -c url.https://u:p@github.com.insteadOf=https://github.com -c url.https://u:p@gitlab.com/.insteadOf=git@gitlab.com: -c url.https://u:p@gitlab.com.insteadOf=git://gitlab.com -c url.https://u:p@gitlab.com.insteadOf=https://gitlab.com -c url.https://u:p@codeberg.org/.insteadOf=git@codeberg.org: -c url.https://u:p@codeberg.org.insteadOf=git://codeberg.org -c url.https://u:p@codeberg.org.insteadOf=https://codeberg.org fetch origin2024-03-31 11:38:52,866 DEBUG: Directory: build/io.ente.auth2024-03-31 11:38:52,867 DEBUG: > git -c core.askpass=/bin/true -c core.sshCommand=/bin/false -c url.https://.insteadOf=ssh:// -c url.https://u:p@bitbucket.org/.insteadOf=git@bitbucket.org: -c url.https://u:p@bitbucket.org.insteadOf=git://bitbucket.org -c url.https://u:p@bitbucket.org.insteadOf=https://bitbucket.org -c url.https://u:p@github.com/.insteadOf=git@github.com: -c url.https://u:p@github.com.insteadOf=git://github.com -c url.https://u:p@github.com.insteadOf=https://github.com -c url.https://u:p@gitlab.com/.insteadOf=git@gitlab.com: -c url.https://u:p@gitlab.com.insteadOf=git://gitlab.com -c url.https://u:p@gitlab.com.insteadOf=https://gitlab.com -c url.https://u:p@codeberg.org/.insteadOf=git@codeberg.org: -c url.https://u:p@codeberg.org.insteadOf=git://codeberg.org -c url.https://u:p@codeberg.org.insteadOf=https://codeberg.org remote prune origin2024-03-31 11:38:53,471 DEBUG: Directory: build/io.ente.auth2024-03-31 11:38:53,471 DEBUG: > git -c core.askpass=/bin/true -c core.sshCommand=/bin/false -c url.https://.insteadOf=ssh:// -c url.https://u:p@bitbucket.org/.insteadOf=git@bitbucket.org: -c url.https://u:p@bitbucket.org.insteadOf=git://bitbucket.org -c url.https://u:p@bitbucket.org.insteadOf=https://bitbucket.org -c url.https://u:p@github.com/.insteadOf=git@github.com: -c url.https://u:p@github.com.insteadOf=git://github.com -c url.https://u:p@github.com.insteadOf=https://github.com -c url.https://u:p@gitlab.com/.insteadOf=git@gitlab.com: -c url.https://u:p@gitlab.com.insteadOf=git://gitlab.com -c url.https://u:p@gitlab.com.insteadOf=https://gitlab.com -c url.https://u:p@codeberg.org/.insteadOf=git@codeberg.org: -c url.https://u:p@codeberg.org.insteadOf=git://codeberg.org -c url.https://u:p@codeberg.org.insteadOf=https://codeberg.org fetch --prune --tags --force origin2024-03-31 11:38:54,076 DEBUG: Directory: build/io.ente.auth2024-03-31 11:38:54,076 DEBUG: > git remote set-head origin --auto2024-03-31 11:38:54,881 DEBUG: Directory: build/io.ente.auth2024-03-31 11:38:54,881 DEBUG: > git checkout -f 0114775e225e8e5f78e6f4fb68b5cf6c70442f0d2024-03-31 11:38:55,285 DEBUG: Directory: build/io.ente.auth2024-03-31 11:38:55,286 DEBUG: > git clean -dffx2024-03-31 11:38:55,389 INFO: Initialising submodules2024-03-31 11:38:55,389 DEBUG: Directory: build/io.ente.auth2024-03-31 11:38:55,390 DEBUG: > git rev-parse --show-toplevel2024-03-31 11:38:55,599 DEBUG: Directory: build/io.ente.auth2024-03-31 11:38:55,599 DEBUG: > git submodule sync2024-03-31 11:38:55,903 DEBUG: Directory: build/io.ente.auth2024-03-31 11:38:55,903 DEBUG: > git -c core.askpass=/bin/true -c core.sshCommand=/bin/false -c url.https://.insteadOf=ssh:// -c url.https://u:p@bitbucket.org/.insteadOf=git@bitbucket.org: -c url.https://u:p@bitbucket.org.insteadOf=git://bitbucket.org -c url.https://u:p@bitbucket.org.insteadOf=https://bitbucket.org -c url.https://u:p@github.com/.insteadOf=git@github.com: -c url.https://u:p@github.com.insteadOf=git://github.com -c url.https://u:p@github.com.insteadOf=https://github.com -c url.https://u:p@gitlab.com/.insteadOf=git@gitlab.com: -c url.https://u:p@gitlab.com.insteadOf=git://gitlab.com -c url.https://u:p@gitlab.com.insteadOf=https://gitlab.com -c url.https://u:p@codeberg.org/.insteadOf=git@codeberg.org: -c url.https://u:p@codeberg.org.insteadOf=git://codeberg.org -c url.https://u:p@codeberg.org.insteadOf=https://codeberg.org submodule update --init --force --recursiveSubmodule path 'auth/assets/simple-icons': checked out '8e7701d6a40462733043f54b3849faf35af70a83'Submodule path 'auth/flutter': checked out 'ba393198430278b6595976de84fe170f553cc728'Submodule path 'mobile/plugins/clip_ggml': checked out '16c7daea5d6b80235ac473f1a823b0ff44f5305e'Submodule path 'mobile/plugins/clip_ggml/src/clip.cpp': checked out '16aac03bbaa00fa6de343fe909755c75b51f5ceb'Submodule path 'mobile/plugins/clip_ggml/src/clip.cpp/ggml': checked out 'c3ae31e5a090a6259c674b18983de53ac4538aa6'Submodule path 'web/apps/photos/thirdparty/ffmpeg-wasm': checked out '8493ad48b12f83f881a59b84b003974ef23f9e96'Submodule path 'web/apps/photos/thirdparty/photoswipe': checked out 'bf4a072503df18c8d6b047e66a437534c5c05bc5'2024-03-31 11:38:57,711 INFO: Collecting source libraries2024-03-31 11:38:57,754 DEBUG: Removing debuggable flags from build/srclib/libsodium2024-03-31 11:38:57,791 DEBUG: Directory: build/srclib/libsodium2024-03-31 11:38:57,791 DEBUG: > bash -e -u -o pipefail -x -c -- ./autogen.sh/etc/bash.bashrc: line 7: PS1: unbound variable+ ./autogen.shIf you are looking to install a stable version of libsodium,please do not run arbitrary, undocumented commands.Installation instructions are available at https://libsodium.org2024-03-31 11:38:57,995 INFO: Creating local.properties file at build/io.ente.auth/local.properties2024-03-31 11:38:58,001 INFO: Creating local.properties file at build/io.ente.auth/auth/local.properties2024-03-31 11:38:58,002 DEBUG: Removing debuggable flags from build/io.ente.auth/auth2024-03-31 11:38:58,171 INFO: Removing specified files2024-03-31 11:38:58,171 INFO: Removing auth/migration-guides2024-03-31 11:38:58,172 INFO: Removing cli2024-03-31 11:38:58,176 INFO: Removing auth/windows2024-03-31 11:38:58,178 INFO: Removing auth/macos2024-03-31 11:38:58,180 INFO: Removing web2024-03-31 11:38:58,294 INFO: Removing auth/ios2024-03-31 11:38:58,297 INFO: Removing mobile2024-03-31 11:38:58,408 INFO: Removing auth/linux2024-03-31 11:38:58,409 INFO: Removing server2024-03-31 11:38:58,429 INFO: Removing desktop2024-03-31 11:38:58,447 INFO: Removing auth/web2024-03-31 11:38:58,457 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/android/app/build.gradle2024-03-31 11:38:58,480 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/packages/integration_test/example/android/app/build.gradle2024-03-31 11:38:58,489 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/examples/image_list/android/app/build.gradle2024-03-31 11:38:58,493 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/examples/layers/android/app/build.gradle2024-03-31 11:38:58,496 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/examples/flutter_view/android/app/build.gradle2024-03-31 11:38:58,499 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/examples/platform_channel/android/app/build.gradle2024-03-31 11:38:58,502 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/examples/platform_view/android/app/build.gradle2024-03-31 11:38:58,505 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/examples/hello_world/android/app/build.gradle2024-03-31 11:38:58,508 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/examples/api/android/app/build.gradle2024-03-31 11:38:58,524 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/tracing_tests/android/app/build.gradle2024-03-31 11:38:58,527 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/a11y_assessments/android/app/build.gradle2024-03-31 11:38:58,530 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/benchmarks/microbenchmarks/android/app/build.gradle2024-03-31 11:38:58,532 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/benchmarks/platform_views_layout/android/app/build.gradle2024-03-31 11:38:58,535 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/benchmarks/macrobenchmarks/android/app/build.gradle2024-03-31 11:38:58,538 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/benchmarks/platform_views_layout_hybrid_composition/android/app/build.gradle2024-03-31 11:38:58,540 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/benchmarks/test_apps/stocks/android/app/build.gradle2024-03-31 11:38:58,542 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/benchmarks/multiple_flutters/android/app/build.gradle2024-03-31 11:38:58,545 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/benchmarks/complex_layout/android/app/build.gradle2024-03-31 11:38:58,550 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/manual_tests/android/app/build.gradle2024-03-31 11:38:58,553 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/external_ui/android/app/build.gradle2024-03-31 11:38:58,555 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/gradle_deprecated_settings/android/app/build.gradle2024-03-31 11:38:58,557 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/android_embedding_v2_smoke_test/android/app/build.gradle2024-03-31 11:38:58,558 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/hybrid_android_views/android/app/build.gradle2024-03-31 11:38:58,560 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/non_nullable/android/app/build.gradle2024-03-31 11:38:58,564 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/flutter_gallery/android/app/build.gradle2024-03-31 11:38:58,568 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/spell_check/android/app/build.gradle2024-03-31 11:38:58,570 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/android_views/android/app/build.gradle2024-03-31 11:38:58,572 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/android_verified_input/android/app/build.gradle2024-03-31 11:38:58,575 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/android_semantics_testing/android/app/build.gradle2024-03-31 11:38:58,578 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/deferred_components_test/android/app/build.gradle2024-03-31 11:38:58,581 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/flavors/android/app/build.gradle2024-03-31 11:38:58,586 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/channels/android/app/build.gradle2024-03-31 11:38:58,590 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/release_smoke_test/android/app/build.gradle2024-03-31 11:38:58,593 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/platform_interaction/android/app/build.gradle2024-03-31 11:38:58,596 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/abstract_method_smoke_test/android/app/build.gradle2024-03-31 11:38:58,598 INFO: Cleaned build.gradle of keysigning configs at build/io.ente.auth/auth/flutter/dev/integration_tests/ui/android/app/build.gradle2024-03-31 11:38:58,608 INFO: Running 'prebuild' commands in build/io.ente.auth/auth2024-03-31 11:38:58,608 DEBUG: Directory: build/io.ente.auth/auth2024-03-31 11:38:58,608 DEBUG: > bash -e -u -o pipefail -x -c -- export PUB_CACHE=$(pwd)/.pub-cache; flutter/bin/flutter config --no-analytics; flutter/bin/flutter pub get/etc/bash.bashrc: line 7: PS1: unbound variable++ pwd+ export PUB_CACHE=/home/vagrant/build/io.ente.auth/auth/.pub-cache+ PUB_CACHE=/home/vagrant/build/io.ente.auth/auth/.pub-cache+ flutter/bin/flutter config --no-analyticsDownloading Linux x64 Dart SDK from Flutter engine 2e4ba9c6fb499ccd4e81420543783cc7267ae406...% Total    % Received % Xferd  Average Speed   Time    Time     Time  CurrentDload  Upload   Total   Spent    Left  Speed0     0    0     0    0     0      0      0 --:--:-- --:--:-- --:--:--     0
  1  213M    1 2462k    0     0  4989k      0  0:00:43 --:--:--  0:00:43 4985k
 13  213M   13 29.7M    0     0  19.9M      0  0:00:10  0:00:01  0:00:09 19.9M
 27  213M   27 58.1M    0     0  23.0M      0  0:00:09  0:00:02  0:00:07 22.9M
 39  213M   39 84.4M    0     0  24.1M      0  0:00:08  0:00:03  0:00:05 24.2M
 52  213M   52  111M    0     0  24.8M      0  0:00:08  0:00:04  0:00:04 24.8M
 65  213M   65  139M    0     0  25.2M      0  0:00:08  0:00:05  0:00:03 27.3M
 77  213M   77  166M    0     0  25.6M      0  0:00:08  0:00:06  0:00:02 27.3M
 90  213M   90  193M    0     0  25.7M      0  0:00:08  0:00:07  0:00:01 27.0M
100  213M  100  213M    0     0  25.6M      0  0:00:08  0:00:08 --:--:-- 26.6MBuilding flutter tool...Resolving dependencies...Got dependencies.Analytics reporting disabled.You may need to restart any open editors for them to read new settings.+ flutter/bin/flutter pub getDownloading Material fonts...                                      779msDownloading Gradle Wrapper...                                       85msDownloading package sky_engine...                                  380msDownloading flutter_patched_sdk tools...                           835msDownloading flutter_patched_sdk_product tools...                   711msDownloading linux-x64 tools...                                      6.0sDownloading linux-x64/font-subset tools...                         674ms"ar": 17 untranslated message(s)."bg": 324 untranslated message(s)."de": 5 untranslated message(s)."es": 17 untranslated message(s)."fa": 140 untranslated message(s)."fi": 229 untranslated message(s)."fr": 46 untranslated message(s)."he": 48 untranslated message(s)."it": 18 untranslated message(s)."ja": 5 untranslated message(s)."ka": 242 untranslated message(s)."ko": 324 untranslated message(s)."nl": 5 untranslated message(s)."pl": 36 untranslated message(s)."pt": 5 untranslated message(s)."ru": 19 untranslated message(s)."sv": 199 untranslated message(s)."th": 324 untranslated message(s)."ti": 18 untranslated message(s)."tr": 17 untranslated message(s)."vi": 18 untranslated message(s)."zh": 5 untranslated message(s).To see a detailed report, use the untranslated-messages-fileoption in the l10n.yaml file:untranslated-messages-file: desiredFileName.txt<other option>: <other selection>This will generate a JSON format file containing all messages thatneed to be translated.Resolving dependencies...app_links 3.5.1 (4.0.1 available)connectivity_plus 5.0.2 (6.0.1 available)connectivity_plus_platform_interface 1.2.4 (2.0.0 available)device_info_plus 9.1.2 (10.0.1 available)file_picker 6.2.1 (8.0.0+1 available)flutter_local_notifications 16.3.3 (17.0.0 available)! flutter_secure_storage_linux 1.2.0 from git https://github.com/prateekmedia/flutter_secure_storage.git at da8ab4 in flutter_secure_storage_linux (overridden)intl 0.18.1 (0.19.0 available)js 0.6.7 (0.7.1 available)leak_tracker 10.0.0 (10.0.5 available)leak_tracker_flutter_testing 2.0.1 (3.0.5 available)leak_tracker_testing 2.0.1 (3.0.1 available)material_color_utilities 0.8.0 (0.11.1 available)meta 1.11.0 (1.12.0 available)package_info_plus 4.2.0 (6.0.0 available)pinput 3.0.1 (4.0.0 available)share_plus 7.2.2 (8.0.2 available)smart_auth 1.1.1 (2.0.0 available)test_api 0.6.1 (0.7.0 available)tray_manager 0.2.1 (0.2.2 available)vm_service 13.0.0 (14.2.0 available)win32 5.3.0 (5.4.0 available)Got dependencies!21 packages have newer versions incompatible with dependency constraints.Try `flutter pub outdated` for more information.2024-03-31 11:42:12,687 INFO: Scanning source for common problems...2024-03-31 11:42:12,878 DEBUG: scanner is configured to use signature data from: 'suss'2024-03-31 11:42:12,879 DEBUG: downloading 'https://fdroid.gitlab.io/fdroid-suss/suss.json'2024-03-31 11:42:13,405 DEBUG: write 'suss.json' to cache2024-03-31 11:42:13,407 DEBUG: next suss.json cache update due in 23:59:59.9932972024-03-31 11:42:13,560 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/macos/Libs/libopusfile.a2024-03-31 11:42:13,560 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/macos/Libs/libogg.a2024-03-31 11:42:13,561 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/macos/Libs/libopus.a2024-03-31 11:42:13,562 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/macos/Libs/libopusenc.a2024-03-31 11:42:13,568 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/android/src/main/cpp/opus/lib/armeabi-v7a/libogg.a2024-03-31 11:42:13,568 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/android/src/main/cpp/opus/lib/armeabi-v7a/libopus.a2024-03-31 11:42:13,569 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/android/src/main/cpp/opus/lib/armeabi-v7a/libopusenc.a2024-03-31 11:42:13,570 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/android/src/main/cpp/opus/lib/arm64-v8a/libogg.a2024-03-31 11:42:13,570 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/android/src/main/cpp/opus/lib/arm64-v8a/libopus.a2024-03-31 11:42:13,571 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/android/src/main/cpp/opus/lib/arm64-v8a/libopusenc.a2024-03-31 11:42:13,571 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/android/src/main/cpp/opus/lib/x86_64/libogg.a2024-03-31 11:42:13,572 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/android/src/main/cpp/opus/lib/x86_64/libopus.a2024-03-31 11:42:13,573 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/android/src/main/cpp/opus/lib/x86_64/libopusenc.a2024-03-31 11:42:13,574 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/android/src/main/cpp/opus/lib/x86/libogg.a2024-03-31 11:42:13,574 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/android/src/main/cpp/opus/lib/x86/libopus.a2024-03-31 11:42:13,575 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/android/src/main/cpp/opus/lib/x86/libopusenc.a2024-03-31 11:42:13,582 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/src/libs/linux_arm64/libopusfile.a2024-03-31 11:42:13,583 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/src/libs/linux_arm64/libopusenc.a2024-03-31 11:42:13,583 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/src/libs/linux_amd64/libopusfile.a2024-03-31 11:42:13,584 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/src/libs/linux_amd64/libopusenc.a2024-03-31 11:42:13,588 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/ios/Frameworks/libopusfile.xcframework/ios-arm64_x86_64-simulator/libopusfile.a2024-03-31 11:42:13,588 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/ios/Frameworks/libopusfile.xcframework/ios-arm64/libopusfile.a2024-03-31 11:42:13,589 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/ios/Frameworks/libopusenc.xcframework/ios-arm64_x86_64-simulator/libopusenc.a2024-03-31 11:42:13,590 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/ios/Frameworks/libopusenc.xcframework/ios-arm64/libopusenc.a2024-03-31 11:42:13,591 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/ios/Frameworks/libopus.xcframework/ios-arm64_x86_64-simulator/libopus.a2024-03-31 11:42:13,593 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/ios/Frameworks/libopus.xcframework/ios-arm64/libopus.a2024-03-31 11:42:13,595 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/ios/Frameworks/libogg.xcframework/ios-arm64_x86_64-simulator/libogg.a2024-03-31 11:42:13,596 INFO: Removing static library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/ogg_opus_player/ios/Frameworks/libogg.xcframework/ios-arm64/libogg.a2024-03-31 11:42:13,657 INFO: Removing binary at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/debug_info_collector/lib/assets/dump_syms.exe2024-03-31 11:42:13,661 WARNING: Found executable binary, possibly code at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/fts5_simple/macos/Libs/libsimple.dylib2024-03-31 11:42:13,661 INFO: Removing shared library at auth/.pub-cache/git/flutter-plugins-8cbbf9cd6efcfee5e0f420a36f7f8e7e64b667a1/packages/fts5_simple/linux/libs/libsimple.so2024-03-31 11:42:13,793 INFO: Removing gradle-wrapper.jar at auth/.pub-cache/git/flutter_secure_storage-da8ab43bc51c8c3249a261c33b27aa6f018f819b/flutter_secure_storage/example/android/gradle/wrapper/gradle-wrapper.jar2024-03-31 11:42:13,944 INFO: Removing binary at auth/.pub-cache/hosted/pub.dev/pinput-3.0.1/build/ios/Pods.build/Release-iphonesimulator/Flutter.build/dgph2024-03-31 11:42:13,945 INFO: Removing binary at auth/.pub-cache/hosted/pub.dev/pinput-3.0.1/build/ios/Pods.build/Release-iphonesimulator/smart_auth.build/dgph2024-03-31 11:42:13,945 INFO: Removing binary at auth/.pub-cache/hosted/pub.dev/pinput-3.0.1/build/ios/Pods.build/Release-iphonesimulator/path_provider_foundation.build/dgph2024-03-31 11:42:13,945 INFO: Removing binary at auth/.pub-cache/hosted/pub.dev/pinput-3.0.1/build/ios/Pods.build/Release-iphonesimulator/Pods-Runner.build/dgph2024-03-31 11:42:13,946 INFO: Removing binary at auth/.pub-cache/hosted/pub.dev/pinput-3.0.1/build/ios/Pods.build/Release-iphonesimulator/path_provider_ios.build/dgph2024-03-31 11:42:13,946 INFO: Removing binary at auth/.pub-cache/hosted/pub.dev/pinput-3.0.1/build/unit_test_assets/AssetManifest.bin2024-03-31 11:42:14,001 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/web/res/readme.zip2024-03-31 11:42:14,007 INFO: Removing gzip file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/cat.jpg.gz2024-03-31 11:42:14,007 INFO: Removing gzip file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/a.txt.gz2024-03-31 11:42:14,007 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/test2.zip2024-03-31 11:42:14,008 INFO: Removing gzip file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/test2.tar.gz2024-03-31 11:42:14,008 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/test.zip2024-03-31 11:42:14,009 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/zip/android-javadoc.zip2024-03-31 11:42:14,009 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/zip/go-no-datadesc-sig.zip2024-03-31 11:42:14,010 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/zip/symlink.zip2024-03-31 11:42:14,010 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/zip/dd.zip2024-03-31 11:42:14,010 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/zip/unix.zip2024-03-31 11:42:14,011 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/zip/crc32-not-streamed.zip2024-03-31 11:42:14,011 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/zip/utf.zip2024-03-31 11:42:14,011 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/zip/winxp.zip2024-03-31 11:42:14,012 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/zip/test-trailing-junk.zip2024-03-31 11:42:14,012 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/zip/test.zip2024-03-31 11:42:14,013 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/zip/readme.zip2024-03-31 11:42:14,013 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/zip/zip64.zip2024-03-31 11:42:14,013 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/zip/password_zipcrypto.zip2024-03-31 11:42:14,014 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/zip/go-with-datadesc-sig.zip2024-03-31 11:42:14,016 INFO: Removing binary at auth/.pub-cache/hosted/pub.dev/archive-3.3.2/test/tests/res/inflate/data.bin2024-03-31 11:42:14,097 WARNING: Found executable binary, possibly code at auth/.pub-cache/hosted/pub.dev/flutter_context_menu-0.1.3/example/windows/runner/resources/app_icon.ico2024-03-31 11:42:14,416 WARNING: Found executable binary, possibly code at auth/.pub-cache/hosted/pub.dev/flutter_inappwebview-6.0.0/example/assets/favicon.ico2024-03-31 11:42:14,421 WARNING: Found executable binary, possibly code at auth/.pub-cache/hosted/pub.dev/flutter_inappwebview-6.0.0/example/test_assets/favicon.ico2024-03-31 11:42:14,422 WARNING: Found executable binary, possibly code at auth/.pub-cache/hosted/pub.dev/flutter_inappwebview-6.0.0/example/test_assets/certificate.pfx2024-03-31 11:42:14,466 INFO: Removing gradle-wrapper.jar at auth/.pub-cache/hosted/pub.dev/flutter_secure_storage-9.0.0/example/android/gradle/wrapper/gradle-wrapper.jar2024-03-31 11:42:14,485 INFO: Removing unknown maven repo 'System.getenv(artifactRepoKey)' at auth/.pub-cache/hosted/pub.dev/flutter_plugin_android_lifecycle-2.0.17/example/android/build.gradle2024-03-31 11:42:14,613 INFO: Removing unknown maven repo 'System.getenv(artifactRepoKey)' at auth/.pub-cache/hosted/pub.dev/local_auth_android-1.0.37/example/android/build.gradle2024-03-31 11:42:14,670 INFO: Removing gradle-wrapper.jar at auth/.pub-cache/hosted/pub.dev/app_links-3.5.1/example/android/gradle/wrapper/gradle-wrapper.jar2024-03-31 11:42:14,730 INFO: Removing unknown maven repo 'System.getenv(artifactRepoKey)' at auth/.pub-cache/hosted/pub.dev/path_provider-2.1.2/example/android/build.gradle2024-03-31 11:42:14,756 INFO: Removing unknown maven repo 'System.getenv(artifactRepoKey)' at auth/.pub-cache/hosted/pub.dev/shared_preferences-2.2.2/example/android/build.gradle2024-03-31 11:42:14,768 INFO: Removing gradle-wrapper.jar at auth/.pub-cache/hosted/pub.dev/move_to_background-1.0.2/android/gradle/wrapper/gradle-wrapper.jar2024-03-31 11:42:15,270 WARNING: Found executable binary, possibly code at auth/.pub-cache/hosted/pub.dev/event_bus-2.0.0/doc/mvc.pptx2024-03-31 11:42:15,292 INFO: Removing unknown maven repo 'System.getenv(artifactRepoKey)' at auth/.pub-cache/hosted/pub.dev/shared_preferences_android-2.2.1/example/android/build.gradle2024-03-31 11:42:15,321 INFO: Removing unknown maven repo 'System.getenv(artifactRepoKey)' at auth/.pub-cache/hosted/pub.dev/url_launcher-6.2.5/example/android/build.gradle2024-03-31 11:42:15,376 INFO: Removing binary at auth/.pub-cache/hosted/pub.dev/analyzer-6.3.0/example/ddd03.exe2024-03-31 11:42:15,460 INFO: Removing unknown maven repo 'System.getenv(artifactRepoKey)' at auth/.pub-cache/hosted/pub.dev/platform-3.1.4/example/android/build.gradle2024-03-31 11:42:15,485 INFO: Removing unknown maven repo 'System.getenv(artifactRepoKey)' at auth/.pub-cache/hosted/pub.dev/local_auth-2.2.0/example/android/build.gradle2024-03-31 11:42:15,527 INFO: Removing shared library at auth/.pub-cache/hosted/pub.dev/sodium_libs-2.2.1+1/linux/lib/aarch64/libsodium.so2024-03-31 11:42:15,528 INFO: Removing shared library at auth/.pub-cache/hosted/pub.dev/sodium_libs-2.2.1+1/linux/lib/x86_64/libsodium.so2024-03-31 11:42:15,532 INFO: Removing shared library at auth/.pub-cache/hosted/pub.dev/sodium_libs-2.2.1+1/android/src/main/jniLibs/armeabi-v7a/libsodium.so2024-03-31 11:42:15,533 INFO: Removing shared library at auth/.pub-cache/hosted/pub.dev/sodium_libs-2.2.1+1/android/src/main/jniLibs/arm64-v8a/libsodium.so2024-03-31 11:42:15,533 INFO: Removing shared library at auth/.pub-cache/hosted/pub.dev/sodium_libs-2.2.1+1/android/src/main/jniLibs/x86_64/libsodium.so2024-03-31 11:42:15,534 INFO: Removing shared library at auth/.pub-cache/hosted/pub.dev/sodium_libs-2.2.1+1/android/src/main/jniLibs/x86/libsodium.so2024-03-31 11:42:15,536 INFO: Removing static library at auth/.pub-cache/hosted/pub.dev/sodium_libs-2.2.1+1/ios/Libraries/libsodium.xcframework/ios-arm64_x86_64-simulator/libsodium.a2024-03-31 11:42:15,537 INFO: Removing static library at auth/.pub-cache/hosted/pub.dev/sodium_libs-2.2.1+1/ios/Libraries/libsodium.xcframework/ios-arm64/libsodium.a2024-03-31 11:42:15,571 INFO: Removing binary at auth/.pub-cache/hosted/pub.dev/vector_graphics-1.1.11+1/example/assets/tiger.bin2024-03-31 11:42:15,778 INFO: Removing binary at auth/.pub-cache/hosted/pub.dev/provider-6.1.2/extension/devtools/build/assets/AssetManifest.bin2024-03-31 11:42:15,779 WARNING: Found executable binary, possibly code at auth/.pub-cache/hosted/pub.dev/provider-6.1.2/extension/devtools/build/assets/packages/devtools_app_shared/fonts/Roboto/Roboto-Thin.ttf2024-03-31 11:42:15,780 WARNING: Found executable binary, possibly code at auth/.pub-cache/hosted/pub.dev/provider-6.1.2/extension/devtools/build/assets/packages/devtools_app_shared/fonts/Roboto/Roboto-Light.ttf2024-03-31 11:42:15,780 WARNING: Found executable binary, possibly code at auth/.pub-cache/hosted/pub.dev/provider-6.1.2/extension/devtools/build/assets/packages/devtools_app_shared/fonts/Roboto/Roboto-Regular.ttf2024-03-31 11:42:15,781 WARNING: Found executable binary, possibly code at auth/.pub-cache/hosted/pub.dev/provider-6.1.2/extension/devtools/build/assets/packages/devtools_app_shared/fonts/Roboto/Roboto-Black.ttf2024-03-31 11:42:15,781 WARNING: Found executable binary, possibly code at auth/.pub-cache/hosted/pub.dev/provider-6.1.2/extension/devtools/build/assets/packages/devtools_app_shared/fonts/Roboto/Roboto-Bold.ttf2024-03-31 11:42:15,781 WARNING: Found executable binary, possibly code at auth/.pub-cache/hosted/pub.dev/provider-6.1.2/extension/devtools/build/assets/packages/devtools_app_shared/fonts/Roboto/Roboto-Medium.ttf2024-03-31 11:42:15,782 WARNING: Found executable binary, possibly code at auth/.pub-cache/hosted/pub.dev/provider-6.1.2/extension/devtools/build/canvaskit/canvaskit.wasm2024-03-31 11:42:15,783 WARNING: Found executable binary, possibly code at auth/.pub-cache/hosted/pub.dev/provider-6.1.2/extension/devtools/build/canvaskit/skwasm.wasm2024-03-31 11:42:15,784 WARNING: Found executable binary, possibly code at auth/.pub-cache/hosted/pub.dev/provider-6.1.2/extension/devtools/build/canvaskit/chromium/canvaskit.wasm2024-03-31 11:42:15,912 INFO: Removing binary at auth/.pub-cache/hosted/pub.dev/analyzer-6.4.1/example/ddd03.exe2024-03-31 11:42:15,997 INFO: Removing unknown maven repo 'System.getenv(artifactRepoKey)' at auth/.pub-cache/hosted/pub.dev/path_provider_android-2.2.2/example/android/build.gradle2024-03-31 11:42:16,008 INFO: Removing usual suspect 'com.google.android.gms' at auth/.pub-cache/hosted/pub.dev/smart_auth-1.1.1/android/build.gradle2024-03-31 11:42:16,009 INFO: Removing usual suspect 'play-services' at auth/.pub-cache/hosted/pub.dev/smart_auth-1.1.1/android/build.gradle2024-03-31 11:42:16,009 INFO: Removing usual suspect 'com.google.android.gms' at auth/.pub-cache/hosted/pub.dev/smart_auth-1.1.1/android/build.gradle2024-03-31 11:42:16,009 INFO: Removing usual suspect 'play-services' at auth/.pub-cache/hosted/pub.dev/smart_auth-1.1.1/android/build.gradle2024-03-31 11:42:16,033 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/web/res/readme.zip2024-03-31 11:42:16,039 INFO: Removing gzip file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/cat.jpg.gz2024-03-31 11:42:16,039 INFO: Removing gzip file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/a.txt.gz2024-03-31 11:42:16,040 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/test_100k_files.zip2024-03-31 11:42:16,043 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/test2.zip2024-03-31 11:42:16,043 INFO: Removing gzip file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/test2.tar.gz2024-03-31 11:42:16,044 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/test.zip2024-03-31 11:42:16,044 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/android-javadoc.zip2024-03-31 11:42:16,045 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/go-no-datadesc-sig.zip2024-03-31 11:42:16,045 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/symlink.zip2024-03-31 11:42:16,046 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/dd.zip2024-03-31 11:42:16,046 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/unix.zip2024-03-31 11:42:16,047 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/crc32-not-streamed.zip2024-03-31 11:42:16,047 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/utf.zip2024-03-31 11:42:16,047 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/winxp.zip2024-03-31 11:42:16,048 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/zip_bzip2.zip2024-03-31 11:42:16,048 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/aes256.zip2024-03-31 11:42:16,048 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/test-trailing-junk.zip2024-03-31 11:42:16,049 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/zipCrypto.zip2024-03-31 11:42:16,049 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/test.zip2024-03-31 11:42:16,049 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/readme.zip2024-03-31 11:42:16,050 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/zip64.zip2024-03-31 11:42:16,050 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/password_zipcrypto.zip2024-03-31 11:42:16,050 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/go-with-datadesc-sig.zip2024-03-31 11:42:16,051 INFO: Removing ZIP file archive at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/zip/zip64_archive.zip2024-03-31 11:42:16,053 INFO: Removing binary at auth/.pub-cache/hosted/pub.dev/archive-3.4.10/test/tests/res/inflate/data.bin2024-03-31 11:42:16,060 INFO: Removing unknown maven repo 'System.getenv(artifactRepoKey)' at auth/.pub-cache/hosted/pub.dev/url_launcher_android-6.3.0/example/android/build.gradle2024-03-31 11:42:16,076 INFO: Removing binary at auth/.pub-cache/hosted/pub.dev/timezone-0.9.2/test/data/US/Eastern2024-03-31 11:42:16,111 INFO: Ignoring binary at auth/flutter/bin/cache/artifacts/engine/linux-x64/flutter_tester2024-03-31 11:42:16,111 INFO: Ignoring binary at auth/flutter/bin/cache/artifacts/engine/linux-x64/gen_snapshot2024-03-31 11:42:16,111 INFO: Ignoring shared library at auth/flutter/bin/cache/artifacts/engine/linux-x64/libpath_ops.so2024-03-31 11:42:16,111 INFO: Ignoring binary at auth/flutter/bin/cache/artifacts/engine/linux-x64/impellerc2024-03-31 11:42:16,112 INFO: Ignoring binary at auth/flutter/bin/cache/artifacts/engine/linux-x64/font-subset2024-03-31 11:42:16,112 INFO: Ignoring shared library at auth/flutter/bin/cache/artifacts/engine/linux-x64/libtessellator.so2024-03-31 11:42:16,112 INFO: Ignoring binary at auth/flutter/bin/cache/artifacts/engine/linux-x64/vm_isolate_snapshot.bin2024-03-31 11:42:16,112 INFO: Ignoring binary at auth/flutter/bin/cache/artifacts/engine/linux-x64/isolate_snapshot.bin2024-03-31 11:42:16,115 INFO: Removing gradlew.bat at auth/flutter/bin/cache/artifacts/gradle_wrapper/gradlew.bat2024-03-31 11:42:16,115 INFO: Removing gradlew at auth/flutter/bin/cache/artifacts/gradle_wrapper/gradlew2024-03-31 11:42:16,115 INFO: Removing gradle-wrapper.jar at auth/flutter/bin/cache/artifacts/gradle_wrapper/gradle/wrapper/gradle-wrapper.jar2024-03-31 11:42:16,118 INFO: Ignoring binary at auth/flutter/bin/cache/dart-sdk/bin/dartaotruntime2024-03-31 11:42:16,118 INFO: Ignoring binary at auth/flutter/bin/cache/dart-sdk/bin/dart2024-03-31 11:42:16,119 INFO: Ignoring binary at auth/flutter/bin/cache/dart-sdk/bin/utils/wasm-opt2024-03-31 11:42:16,119 INFO: Ignoring binary at auth/flutter/bin/cache/dart-sdk/bin/utils/gen_snapshot2024-03-31 11:42:16,125 INFO: Ignoring binary at auth/flutter/bin/cache/dart-sdk/bin/resources/devtools/assets/AssetManifest.bin2024-03-31 11:42:16,216 INFO: Removing unknown maven repo '$storageUrl/${engineRealm}download.flutter.io' at auth/flutter/packages/flutter_tools/gradle/resolve_dependencies.gradle2024-03-31 11:42:16,220 INFO: Removing unknown maven repo 'file://${outputDir}/outputs/repo' at auth/flutter/packages/flutter_tools/gradle/aar_init_script.gradle2024-03-31 11:42:16,221 INFO: Removing unknown maven repo '$storageUrl/${engineRealm}download.flutter.io' at auth/flutter/packages/flutter_tools/gradle/aar_init_script.gradle2024-03-31 11:42:16,832 INFO: Removing usual suspect 'com.google.android.play:core.*' at auth/flutter/dev/integration_tests/deferred_components_test/android/app/build.gradle2024-03-31 11:42:16,866 INFO: Removing binary at auth/flutter/dev/integration_tests/android_host_app/.gradle/6.3/fileChanges/last-build.bin2024-03-31 11:42:16,877 INFO: Removing binary at auth/flutter/dev/integration_tests/module_host_with_custom_build/.gradle/6.3/fileChanges/last-build.bin2024-03-31 11:42:16,910 INFO: Creating source tarball...2024-03-31 11:46:58,353 INFO: Running 'build' commands in build/io.ente.auth/auth2024-03-31 11:46:58,354 DEBUG: Directory: build/io.ente.auth/auth2024-03-31 11:46:58,354 DEBUG: > bash -e -u -o pipefail -x -c export PUB_CACHE=$(pwd)/.pub-cache; pushd /home/vagrant/build/srclib/libsodium; ./autogen.sh -s; ./dist-build/android-armv7-a.sh; ./dist-build/android-armv8-a.sh; ./dist-build/android-x86.sh; ./dist-build/android-x86_64.sh; popd; cp /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/libsodium.so $PUB_CACHE/git/flutter_sodium-267435eaf07af60b94406adf14bedf21e08a6b4f/android/src/main/jniLibs/armeabi-v7a/; cp /home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/libsodium.so $PUB_CACHE/git/flutter_sodium-267435eaf07af60b94406adf14bedf21e08a6b4f/android/src/main/jniLibs/x86_64/; cp /home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/libsodium.so $PUB_CACHE/git/flutter_sodium-267435eaf07af60b94406adf14bedf21e08a6b4f/android/src/main/jniLibs/arm64-v8a/; cp /home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/libsodium.so $PUB_CACHE/git/flutter_sodium-267435eaf07af60b94406adf14bedf21e08a6b4f/android/src/main/jniLibs/x86/; flutter/bin/flutter packages pub run flutter_launcher_icons:main -f fdroid_flutter_icons.yaml; flutter/bin/flutter build apk --flavor fdroid -t lib/main.dart/etc/bash.bashrc: line 7: PS1: unbound variable++ pwd+ export PUB_CACHE=/home/vagrant/build/io.ente.auth/auth/.pub-cache+ PUB_CACHE=/home/vagrant/build/io.ente.auth/auth/.pub-cache+ pushd /home/vagrant/build/srclib/libsodium~/build/srclib/libsodium ~/build/io.ente.auth/auth+ ./autogen.sh -slibtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'.libtoolize: copying file 'build-aux/config.guess'libtoolize: copying file 'build-aux/config.sub'libtoolize: copying file 'build-aux/install-sh'libtoolize: copying file 'build-aux/ltmain.sh'libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.libtoolize: copying file 'm4/libtool.m4'libtoolize: copying file 'm4/ltoptions.m4'libtoolize: copying file 'm4/ltsugar.m4'libtoolize: copying file 'm4/ltversion.m4'libtoolize: copying file 'm4/lt~obsolete.m4'configure.ac:48: installing 'build-aux/compile'configure.ac:8: installing 'build-aux/missing'src/libsodium/Makefile.am: installing 'build-aux/depcomp'parallel-tests: installing 'build-aux/test-driver'Done.Downloading config.guess and config.sub...Done.+ ./dist-build/android-armv7-a.sh/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//armv7a-linux-androideabiWarnings related to headers being present but not usable are due to functionsthat didn't exist in the specified minimum API version level.They can be safely ignored.Building for platform [android-19]checking build system type... x86_64-pc-linux-gnux32checking host system type... armv7a-unknown-linux-androideabichecking target system type... armv7a-unknown-linux-androideabichecking for a BSD-compatible install... /usr/bin/install -cchecking whether build environment is sane... yeschecking for armv7a-linux-androideabi-strip... nochecking for strip... stripchecking for a race-free mkdir -p... /usr/bin/mkdir -pchecking for gawk... nochecking for mawk... mawkchecking whether make sets $(MAKE)... yeschecking whether make supports nested variables... yeschecking whether UID '1000' is supported by ustar format... yeschecking whether GID '1000' is supported by ustar format... yeschecking how to create a ustar tar archive... gnutarchecking whether make supports nested variables... (cached) yeschecking whether to enable maintainer-specific portions of Makefiles... nochecking for armv7a-linux-androideabi-gcc... armv7a-linux-androideabi19-clangchecking whether the C compiler works... yeschecking for C compiler default output file name... a.outchecking for suffix of executables...checking whether we are cross compiling... yeschecking for suffix of object files... ochecking whether the compiler supports GNU C... yeschecking whether armv7a-linux-androideabi19-clang accepts -g... yeschecking for armv7a-linux-androideabi19-clang option to enable C11 features... none neededchecking whether armv7a-linux-androideabi19-clang understands -c and -o together... yeschecking whether make supports the include directive... yes (GNU style)checking dependency style of armv7a-linux-androideabi19-clang... gcc3checking dependency style of armv7a-linux-androideabi19-clang... gcc3checking for stdio.h... yeschecking for stdlib.h... yeschecking for string.h... yeschecking for inttypes.h... yeschecking for stdint.h... yeschecking for strings.h... yeschecking for sys/stat.h... yeschecking for sys/types.h... yeschecking for unistd.h... yeschecking for wchar.h... yeschecking for minix/config.h... nochecking whether it is safe to define __EXTENSIONS__... yeschecking whether _XOPEN_SOURCE should be defined... nochecking for a sed that does not truncate output... /usr/bin/sedchecking how to run the C preprocessor... armv7a-linux-androideabi19-clang -Echecking for grep that handles long lines and -e... /usr/bin/grepchecking for egrep... /usr/bin/grep -Echecking whether armv7a-linux-androideabi19-clang is Clang... yeschecking whether pthreads work with "-pthread" and "-lpthread"... nochecking whether pthreads work with -pthread... yeschecking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... nochecking for joinable pthread attribute... PTHREAD_CREATE_JOINABLEchecking whether more special flags are required for pthreads... nochecking for PTHREAD_PRIO_INHERIT... yeschecking for variable-length arrays... yeschecking for __wasi__ defined... nochecking whether C compiler accepts -fvisibility=hidden... yeschecking whether C compiler accepts -fPIC... yeschecking whether C compiler accepts -fno-strict-aliasing... yeschecking whether C compiler accepts -fno-strict-overflow... yeschecking whether C compiler accepts -fstack-protector... yeschecking whether the linker accepts -fstack-protector... yeschecking whether C compiler accepts -Os -mfloat-abi=softfp -mfpu=vfpv3-d16 -mthumb -marm -march=armv7-a -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall... yeschecking whether C compiler accepts -Os -mfloat-abi=softfp -mfpu=vfpv3-d16 -mthumb -marm -march=armv7-a -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations... yeschecking whether C compiler accepts -Os -mfloat-abi=softfp -mfpu=vfpv3-d16 -mthumb -marm -march=armv7-a -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations -Wno-unknown-pragmas... yeschecking for clang... yeschecking whether C compiler accepts -Os -mfloat-abi=softfp -mfpu=vfpv3-d16 -mthumb -marm -march=armv7-a -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option... yeschecking whether C compiler accepts -Os -mfloat-abi=softfp -mfpu=vfpv3-d16 -mthumb -marm -march=armv7-a -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option -Wextra... yeschecking whether C compiler accepts  -Wextra -Warray-bounds... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl -Wwrite-strings... yeschecking whether the linker accepts -Wl,-z,relro... yeschecking whether the linker accepts -Wl,-z,now... yeschecking whether the linker accepts -Wl,-z,noexecstack... yeschecking whether segmentation violations can be caught... unknownconfigure: WARNING: On this platform, segmentation violations cannot be caught using signal handlers. This is expected if you enabled a tool such as Address Sanitizer (-fsanitize=address), but be aware that using Address Sanitizer may also significantly reduce performance.checking whether SIGABRT can be caught... unknownconfigure: WARNING: On this platform, SIGABRT cannot be caught using signal handlers.checking for thread local storage (TLS) class... _Thread_localthread local storage is supportedchecking whether C compiler accepts -ftls-model=local-dynamic... yeschecking how to print strings... printfchecking for a sed that does not truncate output... (cached) /usr/bin/sedchecking for fgrep... /usr/bin/grep -Fchecking for ld used by armv7a-linux-androideabi19-clang... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//arm-linux-androideabi/bin/ldchecking if the linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//arm-linux-androideabi/bin/ld) is GNU ld... yeschecking for BSD- or MS-compatible name lister (nm)... nochecking for armv7a-linux-androideabi-dumpbin... nochecking for armv7a-linux-androideabi-link... nochecking for dumpbin... nochecking for link... link -dumpconfigure: WARNING: using cross tools not prefixed with host tripletchecking the name lister (nm) interface... BSD nmchecking whether ln -s works... yeschecking the maximum length of command line arguments... 1572864checking how to convert x86_64-pc-linux-gnux32 file names to armv7a-unknown-linux-androideabi format... func_convert_file_noopchecking how to convert x86_64-pc-linux-gnux32 file names to toolchain format... func_convert_file_noopchecking for /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//arm-linux-androideabi/bin/ld option to reload object files... -rchecking for armv7a-linux-androideabi-file... nochecking for file... filechecking for armv7a-linux-androideabi-objdump... nochecking for objdump... objdumpchecking how to recognize dependent libraries... pass_allchecking for armv7a-linux-androideabi-dlltool... nochecking for dlltool... nochecking how to associate runtime and link libraries... printf %s\nchecking for armv7a-linux-androideabi-ar... nochecking for ar... archecking for archiver @FILE support... @checking for armv7a-linux-androideabi-strip... stripchecking for armv7a-linux-androideabi-ranlib... nochecking for ranlib... ranlibchecking command to parse nm output from armv7a-linux-androideabi19-clang object... okchecking for sysroot... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//sysrootchecking for a working dd... /usr/bin/ddchecking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1checking for armv7a-linux-androideabi-mt... nochecking for mt... mtchecking if mt is a manifest tool... nochecking for dlfcn.h... yeschecking for objdir... .libschecking if armv7a-linux-androideabi19-clang supports -fno-rtti -fno-exceptions... yeschecking for armv7a-linux-androideabi19-clang option to produce PIC... -fPIC -DPICchecking if armv7a-linux-androideabi19-clang PIC flag -fPIC -DPIC works... yeschecking if armv7a-linux-androideabi19-clang static flag -static works... yeschecking if armv7a-linux-androideabi19-clang supports -c -o file.o... yeschecking if armv7a-linux-androideabi19-clang supports -c -o file.o... (cached) yeschecking whether the armv7a-linux-androideabi19-clang linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//arm-linux-androideabi/bin/ld) supports shared libraries... yeschecking whether -lc should be explicitly linked in... nochecking dynamic linker characteristics... Android linkerchecking how to hardcode library paths into programs... immediatechecking whether stripping libraries is possible... yeschecking if libtool supports shared libraries... yeschecking whether to build shared libraries... yeschecking whether to build static libraries... yeschecking for armv7a-linux-androideabi-ar... archecking for ARM64 target... nochecking whether C compiler accepts -mmmx... yeschecking for MMX instructions set... nochecking whether C compiler accepts -msse2... yeschecking for SSE2 instructions set... nochecking whether C compiler accepts -msse3... yeschecking for SSE3 instructions set... nochecking whether C compiler accepts -mssse3... yeschecking for SSSE3 instructions set... nochecking whether C compiler accepts -msse4.1... yeschecking for SSE4.1 instructions set... nochecking whether C compiler accepts -mavx... yeschecking for AVX instructions set... nochecking whether C compiler accepts -mavx2... yeschecking for AVX2 instructions set... nochecking whether C compiler accepts -mavx512f... yeschecking for AVX512F instructions set... nochecking whether C compiler accepts -Os -mfloat-abi=softfp -mfpu=vfpv3-d16 -mthumb -marm -march=armv7-a -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations -Wno-unknown-pragmas -ftls-model=local-dynamic -mavx512f -mno-avx512f... yeschecking whether C compiler accepts -maes... yeschecking whether C compiler accepts -mpclmul... yeschecking for AESNI instructions set and PCLMULQDQ... nochecking whether C compiler accepts -mrdrnd... yeschecking for RDRAND... nochecking for sys/mman.h... yeschecking for sys/param.h... yeschecking for sys/random.h... yeschecking for intrin.h... nochecking for sys/auxv.h... yeschecking if _xgetbv() is available... nochecking for inline... inlinechecking whether byte ordering is bigendian... nochecking whether __STDC_LIMIT_MACROS is required... nochecking whether we can use inline asm code... yesnochecking whether we can use x86_64 asm code... nochecking whether we can assemble AVX opcodes... nochecking for 128-bit arithmetic... nochecking for cpuid instruction... nochecking if the .private_extern asm directive is supported... nochecking if the .hidden asm directive is supported... yeschecking if weak symbols are supported... yeschecking if atomic operations are supported... yeschecking if C11 memory fences are supported... yeschecking if gcc memory fences are supported... yeschecking for size_t... yeschecking for working alloca.h... yeschecking for alloca... yeschecking for arc4random... yeschecking for arc4random_buf... yeschecking for mmap... yeschecking for mlock... yeschecking for madvise... yeschecking for mprotect... yeschecking for raise... yeschecking for sysconf... yeschecking for getrandom with a standard API... nochecking for getentropy with a standard API... nochecking for getpid... yeschecking for getauxva... nochecking for elf_aux_info... nochecking for posix_memalign... yeschecking for nanosleep... yeschecking for memset_s... nochecking for explicit_bzero... nochecking for memset_explicit... nochecking for explicit_memset... nochecking if gcc/ld supports -Wl,--output-def... nochecking that generated files are newer than configure... doneconfigure: creating ./config.statusconfig.status: creating Makefileconfig.status: creating builds/Makefileconfig.status: creating dist-build/Makefileconfig.status: creating libsodium.pcconfig.status: creating libsodium-uninstalled.pcconfig.status: creating msvc-scripts/Makefileconfig.status: creating src/Makefileconfig.status: creating src/libsodium/Makefileconfig.status: creating src/libsodium/include/Makefileconfig.status: creating src/libsodium/include/sodium/version.hconfig.status: creating test/default/Makefileconfig.status: creating test/Makefileconfig.status: executing depfiles commandsconfig.status: executing libtool commandsMaking clean in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making clean in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making clean in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making clean in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making clean in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making clean in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'rm -rf .libs _libsrm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'test -z "" || rm -ftest -z "libsodium.la" || rm -f libsodium.larm -f ./so_locationsrm -rf .libs _libsrm -rf crypto_aead/aegis128l/.libs crypto_aead/aegis128l/_libsrm -rf crypto_aead/aegis128l/aesni/.libs crypto_aead/aegis128l/aesni/_libsrm -rf crypto_aead/aegis128l/armcrypto/.libs crypto_aead/aegis128l/armcrypto/_libsrm -rf crypto_aead/aegis128l/soft/.libs crypto_aead/aegis128l/soft/_libsrm -rf crypto_aead/aegis256/.libs crypto_aead/aegis256/_libsrm -rf crypto_aead/aegis256/aesni/.libs crypto_aead/aegis256/aesni/_libsrm -rf crypto_aead/aegis256/armcrypto/.libs crypto_aead/aegis256/armcrypto/_libsrm -rf crypto_aead/aegis256/soft/.libs crypto_aead/aegis256/soft/_libsrm -rf crypto_aead/aes256gcm/.libs crypto_aead/aes256gcm/_libsrm -rf crypto_aead/aes256gcm/aesni/.libs crypto_aead/aes256gcm/aesni/_libsrm -rf crypto_aead/aes256gcm/armcrypto/.libs crypto_aead/aes256gcm/armcrypto/_libsrm -rf crypto_aead/chacha20poly1305/sodium/.libs crypto_aead/chacha20poly1305/sodium/_libsrm -rf crypto_aead/xchacha20poly1305/sodium/.libs crypto_aead/xchacha20poly1305/sodium/_libsrm -rf crypto_auth/.libs crypto_auth/_libsrm -rf crypto_auth/hmacsha256/.libs crypto_auth/hmacsha256/_libsrm -rf crypto_auth/hmacsha512/.libs crypto_auth/hmacsha512/_libsrm -rf crypto_auth/hmacsha512256/.libs crypto_auth/hmacsha512256/_libsrm -rf crypto_box/.libs crypto_box/_libsrm -rf crypto_box/curve25519xchacha20poly1305/.libs crypto_box/curve25519xchacha20poly1305/_libsrm -rf crypto_box/curve25519xsalsa20poly1305/.libs crypto_box/curve25519xsalsa20poly1305/_libsrm -rf crypto_core/ed25519/.libs crypto_core/ed25519/_libsrm -rf crypto_core/ed25519/ref10/.libs crypto_core/ed25519/ref10/_libsrm -rf crypto_core/hchacha20/.libs crypto_core/hchacha20/_libsrm -rf crypto_core/hsalsa20/.libs crypto_core/hsalsa20/_libsrm -rf crypto_core/hsalsa20/ref2/.libs crypto_core/hsalsa20/ref2/_libsrm -rf crypto_core/salsa/ref/.libs crypto_core/salsa/ref/_libsrm -rf crypto_core/softaes/.libs crypto_core/softaes/_libsrm -rf crypto_generichash/.libs crypto_generichash/_libsrm -rf crypto_generichash/blake2b/.libs crypto_generichash/blake2b/_libsrm -rf crypto_generichash/blake2b/ref/.libs crypto_generichash/blake2b/ref/_libsrm -rf crypto_hash/.libs crypto_hash/_libsrm -rf crypto_hash/sha256/.libs crypto_hash/sha256/_libsrm -rf crypto_hash/sha256/cp/.libs crypto_hash/sha256/cp/_libsrm -rf crypto_hash/sha512/.libs crypto_hash/sha512/_libsrm -rf crypto_hash/sha512/cp/.libs crypto_hash/sha512/cp/_libsrm -rf crypto_kdf/.libs crypto_kdf/_libsrm -rf crypto_kdf/blake2b/.libs crypto_kdf/blake2b/_libsrm -rf crypto_kdf/hkdf/.libs crypto_kdf/hkdf/_libsrm -rf crypto_kx/.libs crypto_kx/_libsrm -rf crypto_onetimeauth/.libs crypto_onetimeauth/_libsrm -rf crypto_onetimeauth/poly1305/.libs crypto_onetimeauth/poly1305/_libsrm -rf crypto_onetimeauth/poly1305/donna/.libs crypto_onetimeauth/poly1305/donna/_libsrm -rf crypto_onetimeauth/poly1305/sse2/.libs crypto_onetimeauth/poly1305/sse2/_libsrm -rf crypto_pwhash/.libs crypto_pwhash/_libsrm -rf crypto_pwhash/argon2/.libs crypto_pwhash/argon2/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/.libs crypto_pwhash/scryptsalsa208sha256/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/nosse/.libs crypto_pwhash/scryptsalsa208sha256/nosse/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/sse/.libs crypto_pwhash/scryptsalsa208sha256/sse/_libsrm -rf crypto_scalarmult/.libs crypto_scalarmult/_libsrm -rf crypto_scalarmult/curve25519/.libs crypto_scalarmult/curve25519/_libsrm -rf crypto_scalarmult/curve25519/ref10/.libs crypto_scalarmult/curve25519/ref10/_libsrm -rf crypto_scalarmult/curve25519/sandy2x/.libs crypto_scalarmult/curve25519/sandy2x/_libsrm -rf crypto_scalarmult/ed25519/ref10/.libs crypto_scalarmult/ed25519/ref10/_libsrm -rf crypto_scalarmult/ristretto255/ref10/.libs crypto_scalarmult/ristretto255/ref10/_libsrm -rf crypto_secretbox/.libs crypto_secretbox/_libsrm -rf crypto_secretbox/xchacha20poly1305/.libs crypto_secretbox/xchacha20poly1305/_libsrm -rf crypto_secretbox/xsalsa20poly1305/.libs crypto_secretbox/xsalsa20poly1305/_libsrm -rf crypto_secretstream/xchacha20poly1305/.libs crypto_secretstream/xchacha20poly1305/_libsrm -rf crypto_shorthash/.libs crypto_shorthash/_libsrm -rf crypto_shorthash/siphash24/.libs crypto_shorthash/siphash24/_libsrm -rf crypto_shorthash/siphash24/ref/.libs crypto_shorthash/siphash24/ref/_libsrm -rf crypto_sign/.libs crypto_sign/_libsrm -rf crypto_sign/ed25519/.libs crypto_sign/ed25519/_libsrm -rf crypto_sign/ed25519/ref10/.libs crypto_sign/ed25519/ref10/_libsrm -rf crypto_stream/.libs crypto_stream/_libsrm -rf crypto_stream/chacha20/.libs crypto_stream/chacha20/_libsrm -rf crypto_stream/chacha20/dolbeau/.libs crypto_stream/chacha20/dolbeau/_libsrm -rf crypto_stream/chacha20/ref/.libs crypto_stream/chacha20/ref/_libsrm -rf crypto_stream/salsa20/.libs crypto_stream/salsa20/_libsrm -rf crypto_stream/salsa20/ref/.libs crypto_stream/salsa20/ref/_libsrm -rf crypto_stream/salsa20/xmm6/.libs crypto_stream/salsa20/xmm6/_libsrm -rf crypto_stream/salsa20/xmm6int/.libs crypto_stream/salsa20/xmm6int/_libsrm -rf crypto_stream/salsa2012/.libs crypto_stream/salsa2012/_libsrm -rf crypto_stream/salsa2012/ref/.libs crypto_stream/salsa2012/ref/_libsrm -rf crypto_stream/salsa208/.libs crypto_stream/salsa208/_libsrm -rf crypto_stream/salsa208/ref/.libs crypto_stream/salsa208/ref/_libsrm -rf crypto_stream/xchacha20/.libs crypto_stream/xchacha20/_libsrm -rf crypto_stream/xsalsa20/.libs crypto_stream/xsalsa20/_libsrm -rf crypto_verify/sodium/.libs crypto_verify/sodium/_libsrm -rf randombytes/.libs randombytes/_libsrm -rf randombytes/internal/.libs randombytes/internal/_libsrm -rf randombytes/sysrandom/.libs randombytes/sysrandom/_libsrm -rf sodium/.libs sodium/_libstest -z "libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.la" || rm -f libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.larm -f ./so_locationsrm -f *.orm -f crypto_aead/aegis128l/*.orm -f crypto_aead/aegis128l/*.lorm -f crypto_aead/aegis128l/aesni/*.orm -f crypto_aead/aegis128l/aesni/*.lorm -f crypto_aead/aegis128l/armcrypto/*.orm -f crypto_aead/aegis128l/armcrypto/*.lorm -f crypto_aead/aegis128l/soft/*.orm -f crypto_aead/aegis128l/soft/*.lorm -f crypto_aead/aegis256/*.orm -f crypto_aead/aegis256/*.lorm -f crypto_aead/aegis256/aesni/*.orm -f crypto_aead/aegis256/aesni/*.lorm -f crypto_aead/aegis256/armcrypto/*.orm -f crypto_aead/aegis256/armcrypto/*.lorm -f crypto_aead/aegis256/soft/*.orm -f crypto_aead/aegis256/soft/*.lorm -f crypto_aead/aes256gcm/*.orm -f crypto_aead/aes256gcm/*.lorm -f crypto_aead/aes256gcm/aesni/*.orm -f crypto_aead/aes256gcm/aesni/*.lorm -f crypto_aead/aes256gcm/armcrypto/*.orm -f crypto_aead/aes256gcm/armcrypto/*.lorm -f crypto_aead/chacha20poly1305/sodium/*.orm -f crypto_aead/chacha20poly1305/sodium/*.lorm -f crypto_aead/xchacha20poly1305/sodium/*.orm -f crypto_aead/xchacha20poly1305/sodium/*.lorm -f crypto_auth/*.orm -f crypto_auth/*.lorm -f crypto_auth/hmacsha256/*.orm -f crypto_auth/hmacsha256/*.lorm -f crypto_auth/hmacsha512/*.orm -f crypto_auth/hmacsha512/*.lorm -f crypto_auth/hmacsha512256/*.orm -f crypto_auth/hmacsha512256/*.lorm -f crypto_box/*.orm -f crypto_box/*.lorm -f crypto_box/curve25519xchacha20poly1305/*.orm -f crypto_box/curve25519xchacha20poly1305/*.lorm -f crypto_box/curve25519xsalsa20poly1305/*.orm -f crypto_box/curve25519xsalsa20poly1305/*.lorm -f crypto_core/ed25519/*.orm -f crypto_core/ed25519/*.lorm -f crypto_core/ed25519/ref10/*.orm -f crypto_core/ed25519/ref10/*.lorm -f crypto_core/hchacha20/*.orm -f crypto_core/hchacha20/*.lorm -f crypto_core/hsalsa20/*.orm -f crypto_core/hsalsa20/*.lorm -f crypto_core/hsalsa20/ref2/*.orm -f crypto_core/hsalsa20/ref2/*.lorm -f crypto_core/salsa/ref/*.orm -f crypto_core/salsa/ref/*.lorm -f crypto_core/softaes/*.orm -f crypto_core/softaes/*.lorm -f crypto_generichash/*.orm -f crypto_generichash/*.lorm -f crypto_generichash/blake2b/*.orm -f crypto_generichash/blake2b/*.lorm -f crypto_generichash/blake2b/ref/*.orm -f crypto_generichash/blake2b/ref/*.lorm -f crypto_hash/*.orm -f crypto_hash/*.lorm -f crypto_hash/sha256/*.orm -f crypto_hash/sha256/*.lorm -f crypto_hash/sha256/cp/*.orm -f crypto_hash/sha256/cp/*.lorm -f crypto_hash/sha512/*.orm -f crypto_hash/sha512/*.lorm -f crypto_hash/sha512/cp/*.orm -f crypto_hash/sha512/cp/*.lorm -f crypto_kdf/*.orm -f crypto_kdf/*.lorm -f crypto_kdf/blake2b/*.orm -f crypto_kdf/blake2b/*.lorm -f crypto_kdf/hkdf/*.orm -f crypto_kdf/hkdf/*.lorm -f crypto_kx/*.orm -f crypto_kx/*.lorm -f crypto_onetimeauth/*.orm -f crypto_onetimeauth/*.lorm -f crypto_onetimeauth/poly1305/*.orm -f crypto_onetimeauth/poly1305/*.lorm -f crypto_onetimeauth/poly1305/donna/*.orm -f crypto_onetimeauth/poly1305/donna/*.lorm -f crypto_onetimeauth/poly1305/sse2/*.orm -f crypto_onetimeauth/poly1305/sse2/*.lorm -f crypto_pwhash/*.orm -f crypto_pwhash/*.lorm -f crypto_pwhash/argon2/*.orm -f crypto_pwhash/argon2/*.lorm -f crypto_pwhash/scryptsalsa208sha256/*.orm -f crypto_pwhash/scryptsalsa208sha256/*.lorm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.orm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.lorm -f crypto_pwhash/scryptsalsa208sha256/sse/*.orm -f crypto_pwhash/scryptsalsa208sha256/sse/*.lorm -f crypto_scalarmult/*.orm -f crypto_scalarmult/*.lorm -f crypto_scalarmult/curve25519/*.orm -f crypto_scalarmult/curve25519/*.lorm -f crypto_scalarmult/curve25519/ref10/*.orm -f crypto_scalarmult/curve25519/ref10/*.lorm -f crypto_scalarmult/curve25519/sandy2x/*.orm -f crypto_scalarmult/curve25519/sandy2x/*.lorm -f crypto_scalarmult/ed25519/ref10/*.orm -f crypto_scalarmult/ed25519/ref10/*.lorm -f crypto_scalarmult/ristretto255/ref10/*.orm -f crypto_scalarmult/ristretto255/ref10/*.lorm -f crypto_secretbox/*.orm -f crypto_secretbox/*.lorm -f crypto_secretbox/xchacha20poly1305/*.orm -f crypto_secretbox/xchacha20poly1305/*.lorm -f crypto_secretbox/xsalsa20poly1305/*.orm -f crypto_secretbox/xsalsa20poly1305/*.lorm -f crypto_secretstream/xchacha20poly1305/*.orm -f crypto_secretstream/xchacha20poly1305/*.lorm -f crypto_shorthash/*.orm -f crypto_shorthash/*.lorm -f crypto_shorthash/siphash24/*.orm -f crypto_shorthash/siphash24/*.lorm -f crypto_shorthash/siphash24/ref/*.orm -f crypto_shorthash/siphash24/ref/*.lorm -f crypto_sign/*.orm -f crypto_sign/*.lorm -f crypto_sign/ed25519/*.orm -f crypto_sign/ed25519/*.lorm -f crypto_sign/ed25519/ref10/*.orm -f crypto_sign/ed25519/ref10/*.lorm -f crypto_stream/*.orm -f crypto_stream/*.lorm -f crypto_stream/chacha20/*.orm -f crypto_stream/chacha20/*.lorm -f crypto_stream/chacha20/dolbeau/*.orm -f crypto_stream/chacha20/dolbeau/*.lorm -f crypto_stream/chacha20/ref/*.orm -f crypto_stream/chacha20/ref/*.lorm -f crypto_stream/salsa20/*.orm -f crypto_stream/salsa20/*.lorm -f crypto_stream/salsa20/ref/*.orm -f crypto_stream/salsa20/ref/*.lorm -f crypto_stream/salsa20/xmm6/*.orm -f crypto_stream/salsa20/xmm6/*.lorm -f crypto_stream/salsa20/xmm6int/*.orm -f crypto_stream/salsa20/xmm6int/*.lorm -f crypto_stream/salsa2012/*.orm -f crypto_stream/salsa2012/*.lorm -f crypto_stream/salsa2012/ref/*.orm -f crypto_stream/salsa2012/ref/*.lorm -f crypto_stream/salsa208/*.orm -f crypto_stream/salsa208/*.lorm -f crypto_stream/salsa208/ref/*.orm -f crypto_stream/salsa208/ref/*.lorm -f crypto_stream/xchacha20/*.orm -f crypto_stream/xchacha20/*.lorm -f crypto_stream/xsalsa20/*.orm -f crypto_stream/xsalsa20/*.lorm -f crypto_verify/sodium/*.orm -f crypto_verify/sodium/*.lorm -f randombytes/*.orm -f randombytes/*.lorm -f randombytes/internal/*.orm -f randombytes/internal/*.lorm -f randombytes/sysrandom/*.orm -f randombytes/sysrandom/*.lorm -f sodium/*.orm -f sodium/*.lorm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making clean in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making clean in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'rm -f aead_aegis128l aead_aegis256 aead_aes256gcm aead_aes256gcm2 aead_chacha20poly1305 aead_chacha20poly13052 aead_xchacha20poly1305 auth auth2 auth3 auth5 auth6 auth7 box box2 box7 box8 box_easy box_easy2 box_seal box_seed chacha20 codecs core1 core2 core3 core4 core5 core6 ed25519_convert generichash generichash2 generichash3 hash hash3 kdf keygen kx metamorphic misuse onetimeauth onetimeauth2 onetimeauth7 pwhash_argon2i pwhash_argon2id randombytes scalarmult scalarmult2 scalarmult5 scalarmult6 scalarmult7 scalarmult8 secretbox secretbox2 secretbox7 secretbox8 secretbox_easy secretbox_easy2 secretstream_xchacha20poly1305 shorthash sign sign2 sodium_core sodium_utils sodium_version stream stream2 stream3 stream4 verify1 sodium_utils2 sodium_utils3rm -rf .libs _libsrm -f *.otest -z "aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.log" || rm -f aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.logtest -z "aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trs" || rm -f aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trstest -z "test-suite.log" || rm -f test-suite.logrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'Making install in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making install in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making install in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making install in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making install in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making install in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include/sodium'/usr/bin/install -c -m 644  sodium/version.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include/sodium'/usr/bin/install -c -m 644  sodium/core.h sodium/crypto_aead_aes256gcm.h sodium/crypto_aead_aegis128l.h sodium/crypto_aead_aegis256.h sodium/crypto_aead_chacha20poly1305.h sodium/crypto_aead_xchacha20poly1305.h sodium/crypto_auth.h sodium/crypto_auth_hmacsha256.h sodium/crypto_auth_hmacsha512.h sodium/crypto_auth_hmacsha512256.h sodium/crypto_box.h sodium/crypto_box_curve25519xchacha20poly1305.h sodium/crypto_box_curve25519xsalsa20poly1305.h sodium/crypto_core_ed25519.h sodium/crypto_core_ristretto255.h sodium/crypto_core_hchacha20.h sodium/crypto_core_hsalsa20.h sodium/crypto_core_salsa20.h sodium/crypto_core_salsa2012.h sodium/crypto_core_salsa208.h sodium/crypto_generichash.h sodium/crypto_generichash_blake2b.h sodium/crypto_hash.h sodium/crypto_hash_sha256.h sodium/crypto_hash_sha512.h sodium/crypto_kdf.h sodium/crypto_kdf_blake2b.h sodium/crypto_kdf_hkdf_sha256.h sodium/crypto_kdf_hkdf_sha512.h sodium/crypto_kx.h sodium/crypto_onetimeauth.h sodium/crypto_onetimeauth_poly1305.h sodium/crypto_pwhash.h sodium/crypto_pwhash_argon2i.h sodium/crypto_pwhash_argon2id.h sodium/crypto_pwhash_scryptsalsa208sha256.h sodium/crypto_scalarmult.h sodium/crypto_scalarmult_curve25519.h sodium/crypto_scalarmult_ed25519.h sodium/crypto_scalarmult_ristretto255.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include/sodium'/usr/bin/install -c -m 644  sodium/crypto_secretbox.h sodium/crypto_secretbox_xchacha20poly1305.h sodium/crypto_secretbox_xsalsa20poly1305.h sodium/crypto_secretstream_xchacha20poly1305.h sodium/crypto_shorthash.h sodium/crypto_shorthash_siphash24.h sodium/crypto_sign.h sodium/crypto_sign_ed25519.h sodium/crypto_stream.h sodium/crypto_stream_chacha20.h sodium/crypto_stream_salsa20.h sodium/crypto_stream_salsa2012.h sodium/crypto_stream_salsa208.h sodium/crypto_stream_xchacha20.h sodium/crypto_stream_xsalsa20.h sodium/crypto_verify_16.h sodium/crypto_verify_32.h sodium/crypto_verify_64.h sodium/export.h sodium/randombytes.h sodium/randombytes_internal_random.h sodium/randombytes_sysrandom.h sodium/runtime.h sodium/utils.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include/sodium'/usr/bin/install -c -m 644  sodium.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include/.'make[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'CC       crypto_generichash/blake2b/ref/libssse3_la-blake2b-compress-ssse3.loCC       crypto_pwhash/argon2/libssse3_la-argon2-fill-block-ssse3.loCC       crypto_generichash/blake2b/ref/libavx2_la-blake2b-compress-avx2.loCC       crypto_generichash/blake2b/ref/libsse41_la-blake2b-compress-sse41.loCC       crypto_pwhash/argon2/libavx512f_la-argon2-fill-block-avx512f.loCC       crypto_pwhash/argon2/libavx2_la-argon2-fill-block-avx2.loCC       crypto_aead/aegis128l/libsodium_la-aead_aegis128l.loCC       crypto_aead/aegis128l/soft/libsodium_la-aead_aegis128l_soft.loCC       crypto_aead/aegis256/libsodium_la-aead_aegis256.loCC       crypto_aead/aegis256/soft/libsodium_la-aead_aegis256_soft.loCC       crypto_aead/aes256gcm/libsodium_la-aead_aes256gcm.loCC       crypto_aead/chacha20poly1305/sodium/libsodium_la-aead_chacha20poly1305.loCC       crypto_auth/libsodium_la-crypto_auth.loCC       crypto_aead/xchacha20poly1305/sodium/libsodium_la-aead_xchacha20poly1305.loCC       crypto_auth/hmacsha256/libsodium_la-auth_hmacsha256.loCC       crypto_auth/hmacsha512/libsodium_la-auth_hmacsha512.loCC       crypto_box/libsodium_la-crypto_box_easy.loCC       crypto_auth/hmacsha512256/libsodium_la-auth_hmacsha512256.loCC       crypto_box/libsodium_la-crypto_box.loCC       crypto_box/libsodium_la-crypto_box_seal.loIn file included from crypto_pwhash/argon2/argon2-fill-block-avx2.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-ssse3.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aes256gcm/aead_aes256gcm.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-compress-avx2.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_aead/aegis256/soft/aead_aegis256_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_generichash/blake2b/ref/blake2b-compress-sse41.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_box/crypto_box_easy.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-avx512f.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/chacha20poly1305/sodium/aead_chacha20poly1305.c:16:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.In file included from crypto_aead/aegis128l/soft/aead_aegis128l_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis128l/aead_aegis128l.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_box/crypto_box_seal.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/xchacha20poly1305/sodium/aead_xchacha20poly1305.c:18:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis256/aead_aegis256.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_box/curve25519xsalsa20poly1305/libsodium_la-box_curve25519xsalsa20poly1305.lo6 warnings generated.CC       crypto_core/ed25519/libsodium_la-core_h2c.loCC       crypto_core/ed25519/ref10/libsodium_la-ed25519_ref10.lo6 warnings generated.CC       crypto_core/hchacha20/libsodium_la-core_hchacha20.loCC       crypto_core/hsalsa20/ref2/libsodium_la-core_hsalsa20_ref2.loCC       crypto_core/hsalsa20/libsodium_la-core_hsalsa20.loCC       crypto_core/salsa/ref/libsodium_la-core_salsa_ref.lo6 warnings generated.CC       crypto_core/softaes/libsodium_la-softaes.loCC       crypto_generichash/libsodium_la-crypto_generichash.lo6 warnings generated.CC       crypto_generichash/blake2b/libsodium_la-generichash_blake2.loCC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-compress-ref.loCC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-ref.loCC       crypto_generichash/blake2b/ref/libsodium_la-generichash_blake2b.loCC       crypto_hash/libsodium_la-crypto_hash.loCC       crypto_hash/sha256/libsodium_la-hash_sha256.loCC       crypto_hash/sha256/cp/libsodium_la-hash_sha256_cp.loCC       crypto_hash/sha512/libsodium_la-hash_sha512.loCC       crypto_hash/sha512/cp/libsodium_la-hash_sha512_cp.loIn file included from crypto_core/ed25519/core_h2c.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/ed25519/ref10/ed25519_ref10.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/hchacha20/core_hchacha20.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_kdf/blake2b/libsodium_la-kdf_blake2b.lo6 warnings generated.In file included from crypto_core/hsalsa20/ref2/core_hsalsa20_ref2.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/softaes/softaes.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-compress-ref.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_kdf/libsodium_la-crypto_kdf.loIn file included from crypto_core/salsa/ref/core_salsa_ref.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-ref.c:24:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.In file included from crypto_generichash/blake2b/ref/generichash_blake2b.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_hash/sha256/cp/hash_sha256_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_hash/sha512/cp/hash_sha512_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_kx/libsodium_la-crypto_kx.loCC       crypto_onetimeauth/libsodium_la-crypto_onetimeauth.loCC       crypto_onetimeauth/poly1305/libsodium_la-onetimeauth_poly1305.lo6 warnings generated.6 warnings generated.CC       crypto_onetimeauth/poly1305/donna/libsodium_la-poly1305_donna.loCC       crypto_pwhash/argon2/libsodium_la-argon2-core.lo6 warnings generated.In file included from crypto_kdf/blake2b/kdf_blake2b.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libsodium_la-argon2-encoding.loCC       crypto_pwhash/argon2/libsodium_la-argon2.loCC       crypto_pwhash/argon2/libsodium_la-argon2-fill-block-ref.loCC       crypto_pwhash/argon2/libsodium_la-blake2b-long.lo6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2i.loCC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2id.loCC       crypto_pwhash/libsodium_la-crypto_pwhash.loIn file included from crypto_onetimeauth/poly1305/onetimeauth_poly1305.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_kx/crypto_kx.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_scalarmult/libsodium_la-crypto_scalarmult.loCC       crypto_scalarmult/curve25519/ref10/libsodium_la-x25519_ref10.loCC       crypto_scalarmult/curve25519/libsodium_la-scalarmult_curve25519.loIn file included from crypto_onetimeauth/poly1305/donna/poly1305_donna.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_secretbox/libsodium_la-crypto_secretbox.loIn file included from crypto_pwhash/argon2/argon2-core.c:26:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_pwhash/argon2/argon2-fill-block-ref.c:20:In file included from crypto_pwhash/argon2/blamka-round-ref.h:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_secretbox/libsodium_la-crypto_secretbox_easy.loIn file included from crypto_pwhash/argon2/blake2b-long.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/pwhash_argon2i.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_secretbox/xsalsa20poly1305/libsodium_la-secretbox_xsalsa20poly1305.loIn file included from crypto_pwhash/argon2/pwhash_argon2id.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_secretstream/xchacha20poly1305/libsodium_la-secretstream_xchacha20poly1305.loIn file included from crypto_scalarmult/curve25519/ref10/x25519_ref10.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:27:In file included from ./include/sodium/private/ed25519_ref10_fe_25_5.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_shorthash/libsodium_la-crypto_shorthash.lo6 warnings generated.CC       crypto_shorthash/siphash24/libsodium_la-shorthash_siphash24.loIn file included from crypto_secretbox/crypto_secretbox_easy.c:13:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_shorthash/siphash24/ref/libsodium_la-shorthash_siphash24_ref.loCC       crypto_sign/ed25519/libsodium_la-sign_ed25519.loCC       crypto_sign/libsodium_la-crypto_sign.loCC       crypto_sign/ed25519/ref10/libsodium_la-keypair.loCC       crypto_sign/ed25519/ref10/libsodium_la-open.loCC       crypto_sign/ed25519/ref10/libsodium_la-sign.loCC       crypto_stream/chacha20/libsodium_la-stream_chacha20.loCC       crypto_stream/chacha20/ref/libsodium_la-chacha20_ref.lo6 warnings generated.CC       crypto_stream/libsodium_la-crypto_stream.loIn file included from crypto_secretstream/xchacha20poly1305/secretstream_xchacha20poly1305.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_stream/salsa20/libsodium_la-stream_salsa20.lo6 warnings generated.CC       crypto_stream/xsalsa20/libsodium_la-stream_xsalsa20.loIn file included from crypto_sign/ed25519/ref10/keypair.c:8:In file included from ./include/sodium/private/ed25519_ref10.h:27:In file included from ./include/sodium/private/ed25519_ref10_fe_25_5.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_shorthash/siphash24/ref/shorthash_siphash24_ref.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_sign/ed25519/ref10/open.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_sign/ed25519/ref10/sign.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:27:In file included from ./include/sodium/private/ed25519_ref10_fe_25_5.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_stream/chacha20/stream_chacha20.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/chacha20/ref/chacha20_ref.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_verify/sodium/libsodium_la-verify.lo6 warnings generated.6 warnings generated.CC       randombytes/libsodium_la-randombytes.loCC       sodium/libsodium_la-codecs.lo6 warnings generated.6 warnings generated.CC       sodium/libsodium_la-core.loCC       sodium/libsodium_la-runtime.loCC       sodium/libsodium_la-utils.loIn file included from crypto_stream/salsa20/stream_salsa20.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       sodium/libsodium_la-version.loCC       crypto_stream/salsa20/ref/libsodium_la-salsa20_ref.lo6 warnings generated.6 warnings generated.CC       randombytes/sysrandom/libsodium_la-randombytes_sysrandom.lo6 warnings generated.CC       crypto_aead/aegis128l/aesni/libaesni_la-aead_aegis128l_aesni.loIn file included from crypto_verify/sodium/verify.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aegis256/aesni/libaesni_la-aead_aegis256_aesni.loIn file included from randombytes/randombytes.c:22:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]6 warnings generated.# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aes256gcm/aesni/libaesni_la-aead_aes256gcm_aesni.loIn file included from sodium/codecs.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aegis128l/armcrypto/libarmcrypto_la-aead_aegis128l_armcrypto.lo6 warnings generated.CC       crypto_aead/aegis256/armcrypto/libarmcrypto_la-aead_aegis256_armcrypto.lo6 warnings generated.In file included from sodium/runtime.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from sodium/utils.c:56:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.In file included from randombytes/sysrandom/randombytes_sysrandom.c:48:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aes256gcm/armcrypto/libarmcrypto_la-aead_aes256gcm_armcrypto.loCC       crypto_onetimeauth/poly1305/sse2/libsse2_la-poly1305_sse2.loCC       crypto_stream/salsa20/xmm6int/libsse2_la-salsa20_xmm6int-sse2.lo6 warnings generated.In file included from crypto_aead/aegis128l/aesni/aead_aegis128l_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.CC       crypto_stream/chacha20/dolbeau/libssse3_la-chacha20_dolbeau-ssse3.lo^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CCLD     libsse41.laIn file included from crypto_aead/aegis256/aesni/aead_aegis256_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_stream/chacha20/dolbeau/libavx2_la-chacha20_dolbeau-avx2.lo6 warnings generated.6 warnings generated.CC       crypto_stream/salsa20/xmm6int/libavx2_la-salsa20_xmm6int-avx2.loCCLD     libavx512f.laIn file included from crypto_aead/aes256gcm/aesni/aead_aes256gcm_aesni.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis128l/armcrypto/aead_aegis128l_armcrypto.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_aead/aegis256/armcrypto/aead_aegis256_armcrypto.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       randombytes/internal/librdrand_la-randombytes_internal_random.loIn file included from crypto_aead/aes256gcm/armcrypto/aead_aes256gcm_armcrypto.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/salsa20/xmm6int/salsa20_xmm6int-sse2.c:7:./include/sodium/private/common.h:5:3: warning: 6 warnings generated.*** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CCLD     libaesni.laIn file included from crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CCLD     libarmcrypto.laIn file included from crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from randombytes/internal/randombytes_internal_random.c:55:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CCLD     libssse3.laCCLD     libsse2.la6 warnings generated.CCLD     libavx2.laCCLD     librdrand.la6 warnings generated.CCLD     libsodium.lamake[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[4]: Nothing to be done for 'install-data-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib'/bin/bash ../../libtool   --mode=install /usr/bin/install -c   libsodium.la '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib'libtool: install: /usr/bin/install -c .libs/libsodium.so /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/libsodium.solibtool: install: /usr/bin/install -c .libs/libsodium.lai /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/libsodium.lalibtool: install: /usr/bin/install -c .libs/libsodium.a /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/libsodium.alibtool: install: chmod 644 /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/libsodium.alibtool: install: ranlib /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/libsodium.amake[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making install in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making install in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/pkgconfig'/usr/bin/install -c -m 644 libsodium.pc '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/pkgconfig'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'libsodium has been installed into /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a+ ./dist-build/android-armv8-a.sh/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//aarch64-linux-androidWarnings related to headers being present but not usable are due to functionsthat didn't exist in the specified minimum API version level.They can be safely ignored.Building for platform [android-21]checking build system type... x86_64-pc-linux-gnuchecking host system type... aarch64-unknown-linux-androidchecking target system type... aarch64-unknown-linux-androidchecking for a BSD-compatible install... /usr/bin/install -cchecking whether build environment is sane... yeschecking for aarch64-linux-android-strip... aarch64-linux-android-stripchecking for a race-free mkdir -p... /usr/bin/mkdir -pchecking for gawk... nochecking for mawk... mawkchecking whether make sets $(MAKE)... yeschecking whether make supports nested variables... yeschecking whether UID '1000' is supported by ustar format... yeschecking whether GID '1000' is supported by ustar format... yeschecking how to create a ustar tar archive... gnutarchecking whether make supports nested variables... (cached) yeschecking whether to enable maintainer-specific portions of Makefiles... nochecking for aarch64-linux-android-gcc... aarch64-linux-android21-clangchecking whether the C compiler works... yeschecking for C compiler default output file name... a.outchecking for suffix of executables...checking whether we are cross compiling... yeschecking for suffix of object files... ochecking whether the compiler supports GNU C... yeschecking whether aarch64-linux-android21-clang accepts -g... yeschecking for aarch64-linux-android21-clang option to enable C11 features... none neededchecking whether aarch64-linux-android21-clang understands -c and -o together... yeschecking whether make supports the include directive... yes (GNU style)checking dependency style of aarch64-linux-android21-clang... gcc3checking dependency style of aarch64-linux-android21-clang... gcc3checking for stdio.h... yeschecking for stdlib.h... yeschecking for string.h... yeschecking for inttypes.h... yeschecking for stdint.h... yeschecking for strings.h... yeschecking for sys/stat.h... yeschecking for sys/types.h... yeschecking for unistd.h... yeschecking for wchar.h... yeschecking for minix/config.h... nochecking whether it is safe to define __EXTENSIONS__... yeschecking whether _XOPEN_SOURCE should be defined... nochecking for a sed that does not truncate output... /usr/bin/sedchecking how to run the C preprocessor... aarch64-linux-android21-clang -Echecking for grep that handles long lines and -e... /usr/bin/grepchecking for egrep... /usr/bin/grep -Echecking whether aarch64-linux-android21-clang is Clang... yeschecking whether pthreads work with "-pthread" and "-lpthread"... nochecking whether pthreads work with -pthread... yeschecking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... nochecking for joinable pthread attribute... PTHREAD_CREATE_JOINABLEchecking whether more special flags are required for pthreads... nochecking for PTHREAD_PRIO_INHERIT... yeschecking for variable-length arrays... yeschecking for __wasi__ defined... nochecking whether C compiler accepts -fvisibility=hidden... yeschecking whether C compiler accepts -fPIC... yeschecking whether C compiler accepts -fno-strict-aliasing... yeschecking whether C compiler accepts -fno-strict-overflow... yeschecking whether C compiler accepts -fstack-protector... yeschecking whether the linker accepts -fstack-protector... yeschecking whether C compiler accepts -Os -march=armv8-a+crypto -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall... yeschecking whether C compiler accepts -Os -march=armv8-a+crypto -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations... yeschecking whether C compiler accepts -Os -march=armv8-a+crypto -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations -Wno-unknown-pragmas... yeschecking for clang... yeschecking whether C compiler accepts -Os -march=armv8-a+crypto -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option... yeschecking whether C compiler accepts -Os -march=armv8-a+crypto -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option -Wextra... yeschecking whether C compiler accepts  -Wextra -Warray-bounds... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl -Wwrite-strings... yeschecking whether the linker accepts -Wl,-z,relro... yeschecking whether the linker accepts -Wl,-z,now... yeschecking whether the linker accepts -Wl,-z,noexecstack... yeschecking whether segmentation violations can be caught... unknownconfigure: WARNING: On this platform, segmentation violations cannot be caught using signal handlers. This is expected if you enabled a tool such as Address Sanitizer (-fsanitize=address), but be aware that using Address Sanitizer may also significantly reduce performance.checking whether SIGABRT can be caught... unknownconfigure: WARNING: On this platform, SIGABRT cannot be caught using signal handlers.checking for thread local storage (TLS) class... _Thread_localthread local storage is supportedchecking whether C compiler accepts -ftls-model=local-dynamic... yeschecking how to print strings... printfchecking for a sed that does not truncate output... (cached) /usr/bin/sedchecking for fgrep... /usr/bin/grep -Fchecking for ld used by aarch64-linux-android21-clang... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//aarch64-linux-android/bin/ldchecking if the linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//aarch64-linux-android/bin/ld) is GNU ld... yeschecking for BSD- or MS-compatible name lister (nm)... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/aarch64-linux-android-nm -Bchecking the name lister (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/aarch64-linux-android-nm -B) interface... BSD nmchecking whether ln -s works... yeschecking the maximum length of command line arguments... 1572864checking how to convert x86_64-pc-linux-gnu file names to aarch64-unknown-linux-android format... func_convert_file_noopchecking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noopchecking for /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//aarch64-linux-android/bin/ld option to reload object files... -rchecking for aarch64-linux-android-file... nochecking for file... fileconfigure: WARNING: using cross tools not prefixed with host tripletchecking for aarch64-linux-android-objdump... aarch64-linux-android-objdumpchecking how to recognize dependent libraries... pass_allchecking for aarch64-linux-android-dlltool... nochecking for dlltool... nochecking how to associate runtime and link libraries... printf %s\nchecking for aarch64-linux-android-ar... aarch64-linux-android-archecking for archiver @FILE support... @checking for aarch64-linux-android-strip... (cached) aarch64-linux-android-stripchecking for aarch64-linux-android-ranlib... aarch64-linux-android-ranlibchecking command to parse /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/aarch64-linux-android-nm -B output from aarch64-linux-android21-clang object... okchecking for sysroot... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//sysrootchecking for a working dd... /usr/bin/ddchecking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1checking for aarch64-linux-android-mt... nochecking for mt... mtchecking if mt is a manifest tool... nochecking for dlfcn.h... yeschecking for objdir... .libschecking if aarch64-linux-android21-clang supports -fno-rtti -fno-exceptions... yeschecking for aarch64-linux-android21-clang option to produce PIC... -fPIC -DPICchecking if aarch64-linux-android21-clang PIC flag -fPIC -DPIC works... yeschecking if aarch64-linux-android21-clang static flag -static works... yeschecking if aarch64-linux-android21-clang supports -c -o file.o... yeschecking if aarch64-linux-android21-clang supports -c -o file.o... (cached) yeschecking whether the aarch64-linux-android21-clang linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//aarch64-linux-android/bin/ld) supports shared libraries... yeschecking whether -lc should be explicitly linked in... nochecking dynamic linker characteristics... Android linkerchecking how to hardcode library paths into programs... immediatechecking whether stripping libraries is possible... yeschecking if libtool supports shared libraries... yeschecking whether to build shared libraries... yeschecking whether to build static libraries... yeschecking for aarch64-linux-android-ar... (cached) aarch64-linux-android-archecking for ARM64 target... yeschecking for ARM crypto instructions set... yeschecking whether C compiler accepts -mmmx... yeschecking for MMX instructions set... nochecking whether C compiler accepts -msse2... yeschecking for SSE2 instructions set... nochecking whether C compiler accepts -msse3... yeschecking for SSE3 instructions set... nochecking whether C compiler accepts -mssse3... yeschecking for SSSE3 instructions set... nochecking whether C compiler accepts -msse4.1... yeschecking for SSE4.1 instructions set... nochecking whether C compiler accepts -mavx... yeschecking for AVX instructions set... nochecking whether C compiler accepts -mavx2... yeschecking for AVX2 instructions set... nochecking whether C compiler accepts -mavx512f... yeschecking for AVX512F instructions set... nochecking whether C compiler accepts -Os -march=armv8-a+crypto -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations -Wno-unknown-pragmas -ftls-model=local-dynamic -mavx512f -mno-avx512f... yeschecking whether C compiler accepts -maes... yeschecking whether C compiler accepts -mpclmul... yeschecking for AESNI instructions set and PCLMULQDQ... nochecking whether C compiler accepts -mrdrnd... yeschecking for RDRAND... nochecking for sys/mman.h... yeschecking for sys/param.h... yeschecking for sys/random.h... yeschecking for intrin.h... nochecking for sys/auxv.h... yeschecking if _xgetbv() is available... nochecking for inline... inlinechecking whether byte ordering is bigendian... nochecking whether __STDC_LIMIT_MACROS is required... nochecking whether we can use inline asm code... yesnochecking whether we can use x86_64 asm code... nochecking whether we can assemble AVX opcodes... nochecking for 128-bit arithmetic... yeschecking for cpuid instruction... nochecking if the .private_extern asm directive is supported... nochecking if the .hidden asm directive is supported... yeschecking if weak symbols are supported... yeschecking if atomic operations are supported... yeschecking if C11 memory fences are supported... yeschecking if gcc memory fences are supported... yeschecking for size_t... yeschecking for working alloca.h... yeschecking for alloca... yeschecking for arc4random... yeschecking for arc4random_buf... yeschecking for mmap... yeschecking for mlock... yeschecking for madvise... yeschecking for mprotect... yeschecking for raise... yeschecking for sysconf... yeschecking for getrandom with a standard API... nochecking for getentropy with a standard API... nochecking for getpid... yeschecking for getauxva... nochecking for elf_aux_info... nochecking for posix_memalign... yeschecking for nanosleep... yeschecking for memset_s... nochecking for explicit_bzero... nochecking for memset_explicit... nochecking for explicit_memset... nochecking if gcc/ld supports -Wl,--output-def... nochecking that generated files are newer than configure... doneconfigure: creating ./config.statusconfig.status: creating Makefileconfig.status: creating builds/Makefileconfig.status: creating dist-build/Makefileconfig.status: creating libsodium.pcconfig.status: creating libsodium-uninstalled.pcconfig.status: creating msvc-scripts/Makefileconfig.status: creating src/Makefileconfig.status: creating src/libsodium/Makefileconfig.status: creating src/libsodium/include/Makefileconfig.status: creating src/libsodium/include/sodium/version.hconfig.status: creating test/default/Makefileconfig.status: creating test/Makefileconfig.status: executing depfiles commandsconfig.status: executing libtool commandsMaking clean in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making clean in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making clean in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making clean in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making clean in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making clean in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'rm -rf .libs _libsrm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'test -z "" || rm -ftest -z "libsodium.la" || rm -f libsodium.larm -f ./so_locationsrm -rf .libs _libsrm -rf crypto_aead/aegis128l/.libs crypto_aead/aegis128l/_libsrm -rf crypto_aead/aegis128l/aesni/.libs crypto_aead/aegis128l/aesni/_libsrm -rf crypto_aead/aegis128l/armcrypto/.libs crypto_aead/aegis128l/armcrypto/_libsrm -rf crypto_aead/aegis128l/soft/.libs crypto_aead/aegis128l/soft/_libsrm -rf crypto_aead/aegis256/.libs crypto_aead/aegis256/_libsrm -rf crypto_aead/aegis256/aesni/.libs crypto_aead/aegis256/aesni/_libsrm -rf crypto_aead/aegis256/armcrypto/.libs crypto_aead/aegis256/armcrypto/_libsrm -rf crypto_aead/aegis256/soft/.libs crypto_aead/aegis256/soft/_libsrm -rf crypto_aead/aes256gcm/.libs crypto_aead/aes256gcm/_libsrm -rf crypto_aead/aes256gcm/aesni/.libs crypto_aead/aes256gcm/aesni/_libsrm -rf crypto_aead/aes256gcm/armcrypto/.libs crypto_aead/aes256gcm/armcrypto/_libsrm -rf crypto_aead/chacha20poly1305/sodium/.libs crypto_aead/chacha20poly1305/sodium/_libsrm -rf crypto_aead/xchacha20poly1305/sodium/.libs crypto_aead/xchacha20poly1305/sodium/_libsrm -rf crypto_auth/.libs crypto_auth/_libsrm -rf crypto_auth/hmacsha256/.libs crypto_auth/hmacsha256/_libsrm -rf crypto_auth/hmacsha512/.libs crypto_auth/hmacsha512/_libsrm -rf crypto_auth/hmacsha512256/.libs crypto_auth/hmacsha512256/_libsrm -rf crypto_box/.libs crypto_box/_libsrm -rf crypto_box/curve25519xchacha20poly1305/.libs crypto_box/curve25519xchacha20poly1305/_libsrm -rf crypto_box/curve25519xsalsa20poly1305/.libs crypto_box/curve25519xsalsa20poly1305/_libsrm -rf crypto_core/ed25519/.libs crypto_core/ed25519/_libsrm -rf crypto_core/ed25519/ref10/.libs crypto_core/ed25519/ref10/_libsrm -rf crypto_core/hchacha20/.libs crypto_core/hchacha20/_libsrm -rf crypto_core/hsalsa20/.libs crypto_core/hsalsa20/_libsrm -rf crypto_core/hsalsa20/ref2/.libs crypto_core/hsalsa20/ref2/_libsrm -rf crypto_core/salsa/ref/.libs crypto_core/salsa/ref/_libsrm -rf crypto_core/softaes/.libs crypto_core/softaes/_libsrm -rf crypto_generichash/.libs crypto_generichash/_libsrm -rf crypto_generichash/blake2b/.libs crypto_generichash/blake2b/_libsrm -rf crypto_generichash/blake2b/ref/.libs crypto_generichash/blake2b/ref/_libsrm -rf crypto_hash/.libs crypto_hash/_libsrm -rf crypto_hash/sha256/.libs crypto_hash/sha256/_libsrm -rf crypto_hash/sha256/cp/.libs crypto_hash/sha256/cp/_libsrm -rf crypto_hash/sha512/.libs crypto_hash/sha512/_libsrm -rf crypto_hash/sha512/cp/.libs crypto_hash/sha512/cp/_libsrm -rf crypto_kdf/.libs crypto_kdf/_libsrm -rf crypto_kdf/blake2b/.libs crypto_kdf/blake2b/_libsrm -rf crypto_kdf/hkdf/.libs crypto_kdf/hkdf/_libsrm -rf crypto_kx/.libs crypto_kx/_libsrm -rf crypto_onetimeauth/.libs crypto_onetimeauth/_libsrm -rf crypto_onetimeauth/poly1305/.libs crypto_onetimeauth/poly1305/_libsrm -rf crypto_onetimeauth/poly1305/donna/.libs crypto_onetimeauth/poly1305/donna/_libsrm -rf crypto_onetimeauth/poly1305/sse2/.libs crypto_onetimeauth/poly1305/sse2/_libsrm -rf crypto_pwhash/.libs crypto_pwhash/_libsrm -rf crypto_pwhash/argon2/.libs crypto_pwhash/argon2/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/.libs crypto_pwhash/scryptsalsa208sha256/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/nosse/.libs crypto_pwhash/scryptsalsa208sha256/nosse/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/sse/.libs crypto_pwhash/scryptsalsa208sha256/sse/_libsrm -rf crypto_scalarmult/.libs crypto_scalarmult/_libsrm -rf crypto_scalarmult/curve25519/.libs crypto_scalarmult/curve25519/_libsrm -rf crypto_scalarmult/curve25519/ref10/.libs crypto_scalarmult/curve25519/ref10/_libsrm -rf crypto_scalarmult/curve25519/sandy2x/.libs crypto_scalarmult/curve25519/sandy2x/_libsrm -rf crypto_scalarmult/ed25519/ref10/.libs crypto_scalarmult/ed25519/ref10/_libsrm -rf crypto_scalarmult/ristretto255/ref10/.libs crypto_scalarmult/ristretto255/ref10/_libsrm -rf crypto_secretbox/.libs crypto_secretbox/_libsrm -rf crypto_secretbox/xchacha20poly1305/.libs crypto_secretbox/xchacha20poly1305/_libsrm -rf crypto_secretbox/xsalsa20poly1305/.libs crypto_secretbox/xsalsa20poly1305/_libsrm -rf crypto_secretstream/xchacha20poly1305/.libs crypto_secretstream/xchacha20poly1305/_libsrm -rf crypto_shorthash/.libs crypto_shorthash/_libsrm -rf crypto_shorthash/siphash24/.libs crypto_shorthash/siphash24/_libsrm -rf crypto_shorthash/siphash24/ref/.libs crypto_shorthash/siphash24/ref/_libsrm -rf crypto_sign/.libs crypto_sign/_libsrm -rf crypto_sign/ed25519/.libs crypto_sign/ed25519/_libsrm -rf crypto_sign/ed25519/ref10/.libs crypto_sign/ed25519/ref10/_libsrm -rf crypto_stream/.libs crypto_stream/_libsrm -rf crypto_stream/chacha20/.libs crypto_stream/chacha20/_libsrm -rf crypto_stream/chacha20/dolbeau/.libs crypto_stream/chacha20/dolbeau/_libsrm -rf crypto_stream/chacha20/ref/.libs crypto_stream/chacha20/ref/_libsrm -rf crypto_stream/salsa20/.libs crypto_stream/salsa20/_libsrm -rf crypto_stream/salsa20/ref/.libs crypto_stream/salsa20/ref/_libsrm -rf crypto_stream/salsa20/xmm6/.libs crypto_stream/salsa20/xmm6/_libsrm -rf crypto_stream/salsa20/xmm6int/.libs crypto_stream/salsa20/xmm6int/_libsrm -rf crypto_stream/salsa2012/.libs crypto_stream/salsa2012/_libsrm -rf crypto_stream/salsa2012/ref/.libs crypto_stream/salsa2012/ref/_libsrm -rf crypto_stream/salsa208/.libs crypto_stream/salsa208/_libsrm -rf crypto_stream/salsa208/ref/.libs crypto_stream/salsa208/ref/_libsrm -rf crypto_stream/xchacha20/.libs crypto_stream/xchacha20/_libsrm -rf crypto_stream/xsalsa20/.libs crypto_stream/xsalsa20/_libsrm -rf crypto_verify/sodium/.libs crypto_verify/sodium/_libsrm -rf randombytes/.libs randombytes/_libsrm -rf randombytes/internal/.libs randombytes/internal/_libsrm -rf randombytes/sysrandom/.libs randombytes/sysrandom/_libsrm -rf sodium/.libs sodium/_libstest -z "libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.la" || rm -f libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.larm -f ./so_locationsrm -f *.orm -f crypto_aead/aegis128l/*.orm -f crypto_aead/aegis128l/*.lorm -f crypto_aead/aegis128l/aesni/*.orm -f crypto_aead/aegis128l/aesni/*.lorm -f crypto_aead/aegis128l/armcrypto/*.orm -f crypto_aead/aegis128l/armcrypto/*.lorm -f crypto_aead/aegis128l/soft/*.orm -f crypto_aead/aegis128l/soft/*.lorm -f crypto_aead/aegis256/*.orm -f crypto_aead/aegis256/*.lorm -f crypto_aead/aegis256/aesni/*.orm -f crypto_aead/aegis256/aesni/*.lorm -f crypto_aead/aegis256/armcrypto/*.orm -f crypto_aead/aegis256/armcrypto/*.lorm -f crypto_aead/aegis256/soft/*.orm -f crypto_aead/aegis256/soft/*.lorm -f crypto_aead/aes256gcm/*.orm -f crypto_aead/aes256gcm/*.lorm -f crypto_aead/aes256gcm/aesni/*.orm -f crypto_aead/aes256gcm/aesni/*.lorm -f crypto_aead/aes256gcm/armcrypto/*.orm -f crypto_aead/aes256gcm/armcrypto/*.lorm -f crypto_aead/chacha20poly1305/sodium/*.orm -f crypto_aead/chacha20poly1305/sodium/*.lorm -f crypto_aead/xchacha20poly1305/sodium/*.orm -f crypto_aead/xchacha20poly1305/sodium/*.lorm -f crypto_auth/*.orm -f crypto_auth/*.lorm -f crypto_auth/hmacsha256/*.orm -f crypto_auth/hmacsha256/*.lorm -f crypto_auth/hmacsha512/*.orm -f crypto_auth/hmacsha512/*.lorm -f crypto_auth/hmacsha512256/*.orm -f crypto_auth/hmacsha512256/*.lorm -f crypto_box/*.orm -f crypto_box/*.lorm -f crypto_box/curve25519xchacha20poly1305/*.orm -f crypto_box/curve25519xchacha20poly1305/*.lorm -f crypto_box/curve25519xsalsa20poly1305/*.orm -f crypto_box/curve25519xsalsa20poly1305/*.lorm -f crypto_core/ed25519/*.orm -f crypto_core/ed25519/*.lorm -f crypto_core/ed25519/ref10/*.orm -f crypto_core/ed25519/ref10/*.lorm -f crypto_core/hchacha20/*.orm -f crypto_core/hchacha20/*.lorm -f crypto_core/hsalsa20/*.orm -f crypto_core/hsalsa20/*.lorm -f crypto_core/hsalsa20/ref2/*.orm -f crypto_core/hsalsa20/ref2/*.lorm -f crypto_core/salsa/ref/*.orm -f crypto_core/salsa/ref/*.lorm -f crypto_core/softaes/*.orm -f crypto_core/softaes/*.lorm -f crypto_generichash/*.orm -f crypto_generichash/*.lorm -f crypto_generichash/blake2b/*.orm -f crypto_generichash/blake2b/*.lorm -f crypto_generichash/blake2b/ref/*.orm -f crypto_generichash/blake2b/ref/*.lorm -f crypto_hash/*.orm -f crypto_hash/*.lorm -f crypto_hash/sha256/*.orm -f crypto_hash/sha256/*.lorm -f crypto_hash/sha256/cp/*.orm -f crypto_hash/sha256/cp/*.lorm -f crypto_hash/sha512/*.orm -f crypto_hash/sha512/*.lorm -f crypto_hash/sha512/cp/*.orm -f crypto_hash/sha512/cp/*.lorm -f crypto_kdf/*.orm -f crypto_kdf/*.lorm -f crypto_kdf/blake2b/*.orm -f crypto_kdf/blake2b/*.lorm -f crypto_kdf/hkdf/*.orm -f crypto_kdf/hkdf/*.lorm -f crypto_kx/*.orm -f crypto_kx/*.lorm -f crypto_onetimeauth/*.orm -f crypto_onetimeauth/*.lorm -f crypto_onetimeauth/poly1305/*.orm -f crypto_onetimeauth/poly1305/*.lorm -f crypto_onetimeauth/poly1305/donna/*.orm -f crypto_onetimeauth/poly1305/donna/*.lorm -f crypto_onetimeauth/poly1305/sse2/*.orm -f crypto_onetimeauth/poly1305/sse2/*.lorm -f crypto_pwhash/*.orm -f crypto_pwhash/*.lorm -f crypto_pwhash/argon2/*.orm -f crypto_pwhash/argon2/*.lorm -f crypto_pwhash/scryptsalsa208sha256/*.orm -f crypto_pwhash/scryptsalsa208sha256/*.lorm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.orm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.lorm -f crypto_pwhash/scryptsalsa208sha256/sse/*.orm -f crypto_pwhash/scryptsalsa208sha256/sse/*.lorm -f crypto_scalarmult/*.orm -f crypto_scalarmult/*.lorm -f crypto_scalarmult/curve25519/*.orm -f crypto_scalarmult/curve25519/*.lorm -f crypto_scalarmult/curve25519/ref10/*.orm -f crypto_scalarmult/curve25519/ref10/*.lorm -f crypto_scalarmult/curve25519/sandy2x/*.orm -f crypto_scalarmult/curve25519/sandy2x/*.lorm -f crypto_scalarmult/ed25519/ref10/*.orm -f crypto_scalarmult/ed25519/ref10/*.lorm -f crypto_scalarmult/ristretto255/ref10/*.orm -f crypto_scalarmult/ristretto255/ref10/*.lorm -f crypto_secretbox/*.orm -f crypto_secretbox/*.lorm -f crypto_secretbox/xchacha20poly1305/*.orm -f crypto_secretbox/xchacha20poly1305/*.lorm -f crypto_secretbox/xsalsa20poly1305/*.orm -f crypto_secretbox/xsalsa20poly1305/*.lorm -f crypto_secretstream/xchacha20poly1305/*.orm -f crypto_secretstream/xchacha20poly1305/*.lorm -f crypto_shorthash/*.orm -f crypto_shorthash/*.lorm -f crypto_shorthash/siphash24/*.orm -f crypto_shorthash/siphash24/*.lorm -f crypto_shorthash/siphash24/ref/*.orm -f crypto_shorthash/siphash24/ref/*.lorm -f crypto_sign/*.orm -f crypto_sign/*.lorm -f crypto_sign/ed25519/*.orm -f crypto_sign/ed25519/*.lorm -f crypto_sign/ed25519/ref10/*.orm -f crypto_sign/ed25519/ref10/*.lorm -f crypto_stream/*.orm -f crypto_stream/*.lorm -f crypto_stream/chacha20/*.orm -f crypto_stream/chacha20/*.lorm -f crypto_stream/chacha20/dolbeau/*.orm -f crypto_stream/chacha20/dolbeau/*.lorm -f crypto_stream/chacha20/ref/*.orm -f crypto_stream/chacha20/ref/*.lorm -f crypto_stream/salsa20/*.orm -f crypto_stream/salsa20/*.lorm -f crypto_stream/salsa20/ref/*.orm -f crypto_stream/salsa20/ref/*.lorm -f crypto_stream/salsa20/xmm6/*.orm -f crypto_stream/salsa20/xmm6/*.lorm -f crypto_stream/salsa20/xmm6int/*.orm -f crypto_stream/salsa20/xmm6int/*.lorm -f crypto_stream/salsa2012/*.orm -f crypto_stream/salsa2012/*.lorm -f crypto_stream/salsa2012/ref/*.orm -f crypto_stream/salsa2012/ref/*.lorm -f crypto_stream/salsa208/*.orm -f crypto_stream/salsa208/*.lorm -f crypto_stream/salsa208/ref/*.orm -f crypto_stream/salsa208/ref/*.lorm -f crypto_stream/xchacha20/*.orm -f crypto_stream/xchacha20/*.lorm -f crypto_stream/xsalsa20/*.orm -f crypto_stream/xsalsa20/*.lorm -f crypto_verify/sodium/*.orm -f crypto_verify/sodium/*.lorm -f randombytes/*.orm -f randombytes/*.lorm -f randombytes/internal/*.orm -f randombytes/internal/*.lorm -f randombytes/sysrandom/*.orm -f randombytes/sysrandom/*.lorm -f sodium/*.orm -f sodium/*.lorm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making clean in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making clean in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'rm -f aead_aegis128l aead_aegis256 aead_aes256gcm aead_aes256gcm2 aead_chacha20poly1305 aead_chacha20poly13052 aead_xchacha20poly1305 auth auth2 auth3 auth5 auth6 auth7 box box2 box7 box8 box_easy box_easy2 box_seal box_seed chacha20 codecs core1 core2 core3 core4 core5 core6 ed25519_convert generichash generichash2 generichash3 hash hash3 kdf keygen kx metamorphic misuse onetimeauth onetimeauth2 onetimeauth7 pwhash_argon2i pwhash_argon2id randombytes scalarmult scalarmult2 scalarmult5 scalarmult6 scalarmult7 scalarmult8 secretbox secretbox2 secretbox7 secretbox8 secretbox_easy secretbox_easy2 secretstream_xchacha20poly1305 shorthash sign sign2 sodium_core sodium_utils sodium_version stream stream2 stream3 stream4 verify1 sodium_utils2 sodium_utils3rm -rf .libs _libsrm -f *.otest -z "aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.log" || rm -f aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.logtest -z "aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trs" || rm -f aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trstest -z "test-suite.log" || rm -f test-suite.logrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'Making install in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making install in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making install in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making install in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making install in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making install in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include/sodium'/usr/bin/install -c -m 644  sodium/version.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include/sodium'/usr/bin/install -c -m 644  sodium/core.h sodium/crypto_aead_aes256gcm.h sodium/crypto_aead_aegis128l.h sodium/crypto_aead_aegis256.h sodium/crypto_aead_chacha20poly1305.h sodium/crypto_aead_xchacha20poly1305.h sodium/crypto_auth.h sodium/crypto_auth_hmacsha256.h sodium/crypto_auth_hmacsha512.h sodium/crypto_auth_hmacsha512256.h sodium/crypto_box.h sodium/crypto_box_curve25519xchacha20poly1305.h sodium/crypto_box_curve25519xsalsa20poly1305.h sodium/crypto_core_ed25519.h sodium/crypto_core_ristretto255.h sodium/crypto_core_hchacha20.h sodium/crypto_core_hsalsa20.h sodium/crypto_core_salsa20.h sodium/crypto_core_salsa2012.h sodium/crypto_core_salsa208.h sodium/crypto_generichash.h sodium/crypto_generichash_blake2b.h sodium/crypto_hash.h sodium/crypto_hash_sha256.h sodium/crypto_hash_sha512.h sodium/crypto_kdf.h sodium/crypto_kdf_blake2b.h sodium/crypto_kdf_hkdf_sha256.h sodium/crypto_kdf_hkdf_sha512.h sodium/crypto_kx.h sodium/crypto_onetimeauth.h sodium/crypto_onetimeauth_poly1305.h sodium/crypto_pwhash.h sodium/crypto_pwhash_argon2i.h sodium/crypto_pwhash_argon2id.h sodium/crypto_pwhash_scryptsalsa208sha256.h sodium/crypto_scalarmult.h sodium/crypto_scalarmult_curve25519.h sodium/crypto_scalarmult_ed25519.h sodium/crypto_scalarmult_ristretto255.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include/sodium'/usr/bin/install -c -m 644  sodium/crypto_secretbox.h sodium/crypto_secretbox_xchacha20poly1305.h sodium/crypto_secretbox_xsalsa20poly1305.h sodium/crypto_secretstream_xchacha20poly1305.h sodium/crypto_shorthash.h sodium/crypto_shorthash_siphash24.h sodium/crypto_sign.h sodium/crypto_sign_ed25519.h sodium/crypto_stream.h sodium/crypto_stream_chacha20.h sodium/crypto_stream_salsa20.h sodium/crypto_stream_salsa2012.h sodium/crypto_stream_salsa208.h sodium/crypto_stream_xchacha20.h sodium/crypto_stream_xsalsa20.h sodium/crypto_verify_16.h sodium/crypto_verify_32.h sodium/crypto_verify_64.h sodium/export.h sodium/randombytes.h sodium/randombytes_internal_random.h sodium/randombytes_sysrandom.h sodium/runtime.h sodium/utils.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include/sodium'/usr/bin/install -c -m 644  sodium.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include/.'make[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'CC       crypto_aead/aegis128l/libsodium_la-aead_aegis128l.loCC       crypto_aead/aegis128l/soft/libsodium_la-aead_aegis128l_soft.loCC       crypto_aead/aegis256/libsodium_la-aead_aegis256.loCC       crypto_aead/aegis256/soft/libsodium_la-aead_aegis256_soft.loCC       crypto_aead/aes256gcm/libsodium_la-aead_aes256gcm.loCC       crypto_aead/chacha20poly1305/sodium/libsodium_la-aead_chacha20poly1305.loCC       crypto_aead/xchacha20poly1305/sodium/libsodium_la-aead_xchacha20poly1305.loCC       crypto_auth/libsodium_la-crypto_auth.loCC       crypto_auth/hmacsha256/libsodium_la-auth_hmacsha256.loCC       crypto_auth/hmacsha512/libsodium_la-auth_hmacsha512.loCC       crypto_auth/hmacsha512256/libsodium_la-auth_hmacsha512256.loCC       crypto_box/libsodium_la-crypto_box.loCC       crypto_box/libsodium_la-crypto_box_easy.loCC       crypto_box/libsodium_la-crypto_box_seal.loCC       crypto_box/curve25519xsalsa20poly1305/libsodium_la-box_curve25519xsalsa20poly1305.loCC       crypto_core/ed25519/libsodium_la-core_h2c.loCC       crypto_core/ed25519/ref10/libsodium_la-ed25519_ref10.loCC       crypto_core/hchacha20/libsodium_la-core_hchacha20.loCC       crypto_core/hsalsa20/ref2/libsodium_la-core_hsalsa20_ref2.loCC       crypto_core/hsalsa20/libsodium_la-core_hsalsa20.loIn file included from crypto_aead/aegis128l/aead_aegis128l.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis256/aead_aegis256.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_box/crypto_box_easy.c:9:In file included from crypto_core/hsalsa20/ref2/core_hsalsa20_ref2.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]./include/sodium/private/common.h:5# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]:3# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]:# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]warning# warning Do not use this except if you are planning to contribute code.: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]^# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]./include/sodium/private/common.h# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]^# warning Alternatively, use the "stable" branch in the git repository.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_box/crypto_box_seal.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis128l/soft/aead_aegis128l_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.In file included from^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^crypto_core/hchacha20/core_hchacha20.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:In file included from crypto_aead/aegis256/soft/aead_aegis256_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]3: warning# warning *** This is unstable, untested, development code.: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]^# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code../include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.  ^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]^# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository../include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^^In file included from crypto_aead/aes256gcm/aead_aes256gcm.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3:In file included from crypto_core/ed25519/ref10/ed25519_ref10.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]^# warning Alternatively, use the "stable" branch in the git repository.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/ed25519/core_h2c.c:9:In file included from crypto_aead/xchacha20poly1305/sodium/aead_xchacha20poly1305.c:18:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code../include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]^# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]:# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]6# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.:3: warning: It might not compile. It might not work as expected. [-W#warnings]^# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.6  ^warnings generated../include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3:6 warnings generated.warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.In file included from crypto_aead/chacha20poly1305/sodium/aead_chacha20poly1305.c:16:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_core/salsa/ref/libsodium_la-core_salsa_ref.loCC       crypto_core/softaes/libsodium_la-softaes.lo6 warnings generated.CC       crypto_generichash/libsodium_la-crypto_generichash.loCC       crypto_generichash/blake2b/libsodium_la-generichash_blake2.lo6 warnings generated.CC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-compress-ref.loCC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-ref.lo6 warnings generated.CC       crypto_generichash/blake2b/ref/libsodium_la-generichash_blake2b.loCC       crypto_hash/libsodium_la-crypto_hash.loCC       crypto_hash/sha256/libsodium_la-hash_sha256.loCC       crypto_hash/sha256/cp/libsodium_la-hash_sha256_cp.lo6 warnings generated.CC       crypto_hash/sha512/libsodium_la-hash_sha512.loCC       crypto_hash/sha512/cp/libsodium_la-hash_sha512_cp.loCC       crypto_kdf/blake2b/libsodium_la-kdf_blake2b.loCC       crypto_kdf/libsodium_la-crypto_kdf.loCC       crypto_kx/libsodium_la-crypto_kx.loCC       crypto_onetimeauth/libsodium_la-crypto_onetimeauth.loCC       crypto_onetimeauth/poly1305/libsodium_la-onetimeauth_poly1305.loIn file included from crypto_core/softaes/softaes.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/salsa/ref/core_salsa_ref.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_hash/sha256/cp/hash_sha256_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_onetimeauth/poly1305/donna/libsodium_la-poly1305_donna.loIn file included from crypto_generichash/blake2b/ref/generichash_blake2b.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-compress-ref.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-ref.c:24:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-argon2-core.lo6 warnings generated.In file included from crypto_hash/sha512/cp/hash_sha512_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_kdf/blake2b/kdf_blake2b.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libsodium_la-argon2-encoding.loCC       crypto_pwhash/argon2/libsodium_la-argon2-fill-block-ref.lo6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-argon2.loCC       crypto_pwhash/argon2/libsodium_la-blake2b-long.lo6 warnings generated.In file included from crypto_kx/crypto_kx.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^CC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2i.lo./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2id.loCC       crypto_pwhash/libsodium_la-crypto_pwhash.lo6 warnings generated.CC       crypto_scalarmult/libsodium_la-crypto_scalarmult.loCC       crypto_scalarmult/curve25519/ref10/libsodium_la-x25519_ref10.loIn file included from crypto_onetimeauth/poly1305/donna/poly1305_donna.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_onetimeauth/poly1305/onetimeauth_poly1305.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_scalarmult/curve25519/libsodium_la-scalarmult_curve25519.lo6 warnings generated.In file included from crypto_pwhash/argon2/argon2-core.c:26:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-ref.c:20:In file included from crypto_pwhash/argon2/blamka-round-ref.h:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_secretbox/libsodium_la-crypto_secretbox.loIn file included from crypto_pwhash/argon2/blake2b-long.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_secretbox/libsodium_la-crypto_secretbox_easy.loIn file included from crypto_pwhash/argon2/pwhash_argon2id.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_secretbox/xsalsa20poly1305/libsodium_la-secretbox_xsalsa20poly1305.lo6 warnings generated.CC       crypto_secretstream/xchacha20poly1305/libsodium_la-secretstream_xchacha20poly1305.lo6 warnings generated.In file included from crypto_pwhash/argon2/pwhash_argon2i.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_scalarmult/curve25519/ref10/x25519_ref10.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:25:In file included from ./include/sodium/private/ed25519_ref10_fe_51.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_shorthash/libsodium_la-crypto_shorthash.loCC       crypto_shorthash/siphash24/libsodium_la-shorthash_siphash24.loCC       crypto_shorthash/siphash24/ref/libsodium_la-shorthash_siphash24_ref.lo6 warnings generated.CC       crypto_sign/libsodium_la-crypto_sign.loCC       crypto_sign/ed25519/libsodium_la-sign_ed25519.loCC       crypto_sign/ed25519/ref10/libsodium_la-keypair.loCC       crypto_sign/ed25519/ref10/libsodium_la-open.loCC       crypto_sign/ed25519/ref10/libsodium_la-sign.loCC       crypto_stream/chacha20/libsodium_la-stream_chacha20.loIn file included from crypto_secretbox/crypto_secretbox_easy.c:13:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_secretstream/xchacha20poly1305/secretstream_xchacha20poly1305.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_stream/chacha20/ref/libsodium_la-chacha20_ref.lo6 warnings generated.CC       crypto_stream/libsodium_la-crypto_stream.lo6 warnings generated.CC       crypto_stream/salsa20/libsodium_la-stream_salsa20.loIn file included from crypto_shorthash/siphash24/ref/shorthash_siphash24_ref.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_stream/xsalsa20/libsodium_la-stream_xsalsa20.loIn file included from In file included from crypto_sign/ed25519/ref10/sign.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:25:In file included from ./include/sodium/private/ed25519_ref10_fe_51.h:3:crypto_sign/ed25519/ref10/keypair.c:8:In file included from ./include/sodium/private/ed25519_ref10.h:25:In file included from ./include/sodium/private/ed25519_ref10_fe_51.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]./include/sodium/private/common.h:5:3# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]: # warning It might not compile. It might not work as expected.warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected../include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]^# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]./include/sodium/private/common.h# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]:7# warning Alternatively, use the "stable" branch in the git repository.:3^: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/chacha20/stream_chacha20.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_sign/ed25519/ref10/open.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       randombytes/libsodium_la-randombytes.loCC       crypto_verify/sodium/libsodium_la-verify.lo6 warnings generated.6 warnings generated.6 warnings generated.In file included from crypto_stream/chacha20/ref/chacha20_ref.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/salsa20/stream_salsa20.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       sodium/libsodium_la-codecs.loCC       sodium/libsodium_la-core.loCC       sodium/libsodium_la-runtime.lo6 warnings generated.6 warnings generated.CC       sodium/libsodium_la-utils.loCC       sodium/libsodium_la-version.loCC       crypto_stream/salsa20/ref/libsodium_la-salsa20_ref.lo6 warnings generated.CC       randombytes/sysrandom/libsodium_la-randombytes_sysrandom.loCC       crypto_aead/aegis128l/aesni/libaesni_la-aead_aegis128l_aesni.loCC       crypto_aead/aegis256/aesni/libaesni_la-aead_aegis256_aesni.loCC       crypto_aead/aes256gcm/aesni/libaesni_la-aead_aes256gcm_aesni.loIn file included from crypto_verify/sodium/verify.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aegis128l/armcrypto/libarmcrypto_la-aead_aegis128l_armcrypto.loCC       crypto_aead/aegis256/armcrypto/libarmcrypto_la-aead_aegis256_armcrypto.loIn file included from randombytes/randombytes.c:22:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_aead/aes256gcm/armcrypto/libarmcrypto_la-aead_aes256gcm_armcrypto.loCC       crypto_onetimeauth/poly1305/sse2/libsse2_la-poly1305_sse2.loIn file included from sodium/codecs.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from sodium/runtime.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_stream/salsa20/xmm6int/libsse2_la-salsa20_xmm6int-sse2.loCC       crypto_generichash/blake2b/ref/libssse3_la-blake2b-compress-ssse3.loIn file included from sodium/utils.c:56:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis128l/aesni/aead_aegis128l_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from randombytes/sysrandom/randombytes_sysrandom.c:48:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_aead/aes256gcm/aesni/aead_aes256gcm_aesni.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6In file included from crypto_aead/aegis256/aesni/aead_aegis256_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]:3: warning# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning It might not compile. It might not work as expected.# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]^# warning Alternatively, use the "stable" branch in the git repository.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libssse3_la-argon2-fill-block-ssse3.loCC       crypto_stream/chacha20/dolbeau/libssse3_la-chacha20_dolbeau-ssse3.lo6 warnings generated.6 warnings generated.In file included from crypto_aead/aegis128l/armcrypto/aead_aegis128l_armcrypto.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_generichash/blake2b/ref/libsse41_la-blake2b-compress-sse41.loIn file included from crypto_aead/aegis256/armcrypto/aead_aegis256_armcrypto.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_generichash/blake2b/ref/libavx2_la-blake2b-compress-avx2.lo6 warnings generated.6 warnings generated.In file included from crypto_aead/aes256gcm/armcrypto/aead_aes256gcm_armcrypto.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_stream/chacha20/dolbeau/libavx2_la-chacha20_dolbeau-avx2.loCC       crypto_stream/salsa20/xmm6int/libavx2_la-salsa20_xmm6int-avx2.loCC       crypto_pwhash/argon2/libavx2_la-argon2-fill-block-avx2.loIn file included from crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libavx512f_la-argon2-fill-block-avx512f.lo6 warnings generated.In file included from crypto_stream/salsa20/xmm6int/salsa20_xmm6int-sse2.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       randombytes/internal/librdrand_la-randombytes_internal_random.loCCLD     libaesni.laIn file included from crypto_pwhash/argon2/argon2-fill-block-ssse3.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]In file included from # warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]^# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected../include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.  ^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]^# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]./include/sodium/private/common.h# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]:10# warning Alternatively, use the "stable" branch in the git repository.^:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.In file included from crypto_generichash/blake2b/ref/blake2b-compress-avx2.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_generichash/blake2b/ref/blake2b-compress-sse41.c:9:./include/sodium/private/common.h  CCLD     libsse2.la:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:In file included from 3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]:7# warning Alternatively, use the "stable" branch in the git repository.^:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.In file included from crypto_pwhash/argon2/argon2-fill-block-avx2.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CCLD     libssse3.laCCLD     libsse41.laIn file included from crypto_pwhash/argon2/argon2-fill-block-avx512f.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CCLD     libavx2.laIn file included from randombytes/internal/randombytes_internal_random.c:55:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CCLD     libavx512f.la6 warnings generated.CCLD     librdrand.la6 warnings generated.CCLD     libarmcrypto.laCCLD     libsodium.lamake[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[4]: Nothing to be done for 'install-data-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib'/bin/bash ../../libtool   --mode=install /usr/bin/install -c   libsodium.la '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib'libtool: install: /usr/bin/install -c .libs/libsodium.so /home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/libsodium.solibtool: install: /usr/bin/install -c .libs/libsodium.lai /home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/libsodium.lalibtool: install: /usr/bin/install -c .libs/libsodium.a /home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/libsodium.alibtool: install: chmod 644 /home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/libsodium.alibtool: install: aarch64-linux-android-ranlib /home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/libsodium.amake[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making install in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making install in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/pkgconfig'/usr/bin/install -c -m 644 libsodium.pc '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/pkgconfig'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'libsodium has been installed into /home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto+ ./dist-build/android-x86.sh/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//i686-linux-androidWarnings related to headers being present but not usable are due to functionsthat didn't exist in the specified minimum API version level.They can be safely ignored.Building for platform [android-19]checking build system type... x86_64-pc-linux-gnux32checking host system type... i686-pc-linux-androidchecking target system type... i686-pc-linux-androidchecking for a BSD-compatible install... /usr/bin/install -cchecking whether build environment is sane... yeschecking for i686-linux-android-strip... i686-linux-android-stripchecking for a race-free mkdir -p... /usr/bin/mkdir -pchecking for gawk... nochecking for mawk... mawkchecking whether make sets $(MAKE)... yeschecking whether make supports nested variables... yeschecking whether UID '1000' is supported by ustar format... yeschecking whether GID '1000' is supported by ustar format... yeschecking how to create a ustar tar archive... gnutarchecking whether make supports nested variables... (cached) yeschecking whether to enable maintainer-specific portions of Makefiles... nochecking for i686-linux-android-gcc... i686-linux-android19-clangchecking whether the C compiler works... yeschecking for C compiler default output file name... a.outchecking for suffix of executables...checking whether we are cross compiling... yeschecking for suffix of object files... ochecking whether the compiler supports GNU C... yeschecking whether i686-linux-android19-clang accepts -g... yeschecking for i686-linux-android19-clang option to enable C11 features... none neededchecking whether i686-linux-android19-clang understands -c and -o together... yeschecking whether make supports the include directive... yes (GNU style)checking dependency style of i686-linux-android19-clang... gcc3checking dependency style of i686-linux-android19-clang... gcc3checking for stdio.h... yeschecking for stdlib.h... yeschecking for string.h... yeschecking for inttypes.h... yeschecking for stdint.h... yeschecking for strings.h... yeschecking for sys/stat.h... yeschecking for sys/types.h... yeschecking for unistd.h... yeschecking for wchar.h... yeschecking for minix/config.h... nochecking whether it is safe to define __EXTENSIONS__... yeschecking whether _XOPEN_SOURCE should be defined... nochecking for a sed that does not truncate output... /usr/bin/sedchecking how to run the C preprocessor... i686-linux-android19-clang -Echecking for grep that handles long lines and -e... /usr/bin/grepchecking for egrep... /usr/bin/grep -Echecking whether i686-linux-android19-clang is Clang... yeschecking whether pthreads work with "-pthread" and "-lpthread"... nochecking whether pthreads work with -pthread... yeschecking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... nochecking for joinable pthread attribute... PTHREAD_CREATE_JOINABLEchecking whether more special flags are required for pthreads... nochecking for PTHREAD_PRIO_INHERIT... yeschecking for variable-length arrays... yeschecking for __wasi__ defined... nochecking whether C compiler accepts -fvisibility=hidden... yeschecking whether C compiler accepts -fPIC... yeschecking whether C compiler accepts -fno-strict-aliasing... yeschecking whether C compiler accepts -fno-strict-overflow... yeschecking whether C compiler accepts -fstack-protector... yeschecking whether the linker accepts -fstack-protector... yeschecking whether C compiler accepts -Os -march=i686 -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall... yeschecking whether C compiler accepts -Os -march=i686 -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations... yeschecking whether C compiler accepts -Os -march=i686 -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations -Wno-unknown-pragmas... yeschecking for clang... yeschecking whether C compiler accepts -Os -march=i686 -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option... yeschecking whether C compiler accepts -Os -march=i686 -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option -Wextra... yeschecking whether C compiler accepts  -Wextra -Warray-bounds... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl -Wwrite-strings... yeschecking whether the linker accepts -Wl,-z,relro... yeschecking whether the linker accepts -Wl,-z,now... yeschecking whether the linker accepts -Wl,-z,noexecstack... yeschecking whether segmentation violations can be caught... unknownconfigure: WARNING: On this platform, segmentation violations cannot be caught using signal handlers. This is expected if you enabled a tool such as Address Sanitizer (-fsanitize=address), but be aware that using Address Sanitizer may also significantly reduce performance.checking whether SIGABRT can be caught... unknownconfigure: WARNING: On this platform, SIGABRT cannot be caught using signal handlers.checking for thread local storage (TLS) class... _Thread_localthread local storage is supportedchecking whether C compiler accepts -ftls-model=local-dynamic... yeschecking how to print strings... printfchecking for a sed that does not truncate output... (cached) /usr/bin/sedchecking for fgrep... /usr/bin/grep -Fchecking for ld used by i686-linux-android19-clang... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//i686-linux-android/bin/ldchecking if the linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//i686-linux-android/bin/ld) is GNU ld... yeschecking for BSD- or MS-compatible name lister (nm)... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/i686-linux-android-nm -Bchecking the name lister (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/i686-linux-android-nm -B) interface... BSD nmchecking whether ln -s works... yeschecking the maximum length of command line arguments... 1572864checking how to convert x86_64-pc-linux-gnux32 file names to i686-pc-linux-android format... func_convert_file_noopchecking how to convert x86_64-pc-linux-gnux32 file names to toolchain format... func_convert_file_noopchecking for /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//i686-linux-android/bin/ld option to reload object files... -rchecking for i686-linux-android-file... nochecking for file... fileconfigure: WARNING: using cross tools not prefixed with host tripletchecking for i686-linux-android-objdump... i686-linux-android-objdumpchecking how to recognize dependent libraries... pass_allchecking for i686-linux-android-dlltool... nochecking for dlltool... nochecking how to associate runtime and link libraries... printf %s\nchecking for i686-linux-android-ar... i686-linux-android-archecking for archiver @FILE support... @checking for i686-linux-android-strip... (cached) i686-linux-android-stripchecking for i686-linux-android-ranlib... i686-linux-android-ranlibchecking command to parse /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/i686-linux-android-nm -B output from i686-linux-android19-clang object... okchecking for sysroot... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//sysrootchecking for a working dd... /usr/bin/ddchecking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1checking for i686-linux-android-mt... nochecking for mt... mtchecking if mt is a manifest tool... nochecking for dlfcn.h... yeschecking for objdir... .libschecking if i686-linux-android19-clang supports -fno-rtti -fno-exceptions... yeschecking for i686-linux-android19-clang option to produce PIC... -fPIC -DPICchecking if i686-linux-android19-clang PIC flag -fPIC -DPIC works... yeschecking if i686-linux-android19-clang static flag -static works... yeschecking if i686-linux-android19-clang supports -c -o file.o... yeschecking if i686-linux-android19-clang supports -c -o file.o... (cached) yeschecking whether the i686-linux-android19-clang linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//i686-linux-android/bin/ld) supports shared libraries... yeschecking whether -lc should be explicitly linked in... nochecking dynamic linker characteristics... Android linkerchecking how to hardcode library paths into programs... immediatechecking whether stripping libraries is possible... yeschecking if libtool supports shared libraries... yeschecking whether to build shared libraries... yeschecking whether to build static libraries... yeschecking for i686-linux-android-ar... (cached) i686-linux-android-archecking for ARM64 target... nochecking whether C compiler accepts -mmmx... yeschecking for MMX instructions set... yeschecking whether C compiler accepts -mmmx... (cached) yeschecking whether C compiler accepts -msse2... yeschecking for SSE2 instructions set... yeschecking whether C compiler accepts -msse2... (cached) yeschecking whether C compiler accepts -msse3... yeschecking for SSE3 instructions set... yeschecking whether C compiler accepts -msse3... (cached) yeschecking whether C compiler accepts -mssse3... yeschecking for SSSE3 instructions set... yeschecking whether C compiler accepts -mssse3... (cached) yeschecking whether C compiler accepts -msse4.1... yeschecking for SSE4.1 instructions set... yeschecking whether C compiler accepts -msse4.1... (cached) yeschecking whether C compiler accepts -mavx... yeschecking for AVX instructions set... yeschecking whether C compiler accepts -mavx... (cached) yeschecking whether C compiler accepts -mavx2... yeschecking for AVX2 instructions set... yeschecking whether C compiler accepts -mavx2... (cached) yeschecking if _mm256_broadcastsi128_si256 is correctly defined... yeschecking whether C compiler accepts -mavx512f... yeschecking for AVX512F instructions set... yeschecking whether C compiler accepts -mavx512f... (cached) yeschecking whether C compiler accepts -maes... yeschecking whether C compiler accepts -mpclmul... yeschecking for AESNI instructions set and PCLMULQDQ... yeschecking whether C compiler accepts -maes... (cached) yeschecking whether C compiler accepts -mpclmul... (cached) yeschecking whether C compiler accepts -mrdrnd... yeschecking for RDRAND... nochecking for sys/mman.h... yeschecking for sys/param.h... yeschecking for sys/random.h... yeschecking for intrin.h... nochecking for sys/auxv.h... yeschecking if _xgetbv() is available... nochecking for inline... inlinechecking whether byte ordering is bigendian... (cached) nochecking whether __STDC_LIMIT_MACROS is required... nochecking whether we can use inline asm code... yesnochecking whether we can use x86_64 asm code... nochecking whether we can assemble AVX opcodes... nochecking for 128-bit arithmetic... nochecking for cpuid instruction... yeschecking if the .private_extern asm directive is supported... nochecking if the .hidden asm directive is supported... yeschecking if weak symbols are supported... yeschecking if atomic operations are supported... yeschecking if C11 memory fences are supported... yeschecking if gcc memory fences are supported... yeschecking for size_t... yeschecking for working alloca.h... yeschecking for alloca... yeschecking for arc4random... yeschecking for arc4random_buf... yeschecking for mmap... yeschecking for mlock... yeschecking for madvise... yeschecking for mprotect... yeschecking for raise... yeschecking for sysconf... yeschecking for getrandom with a standard API... nochecking for getentropy with a standard API... nochecking for getpid... yeschecking for getauxva... nochecking for elf_aux_info... nochecking for posix_memalign... yeschecking for nanosleep... yeschecking for memset_s... nochecking for explicit_bzero... nochecking for memset_explicit... nochecking for explicit_memset... nochecking if gcc/ld supports -Wl,--output-def... nochecking that generated files are newer than configure... doneconfigure: creating ./config.statusconfig.status: creating Makefileconfig.status: creating builds/Makefileconfig.status: creating dist-build/Makefileconfig.status: creating libsodium.pcconfig.status: creating libsodium-uninstalled.pcconfig.status: creating msvc-scripts/Makefileconfig.status: creating src/Makefileconfig.status: creating src/libsodium/Makefileconfig.status: creating src/libsodium/include/Makefileconfig.status: creating src/libsodium/include/sodium/version.hconfig.status: creating test/default/Makefileconfig.status: creating test/Makefileconfig.status: executing depfiles commandsconfig.status: executing libtool commandsMaking clean in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making clean in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making clean in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making clean in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making clean in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making clean in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'rm -rf .libs _libsrm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'test -z "" || rm -ftest -z "libsodium.la" || rm -f libsodium.larm -f ./so_locationsrm -rf .libs _libsrm -rf crypto_aead/aegis128l/.libs crypto_aead/aegis128l/_libsrm -rf crypto_aead/aegis128l/aesni/.libs crypto_aead/aegis128l/aesni/_libsrm -rf crypto_aead/aegis128l/armcrypto/.libs crypto_aead/aegis128l/armcrypto/_libsrm -rf crypto_aead/aegis128l/soft/.libs crypto_aead/aegis128l/soft/_libsrm -rf crypto_aead/aegis256/.libs crypto_aead/aegis256/_libsrm -rf crypto_aead/aegis256/aesni/.libs crypto_aead/aegis256/aesni/_libsrm -rf crypto_aead/aegis256/armcrypto/.libs crypto_aead/aegis256/armcrypto/_libsrm -rf crypto_aead/aegis256/soft/.libs crypto_aead/aegis256/soft/_libsrm -rf crypto_aead/aes256gcm/.libs crypto_aead/aes256gcm/_libsrm -rf crypto_aead/aes256gcm/aesni/.libs crypto_aead/aes256gcm/aesni/_libsrm -rf crypto_aead/aes256gcm/armcrypto/.libs crypto_aead/aes256gcm/armcrypto/_libsrm -rf crypto_aead/chacha20poly1305/sodium/.libs crypto_aead/chacha20poly1305/sodium/_libsrm -rf crypto_aead/xchacha20poly1305/sodium/.libs crypto_aead/xchacha20poly1305/sodium/_libsrm -rf crypto_auth/.libs crypto_auth/_libsrm -rf crypto_auth/hmacsha256/.libs crypto_auth/hmacsha256/_libsrm -rf crypto_auth/hmacsha512/.libs crypto_auth/hmacsha512/_libsrm -rf crypto_auth/hmacsha512256/.libs crypto_auth/hmacsha512256/_libsrm -rf crypto_box/.libs crypto_box/_libsrm -rf crypto_box/curve25519xchacha20poly1305/.libs crypto_box/curve25519xchacha20poly1305/_libsrm -rf crypto_box/curve25519xsalsa20poly1305/.libs crypto_box/curve25519xsalsa20poly1305/_libsrm -rf crypto_core/ed25519/.libs crypto_core/ed25519/_libsrm -rf crypto_core/ed25519/ref10/.libs crypto_core/ed25519/ref10/_libsrm -rf crypto_core/hchacha20/.libs crypto_core/hchacha20/_libsrm -rf crypto_core/hsalsa20/.libs crypto_core/hsalsa20/_libsrm -rf crypto_core/hsalsa20/ref2/.libs crypto_core/hsalsa20/ref2/_libsrm -rf crypto_core/salsa/ref/.libs crypto_core/salsa/ref/_libsrm -rf crypto_core/softaes/.libs crypto_core/softaes/_libsrm -rf crypto_generichash/.libs crypto_generichash/_libsrm -rf crypto_generichash/blake2b/.libs crypto_generichash/blake2b/_libsrm -rf crypto_generichash/blake2b/ref/.libs crypto_generichash/blake2b/ref/_libsrm -rf crypto_hash/.libs crypto_hash/_libsrm -rf crypto_hash/sha256/.libs crypto_hash/sha256/_libsrm -rf crypto_hash/sha256/cp/.libs crypto_hash/sha256/cp/_libsrm -rf crypto_hash/sha512/.libs crypto_hash/sha512/_libsrm -rf crypto_hash/sha512/cp/.libs crypto_hash/sha512/cp/_libsrm -rf crypto_kdf/.libs crypto_kdf/_libsrm -rf crypto_kdf/blake2b/.libs crypto_kdf/blake2b/_libsrm -rf crypto_kdf/hkdf/.libs crypto_kdf/hkdf/_libsrm -rf crypto_kx/.libs crypto_kx/_libsrm -rf crypto_onetimeauth/.libs crypto_onetimeauth/_libsrm -rf crypto_onetimeauth/poly1305/.libs crypto_onetimeauth/poly1305/_libsrm -rf crypto_onetimeauth/poly1305/donna/.libs crypto_onetimeauth/poly1305/donna/_libsrm -rf crypto_onetimeauth/poly1305/sse2/.libs crypto_onetimeauth/poly1305/sse2/_libsrm -rf crypto_pwhash/.libs crypto_pwhash/_libsrm -rf crypto_pwhash/argon2/.libs crypto_pwhash/argon2/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/.libs crypto_pwhash/scryptsalsa208sha256/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/nosse/.libs crypto_pwhash/scryptsalsa208sha256/nosse/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/sse/.libs crypto_pwhash/scryptsalsa208sha256/sse/_libsrm -rf crypto_scalarmult/.libs crypto_scalarmult/_libsrm -rf crypto_scalarmult/curve25519/.libs crypto_scalarmult/curve25519/_libsrm -rf crypto_scalarmult/curve25519/ref10/.libs crypto_scalarmult/curve25519/ref10/_libsrm -rf crypto_scalarmult/curve25519/sandy2x/.libs crypto_scalarmult/curve25519/sandy2x/_libsrm -rf crypto_scalarmult/ed25519/ref10/.libs crypto_scalarmult/ed25519/ref10/_libsrm -rf crypto_scalarmult/ristretto255/ref10/.libs crypto_scalarmult/ristretto255/ref10/_libsrm -rf crypto_secretbox/.libs crypto_secretbox/_libsrm -rf crypto_secretbox/xchacha20poly1305/.libs crypto_secretbox/xchacha20poly1305/_libsrm -rf crypto_secretbox/xsalsa20poly1305/.libs crypto_secretbox/xsalsa20poly1305/_libsrm -rf crypto_secretstream/xchacha20poly1305/.libs crypto_secretstream/xchacha20poly1305/_libsrm -rf crypto_shorthash/.libs crypto_shorthash/_libsrm -rf crypto_shorthash/siphash24/.libs crypto_shorthash/siphash24/_libsrm -rf crypto_shorthash/siphash24/ref/.libs crypto_shorthash/siphash24/ref/_libsrm -rf crypto_sign/.libs crypto_sign/_libsrm -rf crypto_sign/ed25519/.libs crypto_sign/ed25519/_libsrm -rf crypto_sign/ed25519/ref10/.libs crypto_sign/ed25519/ref10/_libsrm -rf crypto_stream/.libs crypto_stream/_libsrm -rf crypto_stream/chacha20/.libs crypto_stream/chacha20/_libsrm -rf crypto_stream/chacha20/dolbeau/.libs crypto_stream/chacha20/dolbeau/_libsrm -rf crypto_stream/chacha20/ref/.libs crypto_stream/chacha20/ref/_libsrm -rf crypto_stream/salsa20/.libs crypto_stream/salsa20/_libsrm -rf crypto_stream/salsa20/ref/.libs crypto_stream/salsa20/ref/_libsrm -rf crypto_stream/salsa20/xmm6/.libs crypto_stream/salsa20/xmm6/_libsrm -rf crypto_stream/salsa20/xmm6int/.libs crypto_stream/salsa20/xmm6int/_libsrm -rf crypto_stream/salsa2012/.libs crypto_stream/salsa2012/_libsrm -rf crypto_stream/salsa2012/ref/.libs crypto_stream/salsa2012/ref/_libsrm -rf crypto_stream/salsa208/.libs crypto_stream/salsa208/_libsrm -rf crypto_stream/salsa208/ref/.libs crypto_stream/salsa208/ref/_libsrm -rf crypto_stream/xchacha20/.libs crypto_stream/xchacha20/_libsrm -rf crypto_stream/xsalsa20/.libs crypto_stream/xsalsa20/_libsrm -rf crypto_verify/sodium/.libs crypto_verify/sodium/_libsrm -rf randombytes/.libs randombytes/_libsrm -rf randombytes/internal/.libs randombytes/internal/_libsrm -rf randombytes/sysrandom/.libs randombytes/sysrandom/_libsrm -rf sodium/.libs sodium/_libstest -z "libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.la" || rm -f libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.larm -f ./so_locationsrm -f *.orm -f crypto_aead/aegis128l/*.orm -f crypto_aead/aegis128l/*.lorm -f crypto_aead/aegis128l/aesni/*.orm -f crypto_aead/aegis128l/aesni/*.lorm -f crypto_aead/aegis128l/armcrypto/*.orm -f crypto_aead/aegis128l/armcrypto/*.lorm -f crypto_aead/aegis128l/soft/*.orm -f crypto_aead/aegis128l/soft/*.lorm -f crypto_aead/aegis256/*.orm -f crypto_aead/aegis256/*.lorm -f crypto_aead/aegis256/aesni/*.orm -f crypto_aead/aegis256/aesni/*.lorm -f crypto_aead/aegis256/armcrypto/*.orm -f crypto_aead/aegis256/armcrypto/*.lorm -f crypto_aead/aegis256/soft/*.orm -f crypto_aead/aegis256/soft/*.lorm -f crypto_aead/aes256gcm/*.orm -f crypto_aead/aes256gcm/*.lorm -f crypto_aead/aes256gcm/aesni/*.orm -f crypto_aead/aes256gcm/aesni/*.lorm -f crypto_aead/aes256gcm/armcrypto/*.orm -f crypto_aead/aes256gcm/armcrypto/*.lorm -f crypto_aead/chacha20poly1305/sodium/*.orm -f crypto_aead/chacha20poly1305/sodium/*.lorm -f crypto_aead/xchacha20poly1305/sodium/*.orm -f crypto_aead/xchacha20poly1305/sodium/*.lorm -f crypto_auth/*.orm -f crypto_auth/*.lorm -f crypto_auth/hmacsha256/*.orm -f crypto_auth/hmacsha256/*.lorm -f crypto_auth/hmacsha512/*.orm -f crypto_auth/hmacsha512/*.lorm -f crypto_auth/hmacsha512256/*.orm -f crypto_auth/hmacsha512256/*.lorm -f crypto_box/*.orm -f crypto_box/*.lorm -f crypto_box/curve25519xchacha20poly1305/*.orm -f crypto_box/curve25519xchacha20poly1305/*.lorm -f crypto_box/curve25519xsalsa20poly1305/*.orm -f crypto_box/curve25519xsalsa20poly1305/*.lorm -f crypto_core/ed25519/*.orm -f crypto_core/ed25519/*.lorm -f crypto_core/ed25519/ref10/*.orm -f crypto_core/ed25519/ref10/*.lorm -f crypto_core/hchacha20/*.orm -f crypto_core/hchacha20/*.lorm -f crypto_core/hsalsa20/*.orm -f crypto_core/hsalsa20/*.lorm -f crypto_core/hsalsa20/ref2/*.orm -f crypto_core/hsalsa20/ref2/*.lorm -f crypto_core/salsa/ref/*.orm -f crypto_core/salsa/ref/*.lorm -f crypto_core/softaes/*.orm -f crypto_core/softaes/*.lorm -f crypto_generichash/*.orm -f crypto_generichash/*.lorm -f crypto_generichash/blake2b/*.orm -f crypto_generichash/blake2b/*.lorm -f crypto_generichash/blake2b/ref/*.orm -f crypto_generichash/blake2b/ref/*.lorm -f crypto_hash/*.orm -f crypto_hash/*.lorm -f crypto_hash/sha256/*.orm -f crypto_hash/sha256/*.lorm -f crypto_hash/sha256/cp/*.orm -f crypto_hash/sha256/cp/*.lorm -f crypto_hash/sha512/*.orm -f crypto_hash/sha512/*.lorm -f crypto_hash/sha512/cp/*.orm -f crypto_hash/sha512/cp/*.lorm -f crypto_kdf/*.orm -f crypto_kdf/*.lorm -f crypto_kdf/blake2b/*.orm -f crypto_kdf/blake2b/*.lorm -f crypto_kdf/hkdf/*.orm -f crypto_kdf/hkdf/*.lorm -f crypto_kx/*.orm -f crypto_kx/*.lorm -f crypto_onetimeauth/*.orm -f crypto_onetimeauth/*.lorm -f crypto_onetimeauth/poly1305/*.orm -f crypto_onetimeauth/poly1305/*.lorm -f crypto_onetimeauth/poly1305/donna/*.orm -f crypto_onetimeauth/poly1305/donna/*.lorm -f crypto_onetimeauth/poly1305/sse2/*.orm -f crypto_onetimeauth/poly1305/sse2/*.lorm -f crypto_pwhash/*.orm -f crypto_pwhash/*.lorm -f crypto_pwhash/argon2/*.orm -f crypto_pwhash/argon2/*.lorm -f crypto_pwhash/scryptsalsa208sha256/*.orm -f crypto_pwhash/scryptsalsa208sha256/*.lorm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.orm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.lorm -f crypto_pwhash/scryptsalsa208sha256/sse/*.orm -f crypto_pwhash/scryptsalsa208sha256/sse/*.lorm -f crypto_scalarmult/*.orm -f crypto_scalarmult/*.lorm -f crypto_scalarmult/curve25519/*.orm -f crypto_scalarmult/curve25519/*.lorm -f crypto_scalarmult/curve25519/ref10/*.orm -f crypto_scalarmult/curve25519/ref10/*.lorm -f crypto_scalarmult/curve25519/sandy2x/*.orm -f crypto_scalarmult/curve25519/sandy2x/*.lorm -f crypto_scalarmult/ed25519/ref10/*.orm -f crypto_scalarmult/ed25519/ref10/*.lorm -f crypto_scalarmult/ristretto255/ref10/*.orm -f crypto_scalarmult/ristretto255/ref10/*.lorm -f crypto_secretbox/*.orm -f crypto_secretbox/*.lorm -f crypto_secretbox/xchacha20poly1305/*.orm -f crypto_secretbox/xchacha20poly1305/*.lorm -f crypto_secretbox/xsalsa20poly1305/*.orm -f crypto_secretbox/xsalsa20poly1305/*.lorm -f crypto_secretstream/xchacha20poly1305/*.orm -f crypto_secretstream/xchacha20poly1305/*.lorm -f crypto_shorthash/*.orm -f crypto_shorthash/*.lorm -f crypto_shorthash/siphash24/*.orm -f crypto_shorthash/siphash24/*.lorm -f crypto_shorthash/siphash24/ref/*.orm -f crypto_shorthash/siphash24/ref/*.lorm -f crypto_sign/*.orm -f crypto_sign/*.lorm -f crypto_sign/ed25519/*.orm -f crypto_sign/ed25519/*.lorm -f crypto_sign/ed25519/ref10/*.orm -f crypto_sign/ed25519/ref10/*.lorm -f crypto_stream/*.orm -f crypto_stream/*.lorm -f crypto_stream/chacha20/*.orm -f crypto_stream/chacha20/*.lorm -f crypto_stream/chacha20/dolbeau/*.orm -f crypto_stream/chacha20/dolbeau/*.lorm -f crypto_stream/chacha20/ref/*.orm -f crypto_stream/chacha20/ref/*.lorm -f crypto_stream/salsa20/*.orm -f crypto_stream/salsa20/*.lorm -f crypto_stream/salsa20/ref/*.orm -f crypto_stream/salsa20/ref/*.lorm -f crypto_stream/salsa20/xmm6/*.orm -f crypto_stream/salsa20/xmm6/*.lorm -f crypto_stream/salsa20/xmm6int/*.orm -f crypto_stream/salsa20/xmm6int/*.lorm -f crypto_stream/salsa2012/*.orm -f crypto_stream/salsa2012/*.lorm -f crypto_stream/salsa2012/ref/*.orm -f crypto_stream/salsa2012/ref/*.lorm -f crypto_stream/salsa208/*.orm -f crypto_stream/salsa208/*.lorm -f crypto_stream/salsa208/ref/*.orm -f crypto_stream/salsa208/ref/*.lorm -f crypto_stream/xchacha20/*.orm -f crypto_stream/xchacha20/*.lorm -f crypto_stream/xsalsa20/*.orm -f crypto_stream/xsalsa20/*.lorm -f crypto_verify/sodium/*.orm -f crypto_verify/sodium/*.lorm -f randombytes/*.orm -f randombytes/*.lorm -f randombytes/internal/*.orm -f randombytes/internal/*.lorm -f randombytes/sysrandom/*.orm -f randombytes/sysrandom/*.lorm -f sodium/*.orm -f sodium/*.lorm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making clean in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making clean in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'rm -f aead_aegis128l aead_aegis256 aead_aes256gcm aead_aes256gcm2 aead_chacha20poly1305 aead_chacha20poly13052 aead_xchacha20poly1305 auth auth2 auth3 auth5 auth6 auth7 box box2 box7 box8 box_easy box_easy2 box_seal box_seed chacha20 codecs core1 core2 core3 core4 core5 core6 ed25519_convert generichash generichash2 generichash3 hash hash3 kdf keygen kx metamorphic misuse onetimeauth onetimeauth2 onetimeauth7 pwhash_argon2i pwhash_argon2id randombytes scalarmult scalarmult2 scalarmult5 scalarmult6 scalarmult7 scalarmult8 secretbox secretbox2 secretbox7 secretbox8 secretbox_easy secretbox_easy2 secretstream_xchacha20poly1305 shorthash sign sign2 sodium_core sodium_utils sodium_version stream stream2 stream3 stream4 verify1 sodium_utils2 sodium_utils3rm -rf .libs _libsrm -f *.otest -z "aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.log" || rm -f aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.logtest -z "aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trs" || rm -f aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trstest -z "test-suite.log" || rm -f test-suite.logrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'Making install in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making install in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making install in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making install in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making install in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making install in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include/sodium'/usr/bin/install -c -m 644  sodium/version.h '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include/sodium'/usr/bin/install -c -m 644  sodium/core.h sodium/crypto_aead_aes256gcm.h sodium/crypto_aead_aegis128l.h sodium/crypto_aead_aegis256.h sodium/crypto_aead_chacha20poly1305.h sodium/crypto_aead_xchacha20poly1305.h sodium/crypto_auth.h sodium/crypto_auth_hmacsha256.h sodium/crypto_auth_hmacsha512.h sodium/crypto_auth_hmacsha512256.h sodium/crypto_box.h sodium/crypto_box_curve25519xchacha20poly1305.h sodium/crypto_box_curve25519xsalsa20poly1305.h sodium/crypto_core_ed25519.h sodium/crypto_core_ristretto255.h sodium/crypto_core_hchacha20.h sodium/crypto_core_hsalsa20.h sodium/crypto_core_salsa20.h sodium/crypto_core_salsa2012.h sodium/crypto_core_salsa208.h sodium/crypto_generichash.h sodium/crypto_generichash_blake2b.h sodium/crypto_hash.h sodium/crypto_hash_sha256.h sodium/crypto_hash_sha512.h sodium/crypto_kdf.h sodium/crypto_kdf_blake2b.h sodium/crypto_kdf_hkdf_sha256.h sodium/crypto_kdf_hkdf_sha512.h sodium/crypto_kx.h sodium/crypto_onetimeauth.h sodium/crypto_onetimeauth_poly1305.h sodium/crypto_pwhash.h sodium/crypto_pwhash_argon2i.h sodium/crypto_pwhash_argon2id.h sodium/crypto_pwhash_scryptsalsa208sha256.h sodium/crypto_scalarmult.h sodium/crypto_scalarmult_curve25519.h sodium/crypto_scalarmult_ed25519.h sodium/crypto_scalarmult_ristretto255.h '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include/sodium'/usr/bin/install -c -m 644  sodium/crypto_secretbox.h sodium/crypto_secretbox_xchacha20poly1305.h sodium/crypto_secretbox_xsalsa20poly1305.h sodium/crypto_secretstream_xchacha20poly1305.h sodium/crypto_shorthash.h sodium/crypto_shorthash_siphash24.h sodium/crypto_sign.h sodium/crypto_sign_ed25519.h sodium/crypto_stream.h sodium/crypto_stream_chacha20.h sodium/crypto_stream_salsa20.h sodium/crypto_stream_salsa2012.h sodium/crypto_stream_salsa208.h sodium/crypto_stream_xchacha20.h sodium/crypto_stream_xsalsa20.h sodium/crypto_verify_16.h sodium/crypto_verify_32.h sodium/crypto_verify_64.h sodium/export.h sodium/randombytes.h sodium/randombytes_internal_random.h sodium/randombytes_sysrandom.h sodium/runtime.h sodium/utils.h '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include/sodium'/usr/bin/install -c -m 644  sodium.h '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include/.'make[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'CC       crypto_aead/aegis128l/libsodium_la-aead_aegis128l.loCC       crypto_aead/aegis128l/soft/libsodium_la-aead_aegis128l_soft.loCC       crypto_aead/aegis256/libsodium_la-aead_aegis256.loCC       crypto_aead/aegis256/soft/libsodium_la-aead_aegis256_soft.loCC       crypto_aead/aes256gcm/libsodium_la-aead_aes256gcm.loCC       crypto_aead/chacha20poly1305/sodium/libsodium_la-aead_chacha20poly1305.loCC       crypto_aead/xchacha20poly1305/sodium/libsodium_la-aead_xchacha20poly1305.loCC       crypto_auth/libsodium_la-crypto_auth.loCC       crypto_auth/hmacsha256/libsodium_la-auth_hmacsha256.loCC       crypto_auth/hmacsha512/libsodium_la-auth_hmacsha512.loCC       crypto_auth/hmacsha512256/libsodium_la-auth_hmacsha512256.loCC       crypto_box/libsodium_la-crypto_box.loCC       crypto_box/libsodium_la-crypto_box_easy.loCC       crypto_box/libsodium_la-crypto_box_seal.loCC       crypto_box/curve25519xsalsa20poly1305/libsodium_la-box_curve25519xsalsa20poly1305.loCC       crypto_core/ed25519/libsodium_la-core_h2c.loCC       crypto_core/ed25519/ref10/libsodium_la-ed25519_ref10.loCC       crypto_core/hchacha20/libsodium_la-core_hchacha20.loCC       crypto_core/hsalsa20/ref2/libsodium_la-core_hsalsa20_ref2.loCC       crypto_core/hsalsa20/libsodium_la-core_hsalsa20.loIn file included from crypto_aead/aegis256/aead_aegis256.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from In file included from crypto_box/crypto_box_seal.ccrypto_aead/chacha20poly1305/sodium/aead_chacha20poly1305.c::616::./include/sodium/private/common.h:./include/sodium/private/common.h5::53::3 :warning : warning*** This is unstable, untested, development code. [-W#warnings]:*** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3./include/sodium/private/common.h:: 6warning:: 3It might not compile. It might not work as expected. [-W#warnings]:warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7./include/sodium/private/common.h::37:: 3warning::  It might be totally insecure. [-W#warnings]warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^# warning It might be totally insecure.^./include/sodium/private/common.h:./include/sodium/private/common.h8::83::3 :warning : warningDo not use this except if you are planning to contribute code. [-W#warnings]:Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.# warning Do not use this except if you are planning to contribute code.^  ^./include/sodium/private/common.h./include/sodium/private/common.h::99::33::  warningwarning: : Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/ed25519/ref10/ed25519_ref10.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]In file included from crypto_aead/aegis128l/aead_aegis128l.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3# warning It might not compile. It might not work as expected.:^warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Do not use this except if you are planning to contribute code.# warning Alternatively, use the "stable" branch in the git repository.^  ^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/hchacha20/core_hchacha20.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis256/soft/aead_aegis256_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/hsalsa20/ref2/core_hsalsa20_ref2.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis128l/soft/aead_aegis128l_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aes256gcm/aead_aes256gcm.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/ed25519/core_h2c.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/xchacha20poly1305/sodium/aead_xchacha20poly1305.c:18:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_box/crypto_box_easy.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_core/salsa/ref/libsodium_la-core_salsa_ref.lo6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_core/softaes/libsodium_la-softaes.loCC       crypto_generichash/libsodium_la-crypto_generichash.lo6 warnings generated.CC       crypto_generichash/blake2b/libsodium_la-generichash_blake2.loCC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-compress-ref.loCC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-ref.loCC       crypto_generichash/blake2b/ref/libsodium_la-generichash_blake2b.loCC       crypto_hash/libsodium_la-crypto_hash.lo6 warnings generated.CC       crypto_hash/sha256/libsodium_la-hash_sha256.loCC       crypto_hash/sha256/cp/libsodium_la-hash_sha256_cp.loCC       crypto_hash/sha512/libsodium_la-hash_sha512.loCC       crypto_hash/sha512/cp/libsodium_la-hash_sha512_cp.loCC       crypto_kdf/blake2b/libsodium_la-kdf_blake2b.loCC       crypto_kdf/libsodium_la-crypto_kdf.loCC       crypto_kx/libsodium_la-crypto_kx.loCC       crypto_onetimeauth/libsodium_la-crypto_onetimeauth.loCC       crypto_onetimeauth/poly1305/libsodium_la-onetimeauth_poly1305.loIn file included from crypto_core/salsa/ref/core_salsa_ref.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_onetimeauth/poly1305/donna/libsodium_la-poly1305_donna.loIn file included from crypto_core/softaes/softaes.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-ref.c:24:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3In file included from crypto_generichash/blake2b/ref/generichash_blake2b.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.# warning Alternatively, use the "stable" branch in the git repository.^^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libsodium_la-argon2-core.loIn file included from crypto_hash/sha256/cp/hash_sha256_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-compress-ref.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_hash/sha512/cp/hash_sha512_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.6 warnings generated.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_kdf/blake2b/kdf_blake2b.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_onetimeauth/poly1305/onetimeauth_poly1305.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-argon2-encoding.lo6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-argon2-fill-block-ref.loCC       crypto_pwhash/argon2/libsodium_la-argon2.loIn file included from crypto_kx/crypto_kx.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning6: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^warnings generated.CC       crypto_pwhash/argon2/libsodium_la-blake2b-long.lo6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2i.lo6 warnings generated.In file included from crypto_onetimeauth/poly1305/donna/poly1305_donna.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2id.loCC       crypto_pwhash/libsodium_la-crypto_pwhash.loCC       crypto_scalarmult/curve25519/ref10/libsodium_la-x25519_ref10.loCC       crypto_scalarmult/libsodium_la-crypto_scalarmult.loIn file included from crypto_pwhash/argon2/argon2-core.c:26:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_scalarmult/curve25519/libsodium_la-scalarmult_curve25519.loCC       crypto_secretbox/libsodium_la-crypto_secretbox.loCC       crypto_secretbox/xsalsa20poly1305/libsodium_la-secretbox_xsalsa20poly1305.loCC       crypto_secretbox/libsodium_la-crypto_secretbox_easy.loIn file included from crypto_pwhash/argon2/argon2-fill-block-ref.c:20:In file included from crypto_pwhash/argon2/blamka-round-ref.h:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_secretstream/xchacha20poly1305/libsodium_la-secretstream_xchacha20poly1305.loIn file included from crypto_pwhash/argon2/blake2b-long.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/pwhash_argon2i.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_pwhash/argon2/pwhash_argon2id.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]In file included from # warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^crypto_scalarmult/curve25519/ref10/x25519_ref10.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:27:In file included from ./include/sodium/private/ed25519_ref10_fe_25_5.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_shorthash/libsodium_la-crypto_shorthash.loCC       crypto_shorthash/siphash24/libsodium_la-shorthash_siphash24.loCC       crypto_shorthash/siphash24/ref/libsodium_la-shorthash_siphash24_ref.loIn file included from crypto_secretbox/crypto_secretbox_easy.c:13:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h  CC       crypto_sign/libsodium_la-crypto_sign.lo:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_secretstream/xchacha20poly1305/secretstream_xchacha20poly1305.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_sign/ed25519/libsodium_la-sign_ed25519.loCC       crypto_sign/ed25519/ref10/libsodium_la-keypair.loCC       crypto_sign/ed25519/ref10/libsodium_la-open.lo6 warnings generated.6 warnings generated.CC       crypto_stream/chacha20/libsodium_la-stream_chacha20.loCC       crypto_stream/chacha20/ref/libsodium_la-chacha20_ref.loCC       crypto_sign/ed25519/ref10/libsodium_la-sign.loCC       crypto_stream/libsodium_la-crypto_stream.lo6 warnings generated.CC       crypto_stream/salsa20/libsodium_la-stream_salsa20.loCC       crypto_stream/xsalsa20/libsodium_la-stream_xsalsa20.loIn file included from crypto_shorthash/siphash24/ref/shorthash_siphash24_ref.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_sign/ed25519/ref10/open.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_sign/ed25519/ref10/keypair.c:8:In file included from ./include/sodium/private/ed25519_ref10.h:27:In file included from ./include/sodium/private/ed25519_ref10_fe_25_5.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_verify/sodium/libsodium_la-verify.loCC       randombytes/libsodium_la-randombytes.loIn file included from crypto_stream/chacha20/ref/chacha20_ref.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_stream/chacha20/stream_chacha20.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_sign/ed25519/ref10/sign.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:27:In file included from ./include/sodium/private/ed25519_ref10_fe_25_5.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       sodium/libsodium_la-codecs.lo6 warnings generated.6 warnings generated.CC       sodium/libsodium_la-core.lo6 warnings generated.In file included from crypto_stream/salsa20/stream_salsa20.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]CC       sodium/libsodium_la-runtime.lo# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       sodium/libsodium_la-utils.lo6 warnings generated.6 warnings generated.CC       sodium/libsodium_la-version.loCC       crypto_stream/salsa20/ref/libsodium_la-salsa20_ref.loIn file included from 6 warnings generated.crypto_verify/sodium/verify.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       randombytes/sysrandom/libsodium_la-randombytes_sysrandom.loCC       crypto_aead/aegis128l/aesni/libaesni_la-aead_aegis128l_aesni.loCC       crypto_aead/aes256gcm/aesni/libaesni_la-aead_aes256gcm_aesni.loCC       crypto_aead/aegis256/aesni/libaesni_la-aead_aegis256_aesni.loIn file included from randombytes/randombytes.c:22:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aegis128l/armcrypto/libarmcrypto_la-aead_aegis128l_armcrypto.loIn file included from sodium/codecs.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.In file included from sodium/runtime.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from sodium/utils.c:56:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_aead/aegis256/armcrypto/libarmcrypto_la-aead_aegis256_armcrypto.loCC       crypto_aead/aes256gcm/armcrypto/libarmcrypto_la-aead_aes256gcm_armcrypto.loCC       crypto_onetimeauth/poly1305/sse2/libsse2_la-poly1305_sse2.loCC       crypto_stream/salsa20/xmm6int/libsse2_la-salsa20_xmm6int-sse2.loCC       crypto_generichash/blake2b/ref/libssse3_la-blake2b-compress-ssse3.lo6 warnings generated.CC       crypto_pwhash/argon2/libssse3_la-argon2-fill-block-ssse3.loIn file included from randombytes/sysrandom/randombytes_sysrandom.c:48:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aes256gcm/aesni/aead_aes256gcm_aesni.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_stream/chacha20/dolbeau/libssse3_la-chacha20_dolbeau-ssse3.lo6 warnings generated.In file included from crypto_aead/aegis128l/aesni/aead_aegis128l_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_generichash/blake2b/ref/libsse41_la-blake2b-compress-sse41.loIn file included from crypto_aead/aegis256/aesni/aead_aegis256_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_generichash/blake2b/ref/libavx2_la-blake2b-compress-avx2.loIn file included from crypto_aead/aegis128l/armcrypto/aead_aegis128l_armcrypto.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_pwhash/argon2/libavx2_la-argon2-fill-block-avx2.loIn file included from crypto_aead/aes256gcm/armcrypto/aead_aes256gcm_armcrypto.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_stream/chacha20/dolbeau/libavx2_la-chacha20_dolbeau-avx2.lo6 warnings generated.In file included from crypto_aead/aegis256/armcrypto/aead_aegis256_armcrypto.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.In file included from crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/salsa20/xmm6int/salsa20_xmm6int-sse2.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^6 warnings generated../include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-ssse3.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_stream/salsa20/xmm6int/libavx2_la-salsa20_xmm6int-avx2.loCC       crypto_pwhash/argon2/libavx512f_la-argon2-fill-block-avx512f.loIn file included from crypto_generichash/blake2b/ref/blake2b-compress-sse41.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       randombytes/internal/librdrand_la-randombytes_internal_random.loCCLD     libarmcrypto.laIn file included from crypto_generichash/blake2b/ref/blake2b-compress-avx2.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-avx2.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-avx512f.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]6 warnings generated.# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from randombytes/internal/randombytes_internal_random.c:55:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CCLD     librdrand.laCCLD     libsse2.la6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CCLD     libssse3.laCCLD     libsse41.laCCLD     libaesni.laCCLD     libavx2.laCCLD     libavx512f.laCCLD     libsodium.lamake[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[4]: Nothing to be done for 'install-data-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib'/bin/bash ../../libtool   --mode=install /usr/bin/install -c   libsodium.la '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib'libtool: install: /usr/bin/install -c .libs/libsodium.so /home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/libsodium.solibtool: install: /usr/bin/install -c .libs/libsodium.lai /home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/libsodium.lalibtool: install: /usr/bin/install -c .libs/libsodium.a /home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/libsodium.alibtool: install: chmod 644 /home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/libsodium.alibtool: install: i686-linux-android-ranlib /home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/libsodium.amake[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making install in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making install in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/pkgconfig'/usr/bin/install -c -m 644 libsodium.pc '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/pkgconfig'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'libsodium has been installed into /home/vagrant/build/srclib/libsodium/libsodium-android-i686+ ./dist-build/android-x86_64.sh/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//x86_64-linux-androidWarnings related to headers being present but not usable are due to functionsthat didn't exist in the specified minimum API version level.They can be safely ignored.Building for platform [android-21]checking build system type... x86_64-pc-linux-gnuchecking host system type... x86_64-pc-linux-androidchecking target system type... x86_64-pc-linux-androidchecking for a BSD-compatible install... /usr/bin/install -cchecking whether build environment is sane... yeschecking for x86_64-linux-android-strip... x86_64-linux-android-stripchecking for a race-free mkdir -p... /usr/bin/mkdir -pchecking for gawk... nochecking for mawk... mawkchecking whether make sets $(MAKE)... yeschecking whether make supports nested variables... yeschecking whether UID '1000' is supported by ustar format... yeschecking whether GID '1000' is supported by ustar format... yeschecking how to create a ustar tar archive... gnutarchecking whether make supports nested variables... (cached) yeschecking whether to enable maintainer-specific portions of Makefiles... nochecking for x86_64-linux-android-gcc... x86_64-linux-android21-clangchecking whether the C compiler works... yeschecking for C compiler default output file name... a.outchecking for suffix of executables...checking whether we are cross compiling... yeschecking for suffix of object files... ochecking whether the compiler supports GNU C... yeschecking whether x86_64-linux-android21-clang accepts -g... yeschecking for x86_64-linux-android21-clang option to enable C11 features... none neededchecking whether x86_64-linux-android21-clang understands -c and -o together... yeschecking whether make supports the include directive... yes (GNU style)checking dependency style of x86_64-linux-android21-clang... gcc3checking dependency style of x86_64-linux-android21-clang... gcc3checking for stdio.h... yeschecking for stdlib.h... yeschecking for string.h... yeschecking for inttypes.h... yeschecking for stdint.h... yeschecking for strings.h... yeschecking for sys/stat.h... yeschecking for sys/types.h... yeschecking for unistd.h... yeschecking for wchar.h... yeschecking for minix/config.h... nochecking whether it is safe to define __EXTENSIONS__... yeschecking whether _XOPEN_SOURCE should be defined... nochecking for a sed that does not truncate output... /usr/bin/sedchecking how to run the C preprocessor... x86_64-linux-android21-clang -Echecking for grep that handles long lines and -e... /usr/bin/grepchecking for egrep... /usr/bin/grep -Echecking whether x86_64-linux-android21-clang is Clang... yeschecking whether pthreads work with "-pthread" and "-lpthread"... nochecking whether pthreads work with -pthread... yeschecking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... nochecking for joinable pthread attribute... PTHREAD_CREATE_JOINABLEchecking whether more special flags are required for pthreads... nochecking for PTHREAD_PRIO_INHERIT... yeschecking for variable-length arrays... yeschecking for __wasi__ defined... nochecking whether C compiler accepts -fvisibility=hidden... yeschecking whether C compiler accepts -fPIC... yeschecking whether C compiler accepts -fno-strict-aliasing... yeschecking whether C compiler accepts -fno-strict-overflow... yeschecking whether C compiler accepts -fstack-protector... yeschecking whether the linker accepts -fstack-protector... yeschecking whether C compiler accepts -Os -march=westmere -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall... yeschecking whether C compiler accepts -Os -march=westmere -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations... yeschecking whether C compiler accepts -Os -march=westmere -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations -Wno-unknown-pragmas... yeschecking for clang... yeschecking whether C compiler accepts -Os -march=westmere -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option... yeschecking whether C compiler accepts -Os -march=westmere -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option -Wextra... yeschecking whether C compiler accepts  -Wextra -Warray-bounds... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl -Wwrite-strings... yeschecking whether the linker accepts -Wl,-z,relro... yeschecking whether the linker accepts -Wl,-z,now... yeschecking whether the linker accepts -Wl,-z,noexecstack... yeschecking whether segmentation violations can be caught... unknownconfigure: WARNING: On this platform, segmentation violations cannot be caught using signal handlers. This is expected if you enabled a tool such as Address Sanitizer (-fsanitize=address), but be aware that using Address Sanitizer may also significantly reduce performance.checking whether SIGABRT can be caught... unknownconfigure: WARNING: On this platform, SIGABRT cannot be caught using signal handlers.checking for thread local storage (TLS) class... _Thread_localthread local storage is supportedchecking whether C compiler accepts -ftls-model=local-dynamic... yeschecking how to print strings... printfchecking for a sed that does not truncate output... (cached) /usr/bin/sedchecking for fgrep... /usr/bin/grep -Fchecking for ld used by x86_64-linux-android21-clang... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//x86_64-linux-android/bin/ldchecking if the linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//x86_64-linux-android/bin/ld) is GNU ld... yeschecking for BSD- or MS-compatible name lister (nm)... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/x86_64-linux-android-nm -Bchecking the name lister (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/x86_64-linux-android-nm -B) interface... BSD nmchecking whether ln -s works... yeschecking the maximum length of command line arguments... 1572864checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-android format... func_convert_file_noopchecking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noopchecking for /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//x86_64-linux-android/bin/ld option to reload object files... -rchecking for x86_64-linux-android-file... nochecking for file... fileconfigure: WARNING: using cross tools not prefixed with host tripletchecking for x86_64-linux-android-objdump... x86_64-linux-android-objdumpchecking how to recognize dependent libraries... pass_allchecking for x86_64-linux-android-dlltool... nochecking for dlltool... nochecking how to associate runtime and link libraries... printf %s\nchecking for x86_64-linux-android-ar... x86_64-linux-android-archecking for archiver @FILE support... @checking for x86_64-linux-android-strip... (cached) x86_64-linux-android-stripchecking for x86_64-linux-android-ranlib... x86_64-linux-android-ranlibchecking command to parse /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/x86_64-linux-android-nm -B output from x86_64-linux-android21-clang object... okchecking for sysroot... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//sysrootchecking for a working dd... /usr/bin/ddchecking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1checking for x86_64-linux-android-mt... nochecking for mt... mtchecking if mt is a manifest tool... nochecking for dlfcn.h... yeschecking for objdir... .libschecking if x86_64-linux-android21-clang supports -fno-rtti -fno-exceptions... yeschecking for x86_64-linux-android21-clang option to produce PIC... -fPIC -DPICchecking if x86_64-linux-android21-clang PIC flag -fPIC -DPIC works... yeschecking if x86_64-linux-android21-clang static flag -static works... yeschecking if x86_64-linux-android21-clang supports -c -o file.o... yeschecking if x86_64-linux-android21-clang supports -c -o file.o... (cached) yeschecking whether the x86_64-linux-android21-clang linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//x86_64-linux-android/bin/ld -m elf_x86_64) supports shared libraries... yeschecking whether -lc should be explicitly linked in... nochecking dynamic linker characteristics... Android linkerchecking how to hardcode library paths into programs... immediatechecking whether stripping libraries is possible... yeschecking if libtool supports shared libraries... yeschecking whether to build shared libraries... yeschecking whether to build static libraries... yeschecking for x86_64-linux-android-ar... (cached) x86_64-linux-android-archecking for ARM64 target... nochecking whether C compiler accepts -mmmx... yeschecking for MMX instructions set... yeschecking whether C compiler accepts -mmmx... (cached) yeschecking whether C compiler accepts -msse2... yeschecking for SSE2 instructions set... yeschecking whether C compiler accepts -msse2... (cached) yeschecking whether C compiler accepts -msse3... yeschecking for SSE3 instructions set... yeschecking whether C compiler accepts -msse3... (cached) yeschecking whether C compiler accepts -mssse3... yeschecking for SSSE3 instructions set... yeschecking whether C compiler accepts -mssse3... (cached) yeschecking whether C compiler accepts -msse4.1... yeschecking for SSE4.1 instructions set... yeschecking whether C compiler accepts -msse4.1... (cached) yeschecking whether C compiler accepts -mavx... yeschecking for AVX instructions set... yeschecking whether C compiler accepts -mavx... (cached) yeschecking whether C compiler accepts -mavx2... yeschecking for AVX2 instructions set... yeschecking whether C compiler accepts -mavx2... (cached) yeschecking if _mm256_broadcastsi128_si256 is correctly defined... yeschecking whether C compiler accepts -mavx512f... yeschecking for AVX512F instructions set... yeschecking whether C compiler accepts -mavx512f... (cached) yeschecking whether C compiler accepts -maes... yeschecking whether C compiler accepts -mpclmul... yeschecking for AESNI instructions set and PCLMULQDQ... yeschecking whether C compiler accepts -maes... (cached) yeschecking whether C compiler accepts -mpclmul... (cached) yeschecking whether C compiler accepts -mrdrnd... yeschecking for RDRAND... yeschecking whether C compiler accepts -mrdrnd... (cached) yeschecking for sys/mman.h... yeschecking for sys/param.h... yeschecking for sys/random.h... yeschecking for intrin.h... nochecking for sys/auxv.h... yeschecking if _xgetbv() is available... nochecking for inline... inlinechecking whether byte ordering is bigendian... (cached) nochecking whether __STDC_LIMIT_MACROS is required... nochecking whether we can use inline asm code... yesnochecking whether we can use x86_64 asm code... yeschecking whether we can assemble AVX opcodes... yeschecking for 128-bit arithmetic... yeschecking for cpuid instruction... yeschecking if the .private_extern asm directive is supported... nochecking if the .hidden asm directive is supported... yeschecking if weak symbols are supported... yeschecking if atomic operations are supported... yeschecking if C11 memory fences are supported... yeschecking if gcc memory fences are supported... yeschecking for size_t... yeschecking for working alloca.h... yeschecking for alloca... yeschecking for arc4random... yeschecking for arc4random_buf... yeschecking for mmap... yeschecking for mlock... yeschecking for madvise... yeschecking for mprotect... yeschecking for raise... yeschecking for sysconf... yeschecking for getrandom with a standard API... nochecking for getentropy with a standard API... nochecking for getpid... yeschecking for getauxva... nochecking for elf_aux_info... nochecking for posix_memalign... yeschecking for nanosleep... yeschecking for memset_s... nochecking for explicit_bzero... nochecking for memset_explicit... nochecking for explicit_memset... nochecking if gcc/ld supports -Wl,--output-def... nochecking that generated files are newer than configure... doneconfigure: creating ./config.statusconfig.status: creating Makefileconfig.status: creating builds/Makefileconfig.status: creating dist-build/Makefileconfig.status: creating libsodium.pcconfig.status: creating libsodium-uninstalled.pcconfig.status: creating msvc-scripts/Makefileconfig.status: creating src/Makefileconfig.status: creating src/libsodium/Makefileconfig.status: creating src/libsodium/include/Makefileconfig.status: creating src/libsodium/include/sodium/version.hconfig.status: creating test/default/Makefileconfig.status: creating test/Makefileconfig.status: executing depfiles commandsconfig.status: executing libtool commandsMaking clean in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making clean in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making clean in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making clean in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making clean in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making clean in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'rm -rf .libs _libsrm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'test -z "" || rm -ftest -z "libsodium.la" || rm -f libsodium.larm -f ./so_locationsrm -rf .libs _libsrm -rf crypto_aead/aegis128l/.libs crypto_aead/aegis128l/_libsrm -rf crypto_aead/aegis128l/aesni/.libs crypto_aead/aegis128l/aesni/_libsrm -rf crypto_aead/aegis128l/armcrypto/.libs crypto_aead/aegis128l/armcrypto/_libsrm -rf crypto_aead/aegis128l/soft/.libs crypto_aead/aegis128l/soft/_libsrm -rf crypto_aead/aegis256/.libs crypto_aead/aegis256/_libsrm -rf crypto_aead/aegis256/aesni/.libs crypto_aead/aegis256/aesni/_libsrm -rf crypto_aead/aegis256/armcrypto/.libs crypto_aead/aegis256/armcrypto/_libsrm -rf crypto_aead/aegis256/soft/.libs crypto_aead/aegis256/soft/_libsrm -rf crypto_aead/aes256gcm/.libs crypto_aead/aes256gcm/_libsrm -rf crypto_aead/aes256gcm/aesni/.libs crypto_aead/aes256gcm/aesni/_libsrm -rf crypto_aead/aes256gcm/armcrypto/.libs crypto_aead/aes256gcm/armcrypto/_libsrm -rf crypto_aead/chacha20poly1305/sodium/.libs crypto_aead/chacha20poly1305/sodium/_libsrm -rf crypto_aead/xchacha20poly1305/sodium/.libs crypto_aead/xchacha20poly1305/sodium/_libsrm -rf crypto_auth/.libs crypto_auth/_libsrm -rf crypto_auth/hmacsha256/.libs crypto_auth/hmacsha256/_libsrm -rf crypto_auth/hmacsha512/.libs crypto_auth/hmacsha512/_libsrm -rf crypto_auth/hmacsha512256/.libs crypto_auth/hmacsha512256/_libsrm -rf crypto_box/.libs crypto_box/_libsrm -rf crypto_box/curve25519xchacha20poly1305/.libs crypto_box/curve25519xchacha20poly1305/_libsrm -rf crypto_box/curve25519xsalsa20poly1305/.libs crypto_box/curve25519xsalsa20poly1305/_libsrm -rf crypto_core/ed25519/.libs crypto_core/ed25519/_libsrm -rf crypto_core/ed25519/ref10/.libs crypto_core/ed25519/ref10/_libsrm -rf crypto_core/hchacha20/.libs crypto_core/hchacha20/_libsrm -rf crypto_core/hsalsa20/.libs crypto_core/hsalsa20/_libsrm -rf crypto_core/hsalsa20/ref2/.libs crypto_core/hsalsa20/ref2/_libsrm -rf crypto_core/salsa/ref/.libs crypto_core/salsa/ref/_libsrm -rf crypto_core/softaes/.libs crypto_core/softaes/_libsrm -rf crypto_generichash/.libs crypto_generichash/_libsrm -rf crypto_generichash/blake2b/.libs crypto_generichash/blake2b/_libsrm -rf crypto_generichash/blake2b/ref/.libs crypto_generichash/blake2b/ref/_libsrm -rf crypto_hash/.libs crypto_hash/_libsrm -rf crypto_hash/sha256/.libs crypto_hash/sha256/_libsrm -rf crypto_hash/sha256/cp/.libs crypto_hash/sha256/cp/_libsrm -rf crypto_hash/sha512/.libs crypto_hash/sha512/_libsrm -rf crypto_hash/sha512/cp/.libs crypto_hash/sha512/cp/_libsrm -rf crypto_kdf/.libs crypto_kdf/_libsrm -rf crypto_kdf/blake2b/.libs crypto_kdf/blake2b/_libsrm -rf crypto_kdf/hkdf/.libs crypto_kdf/hkdf/_libsrm -rf crypto_kx/.libs crypto_kx/_libsrm -rf crypto_onetimeauth/.libs crypto_onetimeauth/_libsrm -rf crypto_onetimeauth/poly1305/.libs crypto_onetimeauth/poly1305/_libsrm -rf crypto_onetimeauth/poly1305/donna/.libs crypto_onetimeauth/poly1305/donna/_libsrm -rf crypto_onetimeauth/poly1305/sse2/.libs crypto_onetimeauth/poly1305/sse2/_libsrm -rf crypto_pwhash/.libs crypto_pwhash/_libsrm -rf crypto_pwhash/argon2/.libs crypto_pwhash/argon2/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/.libs crypto_pwhash/scryptsalsa208sha256/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/nosse/.libs crypto_pwhash/scryptsalsa208sha256/nosse/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/sse/.libs crypto_pwhash/scryptsalsa208sha256/sse/_libsrm -rf crypto_scalarmult/.libs crypto_scalarmult/_libsrm -rf crypto_scalarmult/curve25519/.libs crypto_scalarmult/curve25519/_libsrm -rf crypto_scalarmult/curve25519/ref10/.libs crypto_scalarmult/curve25519/ref10/_libsrm -rf crypto_scalarmult/curve25519/sandy2x/.libs crypto_scalarmult/curve25519/sandy2x/_libsrm -rf crypto_scalarmult/ed25519/ref10/.libs crypto_scalarmult/ed25519/ref10/_libsrm -rf crypto_scalarmult/ristretto255/ref10/.libs crypto_scalarmult/ristretto255/ref10/_libsrm -rf crypto_secretbox/.libs crypto_secretbox/_libsrm -rf crypto_secretbox/xchacha20poly1305/.libs crypto_secretbox/xchacha20poly1305/_libsrm -rf crypto_secretbox/xsalsa20poly1305/.libs crypto_secretbox/xsalsa20poly1305/_libsrm -rf crypto_secretstream/xchacha20poly1305/.libs crypto_secretstream/xchacha20poly1305/_libsrm -rf crypto_shorthash/.libs crypto_shorthash/_libsrm -rf crypto_shorthash/siphash24/.libs crypto_shorthash/siphash24/_libsrm -rf crypto_shorthash/siphash24/ref/.libs crypto_shorthash/siphash24/ref/_libsrm -rf crypto_sign/.libs crypto_sign/_libsrm -rf crypto_sign/ed25519/.libs crypto_sign/ed25519/_libsrm -rf crypto_sign/ed25519/ref10/.libs crypto_sign/ed25519/ref10/_libsrm -rf crypto_stream/.libs crypto_stream/_libsrm -rf crypto_stream/chacha20/.libs crypto_stream/chacha20/_libsrm -rf crypto_stream/chacha20/dolbeau/.libs crypto_stream/chacha20/dolbeau/_libsrm -rf crypto_stream/chacha20/ref/.libs crypto_stream/chacha20/ref/_libsrm -rf crypto_stream/salsa20/.libs crypto_stream/salsa20/_libsrm -rf crypto_stream/salsa20/ref/.libs crypto_stream/salsa20/ref/_libsrm -rf crypto_stream/salsa20/xmm6/.libs crypto_stream/salsa20/xmm6/_libsrm -rf crypto_stream/salsa20/xmm6int/.libs crypto_stream/salsa20/xmm6int/_libsrm -rf crypto_stream/salsa2012/.libs crypto_stream/salsa2012/_libsrm -rf crypto_stream/salsa2012/ref/.libs crypto_stream/salsa2012/ref/_libsrm -rf crypto_stream/salsa208/.libs crypto_stream/salsa208/_libsrm -rf crypto_stream/salsa208/ref/.libs crypto_stream/salsa208/ref/_libsrm -rf crypto_stream/xchacha20/.libs crypto_stream/xchacha20/_libsrm -rf crypto_stream/xsalsa20/.libs crypto_stream/xsalsa20/_libsrm -rf crypto_verify/sodium/.libs crypto_verify/sodium/_libsrm -rf randombytes/.libs randombytes/_libsrm -rf randombytes/internal/.libs randombytes/internal/_libsrm -rf randombytes/sysrandom/.libs randombytes/sysrandom/_libsrm -rf sodium/.libs sodium/_libstest -z "libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.la" || rm -f libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.larm -f ./so_locationsrm -f *.orm -f crypto_aead/aegis128l/*.orm -f crypto_aead/aegis128l/*.lorm -f crypto_aead/aegis128l/aesni/*.orm -f crypto_aead/aegis128l/aesni/*.lorm -f crypto_aead/aegis128l/armcrypto/*.orm -f crypto_aead/aegis128l/armcrypto/*.lorm -f crypto_aead/aegis128l/soft/*.orm -f crypto_aead/aegis128l/soft/*.lorm -f crypto_aead/aegis256/*.orm -f crypto_aead/aegis256/*.lorm -f crypto_aead/aegis256/aesni/*.orm -f crypto_aead/aegis256/aesni/*.lorm -f crypto_aead/aegis256/armcrypto/*.orm -f crypto_aead/aegis256/armcrypto/*.lorm -f crypto_aead/aegis256/soft/*.orm -f crypto_aead/aegis256/soft/*.lorm -f crypto_aead/aes256gcm/*.orm -f crypto_aead/aes256gcm/*.lorm -f crypto_aead/aes256gcm/aesni/*.orm -f crypto_aead/aes256gcm/aesni/*.lorm -f crypto_aead/aes256gcm/armcrypto/*.orm -f crypto_aead/aes256gcm/armcrypto/*.lorm -f crypto_aead/chacha20poly1305/sodium/*.orm -f crypto_aead/chacha20poly1305/sodium/*.lorm -f crypto_aead/xchacha20poly1305/sodium/*.orm -f crypto_aead/xchacha20poly1305/sodium/*.lorm -f crypto_auth/*.orm -f crypto_auth/*.lorm -f crypto_auth/hmacsha256/*.orm -f crypto_auth/hmacsha256/*.lorm -f crypto_auth/hmacsha512/*.orm -f crypto_auth/hmacsha512/*.lorm -f crypto_auth/hmacsha512256/*.orm -f crypto_auth/hmacsha512256/*.lorm -f crypto_box/*.orm -f crypto_box/*.lorm -f crypto_box/curve25519xchacha20poly1305/*.orm -f crypto_box/curve25519xchacha20poly1305/*.lorm -f crypto_box/curve25519xsalsa20poly1305/*.orm -f crypto_box/curve25519xsalsa20poly1305/*.lorm -f crypto_core/ed25519/*.orm -f crypto_core/ed25519/*.lorm -f crypto_core/ed25519/ref10/*.orm -f crypto_core/ed25519/ref10/*.lorm -f crypto_core/hchacha20/*.orm -f crypto_core/hchacha20/*.lorm -f crypto_core/hsalsa20/*.orm -f crypto_core/hsalsa20/*.lorm -f crypto_core/hsalsa20/ref2/*.orm -f crypto_core/hsalsa20/ref2/*.lorm -f crypto_core/salsa/ref/*.orm -f crypto_core/salsa/ref/*.lorm -f crypto_core/softaes/*.orm -f crypto_core/softaes/*.lorm -f crypto_generichash/*.orm -f crypto_generichash/*.lorm -f crypto_generichash/blake2b/*.orm -f crypto_generichash/blake2b/*.lorm -f crypto_generichash/blake2b/ref/*.orm -f crypto_generichash/blake2b/ref/*.lorm -f crypto_hash/*.orm -f crypto_hash/*.lorm -f crypto_hash/sha256/*.orm -f crypto_hash/sha256/*.lorm -f crypto_hash/sha256/cp/*.orm -f crypto_hash/sha256/cp/*.lorm -f crypto_hash/sha512/*.orm -f crypto_hash/sha512/*.lorm -f crypto_hash/sha512/cp/*.orm -f crypto_hash/sha512/cp/*.lorm -f crypto_kdf/*.orm -f crypto_kdf/*.lorm -f crypto_kdf/blake2b/*.orm -f crypto_kdf/blake2b/*.lorm -f crypto_kdf/hkdf/*.orm -f crypto_kdf/hkdf/*.lorm -f crypto_kx/*.orm -f crypto_kx/*.lorm -f crypto_onetimeauth/*.orm -f crypto_onetimeauth/*.lorm -f crypto_onetimeauth/poly1305/*.orm -f crypto_onetimeauth/poly1305/*.lorm -f crypto_onetimeauth/poly1305/donna/*.orm -f crypto_onetimeauth/poly1305/donna/*.lorm -f crypto_onetimeauth/poly1305/sse2/*.orm -f crypto_onetimeauth/poly1305/sse2/*.lorm -f crypto_pwhash/*.orm -f crypto_pwhash/*.lorm -f crypto_pwhash/argon2/*.orm -f crypto_pwhash/argon2/*.lorm -f crypto_pwhash/scryptsalsa208sha256/*.orm -f crypto_pwhash/scryptsalsa208sha256/*.lorm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.orm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.lorm -f crypto_pwhash/scryptsalsa208sha256/sse/*.orm -f crypto_pwhash/scryptsalsa208sha256/sse/*.lorm -f crypto_scalarmult/*.orm -f crypto_scalarmult/*.lorm -f crypto_scalarmult/curve25519/*.orm -f crypto_scalarmult/curve25519/*.lorm -f crypto_scalarmult/curve25519/ref10/*.orm -f crypto_scalarmult/curve25519/ref10/*.lorm -f crypto_scalarmult/curve25519/sandy2x/*.orm -f crypto_scalarmult/curve25519/sandy2x/*.lorm -f crypto_scalarmult/ed25519/ref10/*.orm -f crypto_scalarmult/ed25519/ref10/*.lorm -f crypto_scalarmult/ristretto255/ref10/*.orm -f crypto_scalarmult/ristretto255/ref10/*.lorm -f crypto_secretbox/*.orm -f crypto_secretbox/*.lorm -f crypto_secretbox/xchacha20poly1305/*.orm -f crypto_secretbox/xchacha20poly1305/*.lorm -f crypto_secretbox/xsalsa20poly1305/*.orm -f crypto_secretbox/xsalsa20poly1305/*.lorm -f crypto_secretstream/xchacha20poly1305/*.orm -f crypto_secretstream/xchacha20poly1305/*.lorm -f crypto_shorthash/*.orm -f crypto_shorthash/*.lorm -f crypto_shorthash/siphash24/*.orm -f crypto_shorthash/siphash24/*.lorm -f crypto_shorthash/siphash24/ref/*.orm -f crypto_shorthash/siphash24/ref/*.lorm -f crypto_sign/*.orm -f crypto_sign/*.lorm -f crypto_sign/ed25519/*.orm -f crypto_sign/ed25519/*.lorm -f crypto_sign/ed25519/ref10/*.orm -f crypto_sign/ed25519/ref10/*.lorm -f crypto_stream/*.orm -f crypto_stream/*.lorm -f crypto_stream/chacha20/*.orm -f crypto_stream/chacha20/*.lorm -f crypto_stream/chacha20/dolbeau/*.orm -f crypto_stream/chacha20/dolbeau/*.lorm -f crypto_stream/chacha20/ref/*.orm -f crypto_stream/chacha20/ref/*.lorm -f crypto_stream/salsa20/*.orm -f crypto_stream/salsa20/*.lorm -f crypto_stream/salsa20/ref/*.orm -f crypto_stream/salsa20/ref/*.lorm -f crypto_stream/salsa20/xmm6/*.orm -f crypto_stream/salsa20/xmm6/*.lorm -f crypto_stream/salsa20/xmm6int/*.orm -f crypto_stream/salsa20/xmm6int/*.lorm -f crypto_stream/salsa2012/*.orm -f crypto_stream/salsa2012/*.lorm -f crypto_stream/salsa2012/ref/*.orm -f crypto_stream/salsa2012/ref/*.lorm -f crypto_stream/salsa208/*.orm -f crypto_stream/salsa208/*.lorm -f crypto_stream/salsa208/ref/*.orm -f crypto_stream/salsa208/ref/*.lorm -f crypto_stream/xchacha20/*.orm -f crypto_stream/xchacha20/*.lorm -f crypto_stream/xsalsa20/*.orm -f crypto_stream/xsalsa20/*.lorm -f crypto_verify/sodium/*.orm -f crypto_verify/sodium/*.lorm -f randombytes/*.orm -f randombytes/*.lorm -f randombytes/internal/*.orm -f randombytes/internal/*.lorm -f randombytes/sysrandom/*.orm -f randombytes/sysrandom/*.lorm -f sodium/*.orm -f sodium/*.lorm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making clean in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making clean in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'rm -f aead_aegis128l aead_aegis256 aead_aes256gcm aead_aes256gcm2 aead_chacha20poly1305 aead_chacha20poly13052 aead_xchacha20poly1305 auth auth2 auth3 auth5 auth6 auth7 box box2 box7 box8 box_easy box_easy2 box_seal box_seed chacha20 codecs core1 core2 core3 core4 core5 core6 ed25519_convert generichash generichash2 generichash3 hash hash3 kdf keygen kx metamorphic misuse onetimeauth onetimeauth2 onetimeauth7 pwhash_argon2i pwhash_argon2id randombytes scalarmult scalarmult2 scalarmult5 scalarmult6 scalarmult7 scalarmult8 secretbox secretbox2 secretbox7 secretbox8 secretbox_easy secretbox_easy2 secretstream_xchacha20poly1305 shorthash sign sign2 sodium_core sodium_utils sodium_version stream stream2 stream3 stream4 verify1 sodium_utils2 sodium_utils3rm -rf .libs _libsrm -f *.otest -z "aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.log" || rm -f aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.logtest -z "aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trs" || rm -f aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trstest -z "test-suite.log" || rm -f test-suite.logrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'Making install in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making install in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making install in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making install in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making install in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making install in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include/sodium'/usr/bin/install -c -m 644  sodium/version.h '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include/sodium'/usr/bin/install -c -m 644  sodium/core.h sodium/crypto_aead_aes256gcm.h sodium/crypto_aead_aegis128l.h sodium/crypto_aead_aegis256.h sodium/crypto_aead_chacha20poly1305.h sodium/crypto_aead_xchacha20poly1305.h sodium/crypto_auth.h sodium/crypto_auth_hmacsha256.h sodium/crypto_auth_hmacsha512.h sodium/crypto_auth_hmacsha512256.h sodium/crypto_box.h sodium/crypto_box_curve25519xchacha20poly1305.h sodium/crypto_box_curve25519xsalsa20poly1305.h sodium/crypto_core_ed25519.h sodium/crypto_core_ristretto255.h sodium/crypto_core_hchacha20.h sodium/crypto_core_hsalsa20.h sodium/crypto_core_salsa20.h sodium/crypto_core_salsa2012.h sodium/crypto_core_salsa208.h sodium/crypto_generichash.h sodium/crypto_generichash_blake2b.h sodium/crypto_hash.h sodium/crypto_hash_sha256.h sodium/crypto_hash_sha512.h sodium/crypto_kdf.h sodium/crypto_kdf_blake2b.h sodium/crypto_kdf_hkdf_sha256.h sodium/crypto_kdf_hkdf_sha512.h sodium/crypto_kx.h sodium/crypto_onetimeauth.h sodium/crypto_onetimeauth_poly1305.h sodium/crypto_pwhash.h sodium/crypto_pwhash_argon2i.h sodium/crypto_pwhash_argon2id.h sodium/crypto_pwhash_scryptsalsa208sha256.h sodium/crypto_scalarmult.h sodium/crypto_scalarmult_curve25519.h sodium/crypto_scalarmult_ed25519.h sodium/crypto_scalarmult_ristretto255.h '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include/sodium'/usr/bin/install -c -m 644  sodium/crypto_secretbox.h sodium/crypto_secretbox_xchacha20poly1305.h sodium/crypto_secretbox_xsalsa20poly1305.h sodium/crypto_secretstream_xchacha20poly1305.h sodium/crypto_shorthash.h sodium/crypto_shorthash_siphash24.h sodium/crypto_sign.h sodium/crypto_sign_ed25519.h sodium/crypto_stream.h sodium/crypto_stream_chacha20.h sodium/crypto_stream_salsa20.h sodium/crypto_stream_salsa2012.h sodium/crypto_stream_salsa208.h sodium/crypto_stream_xchacha20.h sodium/crypto_stream_xsalsa20.h sodium/crypto_verify_16.h sodium/crypto_verify_32.h sodium/crypto_verify_64.h sodium/export.h sodium/randombytes.h sodium/randombytes_internal_random.h sodium/randombytes_sysrandom.h sodium/runtime.h sodium/utils.h '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include/sodium'/usr/bin/install -c -m 644  sodium.h '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include/.'make[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'CC       crypto_aead/aegis128l/libsodium_la-aead_aegis128l.loCC       crypto_aead/aegis128l/soft/libsodium_la-aead_aegis128l_soft.loCC       crypto_aead/aegis256/libsodium_la-aead_aegis256.loCC       crypto_aead/aegis256/soft/libsodium_la-aead_aegis256_soft.loCC       crypto_aead/aes256gcm/libsodium_la-aead_aes256gcm.loCC       crypto_aead/chacha20poly1305/sodium/libsodium_la-aead_chacha20poly1305.loCC       crypto_aead/xchacha20poly1305/sodium/libsodium_la-aead_xchacha20poly1305.loCC       crypto_auth/libsodium_la-crypto_auth.loCC       crypto_auth/hmacsha256/libsodium_la-auth_hmacsha256.loCC       crypto_auth/hmacsha512/libsodium_la-auth_hmacsha512.loCC       crypto_auth/hmacsha512256/libsodium_la-auth_hmacsha512256.loCC       crypto_box/libsodium_la-crypto_box.loCC       crypto_box/libsodium_la-crypto_box_easy.loCC       crypto_box/libsodium_la-crypto_box_seal.loCC       crypto_box/curve25519xsalsa20poly1305/libsodium_la-box_curve25519xsalsa20poly1305.loCC       crypto_core/ed25519/libsodium_la-core_h2c.loCC       crypto_core/ed25519/ref10/libsodium_la-ed25519_ref10.loCC       crypto_core/hchacha20/libsodium_la-core_hchacha20.loCC       crypto_core/hsalsa20/ref2/libsodium_la-core_hsalsa20_ref2.loCC       crypto_core/hsalsa20/libsodium_la-core_hsalsa20.loIn file included from crypto_aead/aegis256/aead_aegis256.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/hsalsa20/ref2/core_hsalsa20_ref2.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/xchacha20poly1305/sodium/aead_xchacha20poly1305.c:18:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis128l/soft/aead_aegis128l_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/chacha20poly1305/sodium/aead_chacha20poly1305.c:16:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aes256gcm/aead_aes256gcm.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis256/soft/aead_aegis256_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]In file included from crypto_box/crypto_box_seal.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning *** This is unstable, untested, development code.# warning Alternatively, use the "stable" branch in the git repository.^^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_box/crypto_box_easy.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis128l/aead_aegis128l.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.In file included from crypto_core/ed25519/core_h2c.c^:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/hchacha20/core_hchacha20.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.In file included from crypto_core/ed25519/ref10/ed25519_ref10.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_core/salsa/ref/libsodium_la-core_salsa_ref.lo6 warnings generated.CC       crypto_core/softaes/libsodium_la-softaes.loCC       crypto_generichash/libsodium_la-crypto_generichash.loCC       crypto_generichash/blake2b/libsodium_la-generichash_blake2.loCC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-compress-ref.loCC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-ref.loCC       crypto_generichash/blake2b/ref/libsodium_la-generichash_blake2b.loCC       crypto_hash/sha256/libsodium_la-hash_sha256.loCC       crypto_hash/libsodium_la-crypto_hash.loCC       crypto_hash/sha256/cp/libsodium_la-hash_sha256_cp.loCC       crypto_hash/sha512/libsodium_la-hash_sha512.lo6 warnings generated.CC       crypto_kdf/blake2b/libsodium_la-kdf_blake2b.loCC       crypto_hash/sha512/cp/libsodium_la-hash_sha512_cp.loCC       crypto_kdf/libsodium_la-crypto_kdf.lo6 warnings generated.CC       crypto_onetimeauth/libsodium_la-crypto_onetimeauth.loCC       crypto_kx/libsodium_la-crypto_kx.loCC       crypto_onetimeauth/poly1305/libsodium_la-onetimeauth_poly1305.loIn file included from crypto_core/salsa/ref/core_salsa_ref.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/softaes/softaes.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/generichash_blake2b.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-compress-ref.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_hash/sha256/cp/hash_sha256_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-ref.c:24:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_onetimeauth/poly1305/donna/libsodium_la-poly1305_donna.lo6 warnings generated.6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-argon2-core.loIn file included from crypto_hash/sha512/cp/hash_sha512_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_kdf/blake2b/kdf_blake2b.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libsodium_la-argon2-encoding.loCC       crypto_pwhash/argon2/libsodium_la-argon2-fill-block-ref.loCC       crypto_pwhash/argon2/libsodium_la-argon2.lo6 warnings generated.In file included from crypto_onetimeauth/poly1305/onetimeauth_poly1305.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]CC       crypto_pwhash/argon2/libsodium_la-blake2b-long.lo# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2i.loIn file included from crypto_kx/crypto_kx.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2id.loCC       crypto_pwhash/libsodium_la-crypto_pwhash.lo6 warnings generated.6 warnings generated.CC       crypto_scalarmult/curve25519/ref10/libsodium_la-x25519_ref10.loCC       crypto_scalarmult/libsodium_la-crypto_scalarmult.loCC       crypto_scalarmult/curve25519/libsodium_la-scalarmult_curve25519.loCC       crypto_secretbox/libsodium_la-crypto_secretbox.loIn file included from crypto_onetimeauth/poly1305/donna/poly1305_donna.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_secretbox/libsodium_la-crypto_secretbox_easy.loCC       crypto_secretbox/xsalsa20poly1305/libsodium_la-secretbox_xsalsa20poly1305.loIn file included from crypto_pwhash/argon2/argon2-core.c:26:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/blake2b-long.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/pwhash_argon2i.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/pwhash_argon2id.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-ref.c:20:In file included from crypto_pwhash/argon2/blamka-round-ref.h:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_secretstream/xchacha20poly1305/libsodium_la-secretstream_xchacha20poly1305.lo6 warnings generated.6 warnings generated.6 warnings generated.In file included from crypto_scalarmult/curve25519/ref10/x25519_ref10.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:25:In file included from ./include/sodium/private/ed25519_ref10_fe_51.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_shorthash/libsodium_la-crypto_shorthash.loIn file included from crypto_secretbox/crypto_secretbox_easy.c:13:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_shorthash/siphash24/libsodium_la-shorthash_siphash24.loCC       crypto_shorthash/siphash24/ref/libsodium_la-shorthash_siphash24_ref.lo6 warnings generated.CC       crypto_sign/libsodium_la-crypto_sign.loCC       crypto_sign/ed25519/libsodium_la-sign_ed25519.loCC       crypto_sign/ed25519/ref10/libsodium_la-keypair.loCC       crypto_sign/ed25519/ref10/libsodium_la-open.lo6 warnings generated.CC       crypto_sign/ed25519/ref10/libsodium_la-sign.loIn file included from crypto_secretstream/xchacha20poly1305/secretstream_xchacha20poly1305.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_stream/chacha20/libsodium_la-stream_chacha20.loCC       crypto_stream/chacha20/ref/libsodium_la-chacha20_ref.loCC       crypto_stream/libsodium_la-crypto_stream.loCC       crypto_stream/salsa20/libsodium_la-stream_salsa20.loCC       crypto_stream/xsalsa20/libsodium_la-stream_xsalsa20.lo6 warnings generated.6 warnings generated.In file included from crypto_shorthash/siphash24/ref/shorthash_siphash24_ref.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_sign/ed25519/ref10/open.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_sign/ed25519/ref10/keypair.c:8:In file included from ./include/sodium/private/ed25519_ref10.h:25:In file included from ./include/sodium/private/ed25519_ref10_fe_51.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_sign/ed25519/ref10/sign.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:25:In file included from ./include/sodium/private/ed25519_ref10_fe_51.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_verify/sodium/libsodium_la-verify.loIn file included from crypto_stream/chacha20/stream_chacha20.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/chacha20/ref/chacha20_ref.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       randombytes/libsodium_la-randombytes.loCC       sodium/libsodium_la-codecs.lo6 warnings generated.6 warnings generated.6 warnings generated.In file included from crypto_stream/salsa20/stream_salsa20.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       sodium/libsodium_la-core.loCC       sodium/libsodium_la-runtime.loCC       sodium/libsodium_la-utils.lo6 warnings generated.CC       sodium/libsodium_la-version.lo6 warnings generated.CC       randombytes/sysrandom/libsodium_la-randombytes_sysrandom.loCC       crypto_aead/aegis256/aesni/libaesni_la-aead_aegis256_aesni.loCC       crypto_aead/aegis128l/aesni/libaesni_la-aead_aegis128l_aesni.loCC       crypto_aead/aes256gcm/aesni/libaesni_la-aead_aes256gcm_aesni.loCC       crypto_aead/aegis128l/armcrypto/libarmcrypto_la-aead_aegis128l_armcrypto.loIn file included from crypto_verify/sodium/verify.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aegis256/armcrypto/libarmcrypto_la-aead_aegis256_armcrypto.loIn file included from randombytes/randombytes.c:22:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aes256gcm/armcrypto/libarmcrypto_la-aead_aes256gcm_armcrypto.loIn file included from sodium/codecs.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_onetimeauth/poly1305/sse2/libsse2_la-poly1305_sse2.lo6 warnings generated.In file included from sodium/runtime.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_generichash/blake2b/ref/libssse3_la-blake2b-compress-ssse3.loIn file included from sodium/utils.c:56:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_pwhash/argon2/libssse3_la-argon2-fill-block-ssse3.loCC       crypto_stream/chacha20/dolbeau/libssse3_la-chacha20_dolbeau-ssse3.loIn file included from crypto_aead/aes256gcm/aesni/aead_aes256gcm_aesni.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_aead/aegis256/aesni/aead_aegis256_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_generichash/blake2b/ref/libsse41_la-blake2b-compress-sse41.loIn file included from crypto_aead/aegis128l/aesni/aead_aegis128l_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from randombytes/sysrandom/randombytes_sysrandom.c:48:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis256/armcrypto/aead_aegis256_armcrypto.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_generichash/blake2b/ref/libavx2_la-blake2b-compress-avx2.loIn file included from In file included from crypto_aead/aes256gcm/armcrypto/aead_aes256gcm_armcrypto.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]crypto_aead/aegis128l/armcrypto/aead_aegis128l_armcrypto.c:# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]14:# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]./include/sodium/private/common.h# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]:5# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]:3: # warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]warning: # warning Alternatively, use the "stable" branch in the git repository.^*** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libavx2_la-argon2-fill-block-avx2.loCC       crypto_stream/chacha20/dolbeau/libavx2_la-chacha20_dolbeau-avx2.lo6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.In file included from crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_stream/salsa20/xmm6int/libavx2_la-salsa20_xmm6int-avx2.loIn file included from crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libavx512f_la-argon2-fill-block-avx512f.loCC       randombytes/internal/librdrand_la-randombytes_internal_random.loIn file included from crypto_pwhash/argon2/argon2-fill-block-ssse3.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CPPAS    crypto_stream/salsa20/xmm6/libsodium_la-salsa20_xmm6-asm.loCC       crypto_stream/salsa20/xmm6/libsodium_la-salsa20_xmm6.loIn file included from crypto_generichash/blake2b/ref/blake2b-compress-sse41.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_scalarmult/curve25519/sandy2x/libsodium_la-curve25519_sandy2x.loIn file included from crypto_generichash/blake2b/ref/blake2b-compress-avx2.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-avx2.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-avx512f.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_scalarmult/curve25519/sandy2x/libsodium_la-fe51_invert.lo6 warnings generated.CC       crypto_scalarmult/curve25519/sandy2x/libsodium_la-fe_frombytes_sandy2x.loCPPAS    crypto_scalarmult/curve25519/sandy2x/libsodium_la-sandy2x.loCCLD     libarmcrypto.la6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CCLD     libsse2.laIn file included from randombytes/internal/randombytes_internal_random.c:55:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CCLD     libssse3.laCCLD     libsse41.laCCLD     librdrand.laCCLD     libaesni.laCCLD     libavx512f.laCCLD     libavx2.laCCLD     libsodium.lamake[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[4]: Nothing to be done for 'install-data-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib'/bin/bash ../../libtool   --mode=install /usr/bin/install -c   libsodium.la '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib'libtool: install: /usr/bin/install -c .libs/libsodium.so /home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/libsodium.solibtool: install: /usr/bin/install -c .libs/libsodium.lai /home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/libsodium.lalibtool: install: /usr/bin/install -c .libs/libsodium.a /home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/libsodium.alibtool: install: chmod 644 /home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/libsodium.alibtool: install: x86_64-linux-android-ranlib /home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/libsodium.amake[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making install in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making install in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/pkgconfig'/usr/bin/install -c -m 644 libsodium.pc '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/pkgconfig'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'libsodium has been installed into /home/vagrant/build/srclib/libsodium/libsodium-android-westmere+ popd~/build/io.ente.auth/auth+ cp /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/libsodium.so /home/vagrant/build/io.ente.auth/auth/.pub-cache/git/flutter_sodium-267435eaf07af60b94406adf14bedf21e08a6b4f/android/src/main/jniLibs/armeabi-v7a/cp: cannot create regular file '/home/vagrant/build/io.ente.auth/auth/.pub-cache/git/flutter_sodium-267435eaf07af60b94406adf14bedf21e08a6b4f/android/src/main/jniLibs/armeabi-v7a/': No such file or directory2024-03-31 11:50:10,431 ERROR: Could not build app io.ente.auth: Error running build command for io.ente.auth:2.0.50==== detail begin ====/etc/bash.bashrc: line 7: PS1: unbound variable++ pwd+ export PUB_CACHE=/home/vagrant/build/io.ente.auth/auth/.pub-cache+ PUB_CACHE=/home/vagrant/build/io.ente.auth/auth/.pub-cache+ pushd /home/vagrant/build/srclib/libsodium~/build/srclib/libsodium ~/build/io.ente.auth/auth+ ./autogen.sh -slibtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'.libtoolize: copying file 'build-aux/config.guess'libtoolize: copying file 'build-aux/config.sub'libtoolize: copying file 'build-aux/install-sh'libtoolize: copying file 'build-aux/ltmain.sh'libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.libtoolize: copying file 'm4/libtool.m4'libtoolize: copying file 'm4/ltoptions.m4'libtoolize: copying file 'm4/ltsugar.m4'libtoolize: copying file 'm4/ltversion.m4'libtoolize: copying file 'm4/lt~obsolete.m4'configure.ac:48: installing 'build-aux/compile'configure.ac:8: installing 'build-aux/missing'src/libsodium/Makefile.am: installing 'build-aux/depcomp'parallel-tests: installing 'build-aux/test-driver'Done.Downloading config.guess and config.sub...Done.+ ./dist-build/android-armv7-a.sh/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//armv7a-linux-androideabiWarnings related to headers being present but not usable are due to functionsthat didn't exist in the specified minimum API version level.They can be safely ignored.Building for platform [android-19]checking build system type... x86_64-pc-linux-gnux32checking host system type... armv7a-unknown-linux-androideabichecking target system type... armv7a-unknown-linux-androideabichecking for a BSD-compatible install... /usr/bin/install -cchecking whether build environment is sane... yeschecking for armv7a-linux-androideabi-strip... nochecking for strip... stripchecking for a race-free mkdir -p... /usr/bin/mkdir -pchecking for gawk... nochecking for mawk... mawkchecking whether make sets $(MAKE)... yeschecking whether make supports nested variables... yeschecking whether UID '1000' is supported by ustar format... yeschecking whether GID '1000' is supported by ustar format... yeschecking how to create a ustar tar archive... gnutarchecking whether make supports nested variables... (cached) yeschecking whether to enable maintainer-specific portions of Makefiles... nochecking for armv7a-linux-androideabi-gcc... armv7a-linux-androideabi19-clangchecking whether the C compiler works... yeschecking for C compiler default output file name... a.outchecking for suffix of executables...checking whether we are cross compiling... yeschecking for suffix of object files... ochecking whether the compiler supports GNU C... yeschecking whether armv7a-linux-androideabi19-clang accepts -g... yeschecking for armv7a-linux-androideabi19-clang option to enable C11 features... none neededchecking whether armv7a-linux-androideabi19-clang understands -c and -o together... yeschecking whether make supports the include directive... yes (GNU style)checking dependency style of armv7a-linux-androideabi19-clang... gcc3checking dependency style of armv7a-linux-androideabi19-clang... gcc3checking for stdio.h... yeschecking for stdlib.h... yeschecking for string.h... yeschecking for inttypes.h... yeschecking for stdint.h... yeschecking for strings.h... yeschecking for sys/stat.h... yeschecking for sys/types.h... yeschecking for unistd.h... yeschecking for wchar.h... yeschecking for minix/config.h... nochecking whether it is safe to define __EXTENSIONS__... yeschecking whether _XOPEN_SOURCE should be defined... nochecking for a sed that does not truncate output... /usr/bin/sedchecking how to run the C preprocessor... armv7a-linux-androideabi19-clang -Echecking for grep that handles long lines and -e... /usr/bin/grepchecking for egrep... /usr/bin/grep -Echecking whether armv7a-linux-androideabi19-clang is Clang... yeschecking whether pthreads work with "-pthread" and "-lpthread"... nochecking whether pthreads work with -pthread... yeschecking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... nochecking for joinable pthread attribute... PTHREAD_CREATE_JOINABLEchecking whether more special flags are required for pthreads... nochecking for PTHREAD_PRIO_INHERIT... yeschecking for variable-length arrays... yeschecking for __wasi__ defined... nochecking whether C compiler accepts -fvisibility=hidden... yeschecking whether C compiler accepts -fPIC... yeschecking whether C compiler accepts -fno-strict-aliasing... yeschecking whether C compiler accepts -fno-strict-overflow... yeschecking whether C compiler accepts -fstack-protector... yeschecking whether the linker accepts -fstack-protector... yeschecking whether C compiler accepts -Os -mfloat-abi=softfp -mfpu=vfpv3-d16 -mthumb -marm -march=armv7-a -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall... yeschecking whether C compiler accepts -Os -mfloat-abi=softfp -mfpu=vfpv3-d16 -mthumb -marm -march=armv7-a -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations... yeschecking whether C compiler accepts -Os -mfloat-abi=softfp -mfpu=vfpv3-d16 -mthumb -marm -march=armv7-a -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations -Wno-unknown-pragmas... yeschecking for clang... yeschecking whether C compiler accepts -Os -mfloat-abi=softfp -mfpu=vfpv3-d16 -mthumb -marm -march=armv7-a -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option... yeschecking whether C compiler accepts -Os -mfloat-abi=softfp -mfpu=vfpv3-d16 -mthumb -marm -march=armv7-a -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option -Wextra... yeschecking whether C compiler accepts  -Wextra -Warray-bounds... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl -Wwrite-strings... yeschecking whether the linker accepts -Wl,-z,relro... yeschecking whether the linker accepts -Wl,-z,now... yeschecking whether the linker accepts -Wl,-z,noexecstack... yeschecking whether segmentation violations can be caught... unknownconfigure: WARNING: On this platform, segmentation violations cannot be caught using signal handlers. This is expected if you enabled a tool such as Address Sanitizer (-fsanitize=address), but be aware that using Address Sanitizer may also significantly reduce performance.checking whether SIGABRT can be caught... unknownconfigure: WARNING: On this platform, SIGABRT cannot be caught using signal handlers.checking for thread local storage (TLS) class... _Thread_localthread local storage is supportedchecking whether C compiler accepts -ftls-model=local-dynamic... yeschecking how to print strings... printfchecking for a sed that does not truncate output... (cached) /usr/bin/sedchecking for fgrep... /usr/bin/grep -Fchecking for ld used by armv7a-linux-androideabi19-clang... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//arm-linux-androideabi/bin/ldchecking if the linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//arm-linux-androideabi/bin/ld) is GNU ld... yeschecking for BSD- or MS-compatible name lister (nm)... nochecking for armv7a-linux-androideabi-dumpbin... nochecking for armv7a-linux-androideabi-link... nochecking for dumpbin... nochecking for link... link -dumpconfigure: WARNING: using cross tools not prefixed with host tripletchecking the name lister (nm) interface... BSD nmchecking whether ln -s works... yeschecking the maximum length of command line arguments... 1572864checking how to convert x86_64-pc-linux-gnux32 file names to armv7a-unknown-linux-androideabi format... func_convert_file_noopchecking how to convert x86_64-pc-linux-gnux32 file names to toolchain format... func_convert_file_noopchecking for /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//arm-linux-androideabi/bin/ld option to reload object files... -rchecking for armv7a-linux-androideabi-file... nochecking for file... filechecking for armv7a-linux-androideabi-objdump... nochecking for objdump... objdumpchecking how to recognize dependent libraries... pass_allchecking for armv7a-linux-androideabi-dlltool... nochecking for dlltool... nochecking how to associate runtime and link libraries... printf %s\nchecking for armv7a-linux-androideabi-ar... nochecking for ar... archecking for archiver @FILE support... @checking for armv7a-linux-androideabi-strip... stripchecking for armv7a-linux-androideabi-ranlib... nochecking for ranlib... ranlibchecking command to parse nm output from armv7a-linux-androideabi19-clang object... okchecking for sysroot... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//sysrootchecking for a working dd... /usr/bin/ddchecking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1checking for armv7a-linux-androideabi-mt... nochecking for mt... mtchecking if mt is a manifest tool... nochecking for dlfcn.h... yeschecking for objdir... .libschecking if armv7a-linux-androideabi19-clang supports -fno-rtti -fno-exceptions... yeschecking for armv7a-linux-androideabi19-clang option to produce PIC... -fPIC -DPICchecking if armv7a-linux-androideabi19-clang PIC flag -fPIC -DPIC works... yeschecking if armv7a-linux-androideabi19-clang static flag -static works... yeschecking if armv7a-linux-androideabi19-clang supports -c -o file.o... yeschecking if armv7a-linux-androideabi19-clang supports -c -o file.o... (cached) yeschecking whether the armv7a-linux-androideabi19-clang linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//arm-linux-androideabi/bin/ld) supports shared libraries... yeschecking whether -lc should be explicitly linked in... nochecking dynamic linker characteristics... Android linkerchecking how to hardcode library paths into programs... immediatechecking whether stripping libraries is possible... yeschecking if libtool supports shared libraries... yeschecking whether to build shared libraries... yeschecking whether to build static libraries... yeschecking for armv7a-linux-androideabi-ar... archecking for ARM64 target... nochecking whether C compiler accepts -mmmx... yeschecking for MMX instructions set... nochecking whether C compiler accepts -msse2... yeschecking for SSE2 instructions set... nochecking whether C compiler accepts -msse3... yeschecking for SSE3 instructions set... nochecking whether C compiler accepts -mssse3... yeschecking for SSSE3 instructions set... nochecking whether C compiler accepts -msse4.1... yeschecking for SSE4.1 instructions set... nochecking whether C compiler accepts -mavx... yeschecking for AVX instructions set... nochecking whether C compiler accepts -mavx2... yeschecking for AVX2 instructions set... nochecking whether C compiler accepts -mavx512f... yeschecking for AVX512F instructions set... nochecking whether C compiler accepts -Os -mfloat-abi=softfp -mfpu=vfpv3-d16 -mthumb -marm -march=armv7-a -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations -Wno-unknown-pragmas -ftls-model=local-dynamic -mavx512f -mno-avx512f... yeschecking whether C compiler accepts -maes... yeschecking whether C compiler accepts -mpclmul... yeschecking for AESNI instructions set and PCLMULQDQ... nochecking whether C compiler accepts -mrdrnd... yeschecking for RDRAND... nochecking for sys/mman.h... yeschecking for sys/param.h... yeschecking for sys/random.h... yeschecking for intrin.h... nochecking for sys/auxv.h... yeschecking if _xgetbv() is available... nochecking for inline... inlinechecking whether byte ordering is bigendian... nochecking whether __STDC_LIMIT_MACROS is required... nochecking whether we can use inline asm code... yesnochecking whether we can use x86_64 asm code... nochecking whether we can assemble AVX opcodes... nochecking for 128-bit arithmetic... nochecking for cpuid instruction... nochecking if the .private_extern asm directive is supported... nochecking if the .hidden asm directive is supported... yeschecking if weak symbols are supported... yeschecking if atomic operations are supported... yeschecking if C11 memory fences are supported... yeschecking if gcc memory fences are supported... yeschecking for size_t... yeschecking for working alloca.h... yeschecking for alloca... yeschecking for arc4random... yeschecking for arc4random_buf... yeschecking for mmap... yeschecking for mlock... yeschecking for madvise... yeschecking for mprotect... yeschecking for raise... yeschecking for sysconf... yeschecking for getrandom with a standard API... nochecking for getentropy with a standard API... nochecking for getpid... yeschecking for getauxva... nochecking for elf_aux_info... nochecking for posix_memalign... yeschecking for nanosleep... yeschecking for memset_s... nochecking for explicit_bzero... nochecking for memset_explicit... nochecking for explicit_memset... nochecking if gcc/ld supports -Wl,--output-def... nochecking that generated files are newer than configure... doneconfigure: creating ./config.statusconfig.status: creating Makefileconfig.status: creating builds/Makefileconfig.status: creating dist-build/Makefileconfig.status: creating libsodium.pcconfig.status: creating libsodium-uninstalled.pcconfig.status: creating msvc-scripts/Makefileconfig.status: creating src/Makefileconfig.status: creating src/libsodium/Makefileconfig.status: creating src/libsodium/include/Makefileconfig.status: creating src/libsodium/include/sodium/version.hconfig.status: creating test/default/Makefileconfig.status: creating test/Makefileconfig.status: executing depfiles commandsconfig.status: executing libtool commandsMaking clean in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making clean in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making clean in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making clean in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making clean in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making clean in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'rm -rf .libs _libsrm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'test -z "" || rm -ftest -z "libsodium.la" || rm -f libsodium.larm -f ./so_locationsrm -rf .libs _libsrm -rf crypto_aead/aegis128l/.libs crypto_aead/aegis128l/_libsrm -rf crypto_aead/aegis128l/aesni/.libs crypto_aead/aegis128l/aesni/_libsrm -rf crypto_aead/aegis128l/armcrypto/.libs crypto_aead/aegis128l/armcrypto/_libsrm -rf crypto_aead/aegis128l/soft/.libs crypto_aead/aegis128l/soft/_libsrm -rf crypto_aead/aegis256/.libs crypto_aead/aegis256/_libsrm -rf crypto_aead/aegis256/aesni/.libs crypto_aead/aegis256/aesni/_libsrm -rf crypto_aead/aegis256/armcrypto/.libs crypto_aead/aegis256/armcrypto/_libsrm -rf crypto_aead/aegis256/soft/.libs crypto_aead/aegis256/soft/_libsrm -rf crypto_aead/aes256gcm/.libs crypto_aead/aes256gcm/_libsrm -rf crypto_aead/aes256gcm/aesni/.libs crypto_aead/aes256gcm/aesni/_libsrm -rf crypto_aead/aes256gcm/armcrypto/.libs crypto_aead/aes256gcm/armcrypto/_libsrm -rf crypto_aead/chacha20poly1305/sodium/.libs crypto_aead/chacha20poly1305/sodium/_libsrm -rf crypto_aead/xchacha20poly1305/sodium/.libs crypto_aead/xchacha20poly1305/sodium/_libsrm -rf crypto_auth/.libs crypto_auth/_libsrm -rf crypto_auth/hmacsha256/.libs crypto_auth/hmacsha256/_libsrm -rf crypto_auth/hmacsha512/.libs crypto_auth/hmacsha512/_libsrm -rf crypto_auth/hmacsha512256/.libs crypto_auth/hmacsha512256/_libsrm -rf crypto_box/.libs crypto_box/_libsrm -rf crypto_box/curve25519xchacha20poly1305/.libs crypto_box/curve25519xchacha20poly1305/_libsrm -rf crypto_box/curve25519xsalsa20poly1305/.libs crypto_box/curve25519xsalsa20poly1305/_libsrm -rf crypto_core/ed25519/.libs crypto_core/ed25519/_libsrm -rf crypto_core/ed25519/ref10/.libs crypto_core/ed25519/ref10/_libsrm -rf crypto_core/hchacha20/.libs crypto_core/hchacha20/_libsrm -rf crypto_core/hsalsa20/.libs crypto_core/hsalsa20/_libsrm -rf crypto_core/hsalsa20/ref2/.libs crypto_core/hsalsa20/ref2/_libsrm -rf crypto_core/salsa/ref/.libs crypto_core/salsa/ref/_libsrm -rf crypto_core/softaes/.libs crypto_core/softaes/_libsrm -rf crypto_generichash/.libs crypto_generichash/_libsrm -rf crypto_generichash/blake2b/.libs crypto_generichash/blake2b/_libsrm -rf crypto_generichash/blake2b/ref/.libs crypto_generichash/blake2b/ref/_libsrm -rf crypto_hash/.libs crypto_hash/_libsrm -rf crypto_hash/sha256/.libs crypto_hash/sha256/_libsrm -rf crypto_hash/sha256/cp/.libs crypto_hash/sha256/cp/_libsrm -rf crypto_hash/sha512/.libs crypto_hash/sha512/_libsrm -rf crypto_hash/sha512/cp/.libs crypto_hash/sha512/cp/_libsrm -rf crypto_kdf/.libs crypto_kdf/_libsrm -rf crypto_kdf/blake2b/.libs crypto_kdf/blake2b/_libsrm -rf crypto_kdf/hkdf/.libs crypto_kdf/hkdf/_libsrm -rf crypto_kx/.libs crypto_kx/_libsrm -rf crypto_onetimeauth/.libs crypto_onetimeauth/_libsrm -rf crypto_onetimeauth/poly1305/.libs crypto_onetimeauth/poly1305/_libsrm -rf crypto_onetimeauth/poly1305/donna/.libs crypto_onetimeauth/poly1305/donna/_libsrm -rf crypto_onetimeauth/poly1305/sse2/.libs crypto_onetimeauth/poly1305/sse2/_libsrm -rf crypto_pwhash/.libs crypto_pwhash/_libsrm -rf crypto_pwhash/argon2/.libs crypto_pwhash/argon2/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/.libs crypto_pwhash/scryptsalsa208sha256/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/nosse/.libs crypto_pwhash/scryptsalsa208sha256/nosse/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/sse/.libs crypto_pwhash/scryptsalsa208sha256/sse/_libsrm -rf crypto_scalarmult/.libs crypto_scalarmult/_libsrm -rf crypto_scalarmult/curve25519/.libs crypto_scalarmult/curve25519/_libsrm -rf crypto_scalarmult/curve25519/ref10/.libs crypto_scalarmult/curve25519/ref10/_libsrm -rf crypto_scalarmult/curve25519/sandy2x/.libs crypto_scalarmult/curve25519/sandy2x/_libsrm -rf crypto_scalarmult/ed25519/ref10/.libs crypto_scalarmult/ed25519/ref10/_libsrm -rf crypto_scalarmult/ristretto255/ref10/.libs crypto_scalarmult/ristretto255/ref10/_libsrm -rf crypto_secretbox/.libs crypto_secretbox/_libsrm -rf crypto_secretbox/xchacha20poly1305/.libs crypto_secretbox/xchacha20poly1305/_libsrm -rf crypto_secretbox/xsalsa20poly1305/.libs crypto_secretbox/xsalsa20poly1305/_libsrm -rf crypto_secretstream/xchacha20poly1305/.libs crypto_secretstream/xchacha20poly1305/_libsrm -rf crypto_shorthash/.libs crypto_shorthash/_libsrm -rf crypto_shorthash/siphash24/.libs crypto_shorthash/siphash24/_libsrm -rf crypto_shorthash/siphash24/ref/.libs crypto_shorthash/siphash24/ref/_libsrm -rf crypto_sign/.libs crypto_sign/_libsrm -rf crypto_sign/ed25519/.libs crypto_sign/ed25519/_libsrm -rf crypto_sign/ed25519/ref10/.libs crypto_sign/ed25519/ref10/_libsrm -rf crypto_stream/.libs crypto_stream/_libsrm -rf crypto_stream/chacha20/.libs crypto_stream/chacha20/_libsrm -rf crypto_stream/chacha20/dolbeau/.libs crypto_stream/chacha20/dolbeau/_libsrm -rf crypto_stream/chacha20/ref/.libs crypto_stream/chacha20/ref/_libsrm -rf crypto_stream/salsa20/.libs crypto_stream/salsa20/_libsrm -rf crypto_stream/salsa20/ref/.libs crypto_stream/salsa20/ref/_libsrm -rf crypto_stream/salsa20/xmm6/.libs crypto_stream/salsa20/xmm6/_libsrm -rf crypto_stream/salsa20/xmm6int/.libs crypto_stream/salsa20/xmm6int/_libsrm -rf crypto_stream/salsa2012/.libs crypto_stream/salsa2012/_libsrm -rf crypto_stream/salsa2012/ref/.libs crypto_stream/salsa2012/ref/_libsrm -rf crypto_stream/salsa208/.libs crypto_stream/salsa208/_libsrm -rf crypto_stream/salsa208/ref/.libs crypto_stream/salsa208/ref/_libsrm -rf crypto_stream/xchacha20/.libs crypto_stream/xchacha20/_libsrm -rf crypto_stream/xsalsa20/.libs crypto_stream/xsalsa20/_libsrm -rf crypto_verify/sodium/.libs crypto_verify/sodium/_libsrm -rf randombytes/.libs randombytes/_libsrm -rf randombytes/internal/.libs randombytes/internal/_libsrm -rf randombytes/sysrandom/.libs randombytes/sysrandom/_libsrm -rf sodium/.libs sodium/_libstest -z "libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.la" || rm -f libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.larm -f ./so_locationsrm -f *.orm -f crypto_aead/aegis128l/*.orm -f crypto_aead/aegis128l/*.lorm -f crypto_aead/aegis128l/aesni/*.orm -f crypto_aead/aegis128l/aesni/*.lorm -f crypto_aead/aegis128l/armcrypto/*.orm -f crypto_aead/aegis128l/armcrypto/*.lorm -f crypto_aead/aegis128l/soft/*.orm -f crypto_aead/aegis128l/soft/*.lorm -f crypto_aead/aegis256/*.orm -f crypto_aead/aegis256/*.lorm -f crypto_aead/aegis256/aesni/*.orm -f crypto_aead/aegis256/aesni/*.lorm -f crypto_aead/aegis256/armcrypto/*.orm -f crypto_aead/aegis256/armcrypto/*.lorm -f crypto_aead/aegis256/soft/*.orm -f crypto_aead/aegis256/soft/*.lorm -f crypto_aead/aes256gcm/*.orm -f crypto_aead/aes256gcm/*.lorm -f crypto_aead/aes256gcm/aesni/*.orm -f crypto_aead/aes256gcm/aesni/*.lorm -f crypto_aead/aes256gcm/armcrypto/*.orm -f crypto_aead/aes256gcm/armcrypto/*.lorm -f crypto_aead/chacha20poly1305/sodium/*.orm -f crypto_aead/chacha20poly1305/sodium/*.lorm -f crypto_aead/xchacha20poly1305/sodium/*.orm -f crypto_aead/xchacha20poly1305/sodium/*.lorm -f crypto_auth/*.orm -f crypto_auth/*.lorm -f crypto_auth/hmacsha256/*.orm -f crypto_auth/hmacsha256/*.lorm -f crypto_auth/hmacsha512/*.orm -f crypto_auth/hmacsha512/*.lorm -f crypto_auth/hmacsha512256/*.orm -f crypto_auth/hmacsha512256/*.lorm -f crypto_box/*.orm -f crypto_box/*.lorm -f crypto_box/curve25519xchacha20poly1305/*.orm -f crypto_box/curve25519xchacha20poly1305/*.lorm -f crypto_box/curve25519xsalsa20poly1305/*.orm -f crypto_box/curve25519xsalsa20poly1305/*.lorm -f crypto_core/ed25519/*.orm -f crypto_core/ed25519/*.lorm -f crypto_core/ed25519/ref10/*.orm -f crypto_core/ed25519/ref10/*.lorm -f crypto_core/hchacha20/*.orm -f crypto_core/hchacha20/*.lorm -f crypto_core/hsalsa20/*.orm -f crypto_core/hsalsa20/*.lorm -f crypto_core/hsalsa20/ref2/*.orm -f crypto_core/hsalsa20/ref2/*.lorm -f crypto_core/salsa/ref/*.orm -f crypto_core/salsa/ref/*.lorm -f crypto_core/softaes/*.orm -f crypto_core/softaes/*.lorm -f crypto_generichash/*.orm -f crypto_generichash/*.lorm -f crypto_generichash/blake2b/*.orm -f crypto_generichash/blake2b/*.lorm -f crypto_generichash/blake2b/ref/*.orm -f crypto_generichash/blake2b/ref/*.lorm -f crypto_hash/*.orm -f crypto_hash/*.lorm -f crypto_hash/sha256/*.orm -f crypto_hash/sha256/*.lorm -f crypto_hash/sha256/cp/*.orm -f crypto_hash/sha256/cp/*.lorm -f crypto_hash/sha512/*.orm -f crypto_hash/sha512/*.lorm -f crypto_hash/sha512/cp/*.orm -f crypto_hash/sha512/cp/*.lorm -f crypto_kdf/*.orm -f crypto_kdf/*.lorm -f crypto_kdf/blake2b/*.orm -f crypto_kdf/blake2b/*.lorm -f crypto_kdf/hkdf/*.orm -f crypto_kdf/hkdf/*.lorm -f crypto_kx/*.orm -f crypto_kx/*.lorm -f crypto_onetimeauth/*.orm -f crypto_onetimeauth/*.lorm -f crypto_onetimeauth/poly1305/*.orm -f crypto_onetimeauth/poly1305/*.lorm -f crypto_onetimeauth/poly1305/donna/*.orm -f crypto_onetimeauth/poly1305/donna/*.lorm -f crypto_onetimeauth/poly1305/sse2/*.orm -f crypto_onetimeauth/poly1305/sse2/*.lorm -f crypto_pwhash/*.orm -f crypto_pwhash/*.lorm -f crypto_pwhash/argon2/*.orm -f crypto_pwhash/argon2/*.lorm -f crypto_pwhash/scryptsalsa208sha256/*.orm -f crypto_pwhash/scryptsalsa208sha256/*.lorm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.orm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.lorm -f crypto_pwhash/scryptsalsa208sha256/sse/*.orm -f crypto_pwhash/scryptsalsa208sha256/sse/*.lorm -f crypto_scalarmult/*.orm -f crypto_scalarmult/*.lorm -f crypto_scalarmult/curve25519/*.orm -f crypto_scalarmult/curve25519/*.lorm -f crypto_scalarmult/curve25519/ref10/*.orm -f crypto_scalarmult/curve25519/ref10/*.lorm -f crypto_scalarmult/curve25519/sandy2x/*.orm -f crypto_scalarmult/curve25519/sandy2x/*.lorm -f crypto_scalarmult/ed25519/ref10/*.orm -f crypto_scalarmult/ed25519/ref10/*.lorm -f crypto_scalarmult/ristretto255/ref10/*.orm -f crypto_scalarmult/ristretto255/ref10/*.lorm -f crypto_secretbox/*.orm -f crypto_secretbox/*.lorm -f crypto_secretbox/xchacha20poly1305/*.orm -f crypto_secretbox/xchacha20poly1305/*.lorm -f crypto_secretbox/xsalsa20poly1305/*.orm -f crypto_secretbox/xsalsa20poly1305/*.lorm -f crypto_secretstream/xchacha20poly1305/*.orm -f crypto_secretstream/xchacha20poly1305/*.lorm -f crypto_shorthash/*.orm -f crypto_shorthash/*.lorm -f crypto_shorthash/siphash24/*.orm -f crypto_shorthash/siphash24/*.lorm -f crypto_shorthash/siphash24/ref/*.orm -f crypto_shorthash/siphash24/ref/*.lorm -f crypto_sign/*.orm -f crypto_sign/*.lorm -f crypto_sign/ed25519/*.orm -f crypto_sign/ed25519/*.lorm -f crypto_sign/ed25519/ref10/*.orm -f crypto_sign/ed25519/ref10/*.lorm -f crypto_stream/*.orm -f crypto_stream/*.lorm -f crypto_stream/chacha20/*.orm -f crypto_stream/chacha20/*.lorm -f crypto_stream/chacha20/dolbeau/*.orm -f crypto_stream/chacha20/dolbeau/*.lorm -f crypto_stream/chacha20/ref/*.orm -f crypto_stream/chacha20/ref/*.lorm -f crypto_stream/salsa20/*.orm -f crypto_stream/salsa20/*.lorm -f crypto_stream/salsa20/ref/*.orm -f crypto_stream/salsa20/ref/*.lorm -f crypto_stream/salsa20/xmm6/*.orm -f crypto_stream/salsa20/xmm6/*.lorm -f crypto_stream/salsa20/xmm6int/*.orm -f crypto_stream/salsa20/xmm6int/*.lorm -f crypto_stream/salsa2012/*.orm -f crypto_stream/salsa2012/*.lorm -f crypto_stream/salsa2012/ref/*.orm -f crypto_stream/salsa2012/ref/*.lorm -f crypto_stream/salsa208/*.orm -f crypto_stream/salsa208/*.lorm -f crypto_stream/salsa208/ref/*.orm -f crypto_stream/salsa208/ref/*.lorm -f crypto_stream/xchacha20/*.orm -f crypto_stream/xchacha20/*.lorm -f crypto_stream/xsalsa20/*.orm -f crypto_stream/xsalsa20/*.lorm -f crypto_verify/sodium/*.orm -f crypto_verify/sodium/*.lorm -f randombytes/*.orm -f randombytes/*.lorm -f randombytes/internal/*.orm -f randombytes/internal/*.lorm -f randombytes/sysrandom/*.orm -f randombytes/sysrandom/*.lorm -f sodium/*.orm -f sodium/*.lorm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making clean in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making clean in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'rm -f aead_aegis128l aead_aegis256 aead_aes256gcm aead_aes256gcm2 aead_chacha20poly1305 aead_chacha20poly13052 aead_xchacha20poly1305 auth auth2 auth3 auth5 auth6 auth7 box box2 box7 box8 box_easy box_easy2 box_seal box_seed chacha20 codecs core1 core2 core3 core4 core5 core6 ed25519_convert generichash generichash2 generichash3 hash hash3 kdf keygen kx metamorphic misuse onetimeauth onetimeauth2 onetimeauth7 pwhash_argon2i pwhash_argon2id randombytes scalarmult scalarmult2 scalarmult5 scalarmult6 scalarmult7 scalarmult8 secretbox secretbox2 secretbox7 secretbox8 secretbox_easy secretbox_easy2 secretstream_xchacha20poly1305 shorthash sign sign2 sodium_core sodium_utils sodium_version stream stream2 stream3 stream4 verify1 sodium_utils2 sodium_utils3rm -rf .libs _libsrm -f *.otest -z "aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.log" || rm -f aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.logtest -z "aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trs" || rm -f aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trstest -z "test-suite.log" || rm -f test-suite.logrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'Making install in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making install in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making install in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making install in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making install in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making install in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include/sodium'/usr/bin/install -c -m 644  sodium/version.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include/sodium'/usr/bin/install -c -m 644  sodium/core.h sodium/crypto_aead_aes256gcm.h sodium/crypto_aead_aegis128l.h sodium/crypto_aead_aegis256.h sodium/crypto_aead_chacha20poly1305.h sodium/crypto_aead_xchacha20poly1305.h sodium/crypto_auth.h sodium/crypto_auth_hmacsha256.h sodium/crypto_auth_hmacsha512.h sodium/crypto_auth_hmacsha512256.h sodium/crypto_box.h sodium/crypto_box_curve25519xchacha20poly1305.h sodium/crypto_box_curve25519xsalsa20poly1305.h sodium/crypto_core_ed25519.h sodium/crypto_core_ristretto255.h sodium/crypto_core_hchacha20.h sodium/crypto_core_hsalsa20.h sodium/crypto_core_salsa20.h sodium/crypto_core_salsa2012.h sodium/crypto_core_salsa208.h sodium/crypto_generichash.h sodium/crypto_generichash_blake2b.h sodium/crypto_hash.h sodium/crypto_hash_sha256.h sodium/crypto_hash_sha512.h sodium/crypto_kdf.h sodium/crypto_kdf_blake2b.h sodium/crypto_kdf_hkdf_sha256.h sodium/crypto_kdf_hkdf_sha512.h sodium/crypto_kx.h sodium/crypto_onetimeauth.h sodium/crypto_onetimeauth_poly1305.h sodium/crypto_pwhash.h sodium/crypto_pwhash_argon2i.h sodium/crypto_pwhash_argon2id.h sodium/crypto_pwhash_scryptsalsa208sha256.h sodium/crypto_scalarmult.h sodium/crypto_scalarmult_curve25519.h sodium/crypto_scalarmult_ed25519.h sodium/crypto_scalarmult_ristretto255.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include/sodium'/usr/bin/install -c -m 644  sodium/crypto_secretbox.h sodium/crypto_secretbox_xchacha20poly1305.h sodium/crypto_secretbox_xsalsa20poly1305.h sodium/crypto_secretstream_xchacha20poly1305.h sodium/crypto_shorthash.h sodium/crypto_shorthash_siphash24.h sodium/crypto_sign.h sodium/crypto_sign_ed25519.h sodium/crypto_stream.h sodium/crypto_stream_chacha20.h sodium/crypto_stream_salsa20.h sodium/crypto_stream_salsa2012.h sodium/crypto_stream_salsa208.h sodium/crypto_stream_xchacha20.h sodium/crypto_stream_xsalsa20.h sodium/crypto_verify_16.h sodium/crypto_verify_32.h sodium/crypto_verify_64.h sodium/export.h sodium/randombytes.h sodium/randombytes_internal_random.h sodium/randombytes_sysrandom.h sodium/runtime.h sodium/utils.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include/sodium'/usr/bin/install -c -m 644  sodium.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/include/.'make[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'CC       crypto_generichash/blake2b/ref/libssse3_la-blake2b-compress-ssse3.loCC       crypto_pwhash/argon2/libssse3_la-argon2-fill-block-ssse3.loCC       crypto_generichash/blake2b/ref/libavx2_la-blake2b-compress-avx2.loCC       crypto_generichash/blake2b/ref/libsse41_la-blake2b-compress-sse41.loCC       crypto_pwhash/argon2/libavx512f_la-argon2-fill-block-avx512f.loCC       crypto_pwhash/argon2/libavx2_la-argon2-fill-block-avx2.loCC       crypto_aead/aegis128l/libsodium_la-aead_aegis128l.loCC       crypto_aead/aegis128l/soft/libsodium_la-aead_aegis128l_soft.loCC       crypto_aead/aegis256/libsodium_la-aead_aegis256.loCC       crypto_aead/aegis256/soft/libsodium_la-aead_aegis256_soft.loCC       crypto_aead/aes256gcm/libsodium_la-aead_aes256gcm.loCC       crypto_aead/chacha20poly1305/sodium/libsodium_la-aead_chacha20poly1305.loCC       crypto_auth/libsodium_la-crypto_auth.loCC       crypto_aead/xchacha20poly1305/sodium/libsodium_la-aead_xchacha20poly1305.loCC       crypto_auth/hmacsha256/libsodium_la-auth_hmacsha256.loCC       crypto_auth/hmacsha512/libsodium_la-auth_hmacsha512.loCC       crypto_box/libsodium_la-crypto_box_easy.loCC       crypto_auth/hmacsha512256/libsodium_la-auth_hmacsha512256.loCC       crypto_box/libsodium_la-crypto_box.loCC       crypto_box/libsodium_la-crypto_box_seal.loIn file included from crypto_pwhash/argon2/argon2-fill-block-avx2.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-ssse3.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aes256gcm/aead_aes256gcm.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-compress-avx2.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_aead/aegis256/soft/aead_aegis256_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_generichash/blake2b/ref/blake2b-compress-sse41.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_box/crypto_box_easy.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-avx512f.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/chacha20poly1305/sodium/aead_chacha20poly1305.c:16:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.In file included from crypto_aead/aegis128l/soft/aead_aegis128l_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis128l/aead_aegis128l.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_box/crypto_box_seal.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/xchacha20poly1305/sodium/aead_xchacha20poly1305.c:18:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis256/aead_aegis256.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_box/curve25519xsalsa20poly1305/libsodium_la-box_curve25519xsalsa20poly1305.lo6 warnings generated.CC       crypto_core/ed25519/libsodium_la-core_h2c.loCC       crypto_core/ed25519/ref10/libsodium_la-ed25519_ref10.lo6 warnings generated.CC       crypto_core/hchacha20/libsodium_la-core_hchacha20.loCC       crypto_core/hsalsa20/ref2/libsodium_la-core_hsalsa20_ref2.loCC       crypto_core/hsalsa20/libsodium_la-core_hsalsa20.loCC       crypto_core/salsa/ref/libsodium_la-core_salsa_ref.lo6 warnings generated.CC       crypto_core/softaes/libsodium_la-softaes.loCC       crypto_generichash/libsodium_la-crypto_generichash.lo6 warnings generated.CC       crypto_generichash/blake2b/libsodium_la-generichash_blake2.loCC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-compress-ref.loCC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-ref.loCC       crypto_generichash/blake2b/ref/libsodium_la-generichash_blake2b.loCC       crypto_hash/libsodium_la-crypto_hash.loCC       crypto_hash/sha256/libsodium_la-hash_sha256.loCC       crypto_hash/sha256/cp/libsodium_la-hash_sha256_cp.loCC       crypto_hash/sha512/libsodium_la-hash_sha512.loCC       crypto_hash/sha512/cp/libsodium_la-hash_sha512_cp.loIn file included from crypto_core/ed25519/core_h2c.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/ed25519/ref10/ed25519_ref10.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/hchacha20/core_hchacha20.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_kdf/blake2b/libsodium_la-kdf_blake2b.lo6 warnings generated.In file included from crypto_core/hsalsa20/ref2/core_hsalsa20_ref2.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/softaes/softaes.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-compress-ref.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_kdf/libsodium_la-crypto_kdf.loIn file included from crypto_core/salsa/ref/core_salsa_ref.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-ref.c:24:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.In file included from crypto_generichash/blake2b/ref/generichash_blake2b.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_hash/sha256/cp/hash_sha256_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_hash/sha512/cp/hash_sha512_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_kx/libsodium_la-crypto_kx.loCC       crypto_onetimeauth/libsodium_la-crypto_onetimeauth.loCC       crypto_onetimeauth/poly1305/libsodium_la-onetimeauth_poly1305.lo6 warnings generated.6 warnings generated.CC       crypto_onetimeauth/poly1305/donna/libsodium_la-poly1305_donna.loCC       crypto_pwhash/argon2/libsodium_la-argon2-core.lo6 warnings generated.In file included from crypto_kdf/blake2b/kdf_blake2b.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libsodium_la-argon2-encoding.loCC       crypto_pwhash/argon2/libsodium_la-argon2.loCC       crypto_pwhash/argon2/libsodium_la-argon2-fill-block-ref.loCC       crypto_pwhash/argon2/libsodium_la-blake2b-long.lo6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2i.loCC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2id.loCC       crypto_pwhash/libsodium_la-crypto_pwhash.loIn file included from crypto_onetimeauth/poly1305/onetimeauth_poly1305.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_kx/crypto_kx.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_scalarmult/libsodium_la-crypto_scalarmult.loCC       crypto_scalarmult/curve25519/ref10/libsodium_la-x25519_ref10.loCC       crypto_scalarmult/curve25519/libsodium_la-scalarmult_curve25519.loIn file included from crypto_onetimeauth/poly1305/donna/poly1305_donna.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_secretbox/libsodium_la-crypto_secretbox.loIn file included from crypto_pwhash/argon2/argon2-core.c:26:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_pwhash/argon2/argon2-fill-block-ref.c:20:In file included from crypto_pwhash/argon2/blamka-round-ref.h:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_secretbox/libsodium_la-crypto_secretbox_easy.loIn file included from crypto_pwhash/argon2/blake2b-long.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/pwhash_argon2i.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_secretbox/xsalsa20poly1305/libsodium_la-secretbox_xsalsa20poly1305.loIn file included from crypto_pwhash/argon2/pwhash_argon2id.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_secretstream/xchacha20poly1305/libsodium_la-secretstream_xchacha20poly1305.loIn file included from crypto_scalarmult/curve25519/ref10/x25519_ref10.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:27:In file included from ./include/sodium/private/ed25519_ref10_fe_25_5.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_shorthash/libsodium_la-crypto_shorthash.lo6 warnings generated.CC       crypto_shorthash/siphash24/libsodium_la-shorthash_siphash24.loIn file included from crypto_secretbox/crypto_secretbox_easy.c:13:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_shorthash/siphash24/ref/libsodium_la-shorthash_siphash24_ref.loCC       crypto_sign/ed25519/libsodium_la-sign_ed25519.loCC       crypto_sign/libsodium_la-crypto_sign.loCC       crypto_sign/ed25519/ref10/libsodium_la-keypair.loCC       crypto_sign/ed25519/ref10/libsodium_la-open.loCC       crypto_sign/ed25519/ref10/libsodium_la-sign.loCC       crypto_stream/chacha20/libsodium_la-stream_chacha20.loCC       crypto_stream/chacha20/ref/libsodium_la-chacha20_ref.lo6 warnings generated.CC       crypto_stream/libsodium_la-crypto_stream.loIn file included from crypto_secretstream/xchacha20poly1305/secretstream_xchacha20poly1305.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_stream/salsa20/libsodium_la-stream_salsa20.lo6 warnings generated.CC       crypto_stream/xsalsa20/libsodium_la-stream_xsalsa20.loIn file included from crypto_sign/ed25519/ref10/keypair.c:8:In file included from ./include/sodium/private/ed25519_ref10.h:27:In file included from ./include/sodium/private/ed25519_ref10_fe_25_5.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_shorthash/siphash24/ref/shorthash_siphash24_ref.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_sign/ed25519/ref10/open.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_sign/ed25519/ref10/sign.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:27:In file included from ./include/sodium/private/ed25519_ref10_fe_25_5.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_stream/chacha20/stream_chacha20.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/chacha20/ref/chacha20_ref.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_verify/sodium/libsodium_la-verify.lo6 warnings generated.6 warnings generated.CC       randombytes/libsodium_la-randombytes.loCC       sodium/libsodium_la-codecs.lo6 warnings generated.6 warnings generated.CC       sodium/libsodium_la-core.loCC       sodium/libsodium_la-runtime.loCC       sodium/libsodium_la-utils.loIn file included from crypto_stream/salsa20/stream_salsa20.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       sodium/libsodium_la-version.loCC       crypto_stream/salsa20/ref/libsodium_la-salsa20_ref.lo6 warnings generated.6 warnings generated.CC       randombytes/sysrandom/libsodium_la-randombytes_sysrandom.lo6 warnings generated.CC       crypto_aead/aegis128l/aesni/libaesni_la-aead_aegis128l_aesni.loIn file included from crypto_verify/sodium/verify.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aegis256/aesni/libaesni_la-aead_aegis256_aesni.loIn file included from randombytes/randombytes.c:22:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]6 warnings generated.# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aes256gcm/aesni/libaesni_la-aead_aes256gcm_aesni.loIn file included from sodium/codecs.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aegis128l/armcrypto/libarmcrypto_la-aead_aegis128l_armcrypto.lo6 warnings generated.CC       crypto_aead/aegis256/armcrypto/libarmcrypto_la-aead_aegis256_armcrypto.lo6 warnings generated.In file included from sodium/runtime.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from sodium/utils.c:56:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.In file included from randombytes/sysrandom/randombytes_sysrandom.c:48:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aes256gcm/armcrypto/libarmcrypto_la-aead_aes256gcm_armcrypto.loCC       crypto_onetimeauth/poly1305/sse2/libsse2_la-poly1305_sse2.loCC       crypto_stream/salsa20/xmm6int/libsse2_la-salsa20_xmm6int-sse2.lo6 warnings generated.In file included from crypto_aead/aegis128l/aesni/aead_aegis128l_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.CC       crypto_stream/chacha20/dolbeau/libssse3_la-chacha20_dolbeau-ssse3.lo^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CCLD     libsse41.laIn file included from crypto_aead/aegis256/aesni/aead_aegis256_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_stream/chacha20/dolbeau/libavx2_la-chacha20_dolbeau-avx2.lo6 warnings generated.6 warnings generated.CC       crypto_stream/salsa20/xmm6int/libavx2_la-salsa20_xmm6int-avx2.loCCLD     libavx512f.laIn file included from crypto_aead/aes256gcm/aesni/aead_aes256gcm_aesni.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis128l/armcrypto/aead_aegis128l_armcrypto.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_aead/aegis256/armcrypto/aead_aegis256_armcrypto.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       randombytes/internal/librdrand_la-randombytes_internal_random.loIn file included from crypto_aead/aes256gcm/armcrypto/aead_aes256gcm_armcrypto.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/salsa20/xmm6int/salsa20_xmm6int-sse2.c:7:./include/sodium/private/common.h:5:3: warning: 6 warnings generated.*** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CCLD     libaesni.laIn file included from crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CCLD     libarmcrypto.laIn file included from crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from randombytes/internal/randombytes_internal_random.c:55:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CCLD     libssse3.laCCLD     libsse2.la6 warnings generated.CCLD     libavx2.laCCLD     librdrand.la6 warnings generated.CCLD     libsodium.lamake[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[4]: Nothing to be done for 'install-data-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib'/bin/bash ../../libtool   --mode=install /usr/bin/install -c   libsodium.la '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib'libtool: install: /usr/bin/install -c .libs/libsodium.so /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/libsodium.solibtool: install: /usr/bin/install -c .libs/libsodium.lai /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/libsodium.lalibtool: install: /usr/bin/install -c .libs/libsodium.a /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/libsodium.alibtool: install: chmod 644 /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/libsodium.alibtool: install: ranlib /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/libsodium.amake[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making install in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making install in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/pkgconfig'/usr/bin/install -c -m 644 libsodium.pc '/home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/pkgconfig'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'libsodium has been installed into /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a+ ./dist-build/android-armv8-a.sh/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//aarch64-linux-androidWarnings related to headers being present but not usable are due to functionsthat didn't exist in the specified minimum API version level.They can be safely ignored.Building for platform [android-21]checking build system type... x86_64-pc-linux-gnuchecking host system type... aarch64-unknown-linux-androidchecking target system type... aarch64-unknown-linux-androidchecking for a BSD-compatible install... /usr/bin/install -cchecking whether build environment is sane... yeschecking for aarch64-linux-android-strip... aarch64-linux-android-stripchecking for a race-free mkdir -p... /usr/bin/mkdir -pchecking for gawk... nochecking for mawk... mawkchecking whether make sets $(MAKE)... yeschecking whether make supports nested variables... yeschecking whether UID '1000' is supported by ustar format... yeschecking whether GID '1000' is supported by ustar format... yeschecking how to create a ustar tar archive... gnutarchecking whether make supports nested variables... (cached) yeschecking whether to enable maintainer-specific portions of Makefiles... nochecking for aarch64-linux-android-gcc... aarch64-linux-android21-clangchecking whether the C compiler works... yeschecking for C compiler default output file name... a.outchecking for suffix of executables...checking whether we are cross compiling... yeschecking for suffix of object files... ochecking whether the compiler supports GNU C... yeschecking whether aarch64-linux-android21-clang accepts -g... yeschecking for aarch64-linux-android21-clang option to enable C11 features... none neededchecking whether aarch64-linux-android21-clang understands -c and -o together... yeschecking whether make supports the include directive... yes (GNU style)checking dependency style of aarch64-linux-android21-clang... gcc3checking dependency style of aarch64-linux-android21-clang... gcc3checking for stdio.h... yeschecking for stdlib.h... yeschecking for string.h... yeschecking for inttypes.h... yeschecking for stdint.h... yeschecking for strings.h... yeschecking for sys/stat.h... yeschecking for sys/types.h... yeschecking for unistd.h... yeschecking for wchar.h... yeschecking for minix/config.h... nochecking whether it is safe to define __EXTENSIONS__... yeschecking whether _XOPEN_SOURCE should be defined... nochecking for a sed that does not truncate output... /usr/bin/sedchecking how to run the C preprocessor... aarch64-linux-android21-clang -Echecking for grep that handles long lines and -e... /usr/bin/grepchecking for egrep... /usr/bin/grep -Echecking whether aarch64-linux-android21-clang is Clang... yeschecking whether pthreads work with "-pthread" and "-lpthread"... nochecking whether pthreads work with -pthread... yeschecking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... nochecking for joinable pthread attribute... PTHREAD_CREATE_JOINABLEchecking whether more special flags are required for pthreads... nochecking for PTHREAD_PRIO_INHERIT... yeschecking for variable-length arrays... yeschecking for __wasi__ defined... nochecking whether C compiler accepts -fvisibility=hidden... yeschecking whether C compiler accepts -fPIC... yeschecking whether C compiler accepts -fno-strict-aliasing... yeschecking whether C compiler accepts -fno-strict-overflow... yeschecking whether C compiler accepts -fstack-protector... yeschecking whether the linker accepts -fstack-protector... yeschecking whether C compiler accepts -Os -march=armv8-a+crypto -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall... yeschecking whether C compiler accepts -Os -march=armv8-a+crypto -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations... yeschecking whether C compiler accepts -Os -march=armv8-a+crypto -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations -Wno-unknown-pragmas... yeschecking for clang... yeschecking whether C compiler accepts -Os -march=armv8-a+crypto -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option... yeschecking whether C compiler accepts -Os -march=armv8-a+crypto -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option -Wextra... yeschecking whether C compiler accepts  -Wextra -Warray-bounds... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl -Wwrite-strings... yeschecking whether the linker accepts -Wl,-z,relro... yeschecking whether the linker accepts -Wl,-z,now... yeschecking whether the linker accepts -Wl,-z,noexecstack... yeschecking whether segmentation violations can be caught... unknownconfigure: WARNING: On this platform, segmentation violations cannot be caught using signal handlers. This is expected if you enabled a tool such as Address Sanitizer (-fsanitize=address), but be aware that using Address Sanitizer may also significantly reduce performance.checking whether SIGABRT can be caught... unknownconfigure: WARNING: On this platform, SIGABRT cannot be caught using signal handlers.checking for thread local storage (TLS) class... _Thread_localthread local storage is supportedchecking whether C compiler accepts -ftls-model=local-dynamic... yeschecking how to print strings... printfchecking for a sed that does not truncate output... (cached) /usr/bin/sedchecking for fgrep... /usr/bin/grep -Fchecking for ld used by aarch64-linux-android21-clang... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//aarch64-linux-android/bin/ldchecking if the linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//aarch64-linux-android/bin/ld) is GNU ld... yeschecking for BSD- or MS-compatible name lister (nm)... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/aarch64-linux-android-nm -Bchecking the name lister (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/aarch64-linux-android-nm -B) interface... BSD nmchecking whether ln -s works... yeschecking the maximum length of command line arguments... 1572864checking how to convert x86_64-pc-linux-gnu file names to aarch64-unknown-linux-android format... func_convert_file_noopchecking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noopchecking for /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//aarch64-linux-android/bin/ld option to reload object files... -rchecking for aarch64-linux-android-file... nochecking for file... fileconfigure: WARNING: using cross tools not prefixed with host tripletchecking for aarch64-linux-android-objdump... aarch64-linux-android-objdumpchecking how to recognize dependent libraries... pass_allchecking for aarch64-linux-android-dlltool... nochecking for dlltool... nochecking how to associate runtime and link libraries... printf %s\nchecking for aarch64-linux-android-ar... aarch64-linux-android-archecking for archiver @FILE support... @checking for aarch64-linux-android-strip... (cached) aarch64-linux-android-stripchecking for aarch64-linux-android-ranlib... aarch64-linux-android-ranlibchecking command to parse /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/aarch64-linux-android-nm -B output from aarch64-linux-android21-clang object... okchecking for sysroot... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//sysrootchecking for a working dd... /usr/bin/ddchecking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1checking for aarch64-linux-android-mt... nochecking for mt... mtchecking if mt is a manifest tool... nochecking for dlfcn.h... yeschecking for objdir... .libschecking if aarch64-linux-android21-clang supports -fno-rtti -fno-exceptions... yeschecking for aarch64-linux-android21-clang option to produce PIC... -fPIC -DPICchecking if aarch64-linux-android21-clang PIC flag -fPIC -DPIC works... yeschecking if aarch64-linux-android21-clang static flag -static works... yeschecking if aarch64-linux-android21-clang supports -c -o file.o... yeschecking if aarch64-linux-android21-clang supports -c -o file.o... (cached) yeschecking whether the aarch64-linux-android21-clang linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//aarch64-linux-android/bin/ld) supports shared libraries... yeschecking whether -lc should be explicitly linked in... nochecking dynamic linker characteristics... Android linkerchecking how to hardcode library paths into programs... immediatechecking whether stripping libraries is possible... yeschecking if libtool supports shared libraries... yeschecking whether to build shared libraries... yeschecking whether to build static libraries... yeschecking for aarch64-linux-android-ar... (cached) aarch64-linux-android-archecking for ARM64 target... yeschecking for ARM crypto instructions set... yeschecking whether C compiler accepts -mmmx... yeschecking for MMX instructions set... nochecking whether C compiler accepts -msse2... yeschecking for SSE2 instructions set... nochecking whether C compiler accepts -msse3... yeschecking for SSE3 instructions set... nochecking whether C compiler accepts -mssse3... yeschecking for SSSE3 instructions set... nochecking whether C compiler accepts -msse4.1... yeschecking for SSE4.1 instructions set... nochecking whether C compiler accepts -mavx... yeschecking for AVX instructions set... nochecking whether C compiler accepts -mavx2... yeschecking for AVX2 instructions set... nochecking whether C compiler accepts -mavx512f... yeschecking for AVX512F instructions set... nochecking whether C compiler accepts -Os -march=armv8-a+crypto -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations -Wno-unknown-pragmas -ftls-model=local-dynamic -mavx512f -mno-avx512f... yeschecking whether C compiler accepts -maes... yeschecking whether C compiler accepts -mpclmul... yeschecking for AESNI instructions set and PCLMULQDQ... nochecking whether C compiler accepts -mrdrnd... yeschecking for RDRAND... nochecking for sys/mman.h... yeschecking for sys/param.h... yeschecking for sys/random.h... yeschecking for intrin.h... nochecking for sys/auxv.h... yeschecking if _xgetbv() is available... nochecking for inline... inlinechecking whether byte ordering is bigendian... nochecking whether __STDC_LIMIT_MACROS is required... nochecking whether we can use inline asm code... yesnochecking whether we can use x86_64 asm code... nochecking whether we can assemble AVX opcodes... nochecking for 128-bit arithmetic... yeschecking for cpuid instruction... nochecking if the .private_extern asm directive is supported... nochecking if the .hidden asm directive is supported... yeschecking if weak symbols are supported... yeschecking if atomic operations are supported... yeschecking if C11 memory fences are supported... yeschecking if gcc memory fences are supported... yeschecking for size_t... yeschecking for working alloca.h... yeschecking for alloca... yeschecking for arc4random... yeschecking for arc4random_buf... yeschecking for mmap... yeschecking for mlock... yeschecking for madvise... yeschecking for mprotect... yeschecking for raise... yeschecking for sysconf... yeschecking for getrandom with a standard API... nochecking for getentropy with a standard API... nochecking for getpid... yeschecking for getauxva... nochecking for elf_aux_info... nochecking for posix_memalign... yeschecking for nanosleep... yeschecking for memset_s... nochecking for explicit_bzero... nochecking for memset_explicit... nochecking for explicit_memset... nochecking if gcc/ld supports -Wl,--output-def... nochecking that generated files are newer than configure... doneconfigure: creating ./config.statusconfig.status: creating Makefileconfig.status: creating builds/Makefileconfig.status: creating dist-build/Makefileconfig.status: creating libsodium.pcconfig.status: creating libsodium-uninstalled.pcconfig.status: creating msvc-scripts/Makefileconfig.status: creating src/Makefileconfig.status: creating src/libsodium/Makefileconfig.status: creating src/libsodium/include/Makefileconfig.status: creating src/libsodium/include/sodium/version.hconfig.status: creating test/default/Makefileconfig.status: creating test/Makefileconfig.status: executing depfiles commandsconfig.status: executing libtool commandsMaking clean in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making clean in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making clean in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making clean in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making clean in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making clean in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'rm -rf .libs _libsrm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'test -z "" || rm -ftest -z "libsodium.la" || rm -f libsodium.larm -f ./so_locationsrm -rf .libs _libsrm -rf crypto_aead/aegis128l/.libs crypto_aead/aegis128l/_libsrm -rf crypto_aead/aegis128l/aesni/.libs crypto_aead/aegis128l/aesni/_libsrm -rf crypto_aead/aegis128l/armcrypto/.libs crypto_aead/aegis128l/armcrypto/_libsrm -rf crypto_aead/aegis128l/soft/.libs crypto_aead/aegis128l/soft/_libsrm -rf crypto_aead/aegis256/.libs crypto_aead/aegis256/_libsrm -rf crypto_aead/aegis256/aesni/.libs crypto_aead/aegis256/aesni/_libsrm -rf crypto_aead/aegis256/armcrypto/.libs crypto_aead/aegis256/armcrypto/_libsrm -rf crypto_aead/aegis256/soft/.libs crypto_aead/aegis256/soft/_libsrm -rf crypto_aead/aes256gcm/.libs crypto_aead/aes256gcm/_libsrm -rf crypto_aead/aes256gcm/aesni/.libs crypto_aead/aes256gcm/aesni/_libsrm -rf crypto_aead/aes256gcm/armcrypto/.libs crypto_aead/aes256gcm/armcrypto/_libsrm -rf crypto_aead/chacha20poly1305/sodium/.libs crypto_aead/chacha20poly1305/sodium/_libsrm -rf crypto_aead/xchacha20poly1305/sodium/.libs crypto_aead/xchacha20poly1305/sodium/_libsrm -rf crypto_auth/.libs crypto_auth/_libsrm -rf crypto_auth/hmacsha256/.libs crypto_auth/hmacsha256/_libsrm -rf crypto_auth/hmacsha512/.libs crypto_auth/hmacsha512/_libsrm -rf crypto_auth/hmacsha512256/.libs crypto_auth/hmacsha512256/_libsrm -rf crypto_box/.libs crypto_box/_libsrm -rf crypto_box/curve25519xchacha20poly1305/.libs crypto_box/curve25519xchacha20poly1305/_libsrm -rf crypto_box/curve25519xsalsa20poly1305/.libs crypto_box/curve25519xsalsa20poly1305/_libsrm -rf crypto_core/ed25519/.libs crypto_core/ed25519/_libsrm -rf crypto_core/ed25519/ref10/.libs crypto_core/ed25519/ref10/_libsrm -rf crypto_core/hchacha20/.libs crypto_core/hchacha20/_libsrm -rf crypto_core/hsalsa20/.libs crypto_core/hsalsa20/_libsrm -rf crypto_core/hsalsa20/ref2/.libs crypto_core/hsalsa20/ref2/_libsrm -rf crypto_core/salsa/ref/.libs crypto_core/salsa/ref/_libsrm -rf crypto_core/softaes/.libs crypto_core/softaes/_libsrm -rf crypto_generichash/.libs crypto_generichash/_libsrm -rf crypto_generichash/blake2b/.libs crypto_generichash/blake2b/_libsrm -rf crypto_generichash/blake2b/ref/.libs crypto_generichash/blake2b/ref/_libsrm -rf crypto_hash/.libs crypto_hash/_libsrm -rf crypto_hash/sha256/.libs crypto_hash/sha256/_libsrm -rf crypto_hash/sha256/cp/.libs crypto_hash/sha256/cp/_libsrm -rf crypto_hash/sha512/.libs crypto_hash/sha512/_libsrm -rf crypto_hash/sha512/cp/.libs crypto_hash/sha512/cp/_libsrm -rf crypto_kdf/.libs crypto_kdf/_libsrm -rf crypto_kdf/blake2b/.libs crypto_kdf/blake2b/_libsrm -rf crypto_kdf/hkdf/.libs crypto_kdf/hkdf/_libsrm -rf crypto_kx/.libs crypto_kx/_libsrm -rf crypto_onetimeauth/.libs crypto_onetimeauth/_libsrm -rf crypto_onetimeauth/poly1305/.libs crypto_onetimeauth/poly1305/_libsrm -rf crypto_onetimeauth/poly1305/donna/.libs crypto_onetimeauth/poly1305/donna/_libsrm -rf crypto_onetimeauth/poly1305/sse2/.libs crypto_onetimeauth/poly1305/sse2/_libsrm -rf crypto_pwhash/.libs crypto_pwhash/_libsrm -rf crypto_pwhash/argon2/.libs crypto_pwhash/argon2/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/.libs crypto_pwhash/scryptsalsa208sha256/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/nosse/.libs crypto_pwhash/scryptsalsa208sha256/nosse/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/sse/.libs crypto_pwhash/scryptsalsa208sha256/sse/_libsrm -rf crypto_scalarmult/.libs crypto_scalarmult/_libsrm -rf crypto_scalarmult/curve25519/.libs crypto_scalarmult/curve25519/_libsrm -rf crypto_scalarmult/curve25519/ref10/.libs crypto_scalarmult/curve25519/ref10/_libsrm -rf crypto_scalarmult/curve25519/sandy2x/.libs crypto_scalarmult/curve25519/sandy2x/_libsrm -rf crypto_scalarmult/ed25519/ref10/.libs crypto_scalarmult/ed25519/ref10/_libsrm -rf crypto_scalarmult/ristretto255/ref10/.libs crypto_scalarmult/ristretto255/ref10/_libsrm -rf crypto_secretbox/.libs crypto_secretbox/_libsrm -rf crypto_secretbox/xchacha20poly1305/.libs crypto_secretbox/xchacha20poly1305/_libsrm -rf crypto_secretbox/xsalsa20poly1305/.libs crypto_secretbox/xsalsa20poly1305/_libsrm -rf crypto_secretstream/xchacha20poly1305/.libs crypto_secretstream/xchacha20poly1305/_libsrm -rf crypto_shorthash/.libs crypto_shorthash/_libsrm -rf crypto_shorthash/siphash24/.libs crypto_shorthash/siphash24/_libsrm -rf crypto_shorthash/siphash24/ref/.libs crypto_shorthash/siphash24/ref/_libsrm -rf crypto_sign/.libs crypto_sign/_libsrm -rf crypto_sign/ed25519/.libs crypto_sign/ed25519/_libsrm -rf crypto_sign/ed25519/ref10/.libs crypto_sign/ed25519/ref10/_libsrm -rf crypto_stream/.libs crypto_stream/_libsrm -rf crypto_stream/chacha20/.libs crypto_stream/chacha20/_libsrm -rf crypto_stream/chacha20/dolbeau/.libs crypto_stream/chacha20/dolbeau/_libsrm -rf crypto_stream/chacha20/ref/.libs crypto_stream/chacha20/ref/_libsrm -rf crypto_stream/salsa20/.libs crypto_stream/salsa20/_libsrm -rf crypto_stream/salsa20/ref/.libs crypto_stream/salsa20/ref/_libsrm -rf crypto_stream/salsa20/xmm6/.libs crypto_stream/salsa20/xmm6/_libsrm -rf crypto_stream/salsa20/xmm6int/.libs crypto_stream/salsa20/xmm6int/_libsrm -rf crypto_stream/salsa2012/.libs crypto_stream/salsa2012/_libsrm -rf crypto_stream/salsa2012/ref/.libs crypto_stream/salsa2012/ref/_libsrm -rf crypto_stream/salsa208/.libs crypto_stream/salsa208/_libsrm -rf crypto_stream/salsa208/ref/.libs crypto_stream/salsa208/ref/_libsrm -rf crypto_stream/xchacha20/.libs crypto_stream/xchacha20/_libsrm -rf crypto_stream/xsalsa20/.libs crypto_stream/xsalsa20/_libsrm -rf crypto_verify/sodium/.libs crypto_verify/sodium/_libsrm -rf randombytes/.libs randombytes/_libsrm -rf randombytes/internal/.libs randombytes/internal/_libsrm -rf randombytes/sysrandom/.libs randombytes/sysrandom/_libsrm -rf sodium/.libs sodium/_libstest -z "libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.la" || rm -f libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.larm -f ./so_locationsrm -f *.orm -f crypto_aead/aegis128l/*.orm -f crypto_aead/aegis128l/*.lorm -f crypto_aead/aegis128l/aesni/*.orm -f crypto_aead/aegis128l/aesni/*.lorm -f crypto_aead/aegis128l/armcrypto/*.orm -f crypto_aead/aegis128l/armcrypto/*.lorm -f crypto_aead/aegis128l/soft/*.orm -f crypto_aead/aegis128l/soft/*.lorm -f crypto_aead/aegis256/*.orm -f crypto_aead/aegis256/*.lorm -f crypto_aead/aegis256/aesni/*.orm -f crypto_aead/aegis256/aesni/*.lorm -f crypto_aead/aegis256/armcrypto/*.orm -f crypto_aead/aegis256/armcrypto/*.lorm -f crypto_aead/aegis256/soft/*.orm -f crypto_aead/aegis256/soft/*.lorm -f crypto_aead/aes256gcm/*.orm -f crypto_aead/aes256gcm/*.lorm -f crypto_aead/aes256gcm/aesni/*.orm -f crypto_aead/aes256gcm/aesni/*.lorm -f crypto_aead/aes256gcm/armcrypto/*.orm -f crypto_aead/aes256gcm/armcrypto/*.lorm -f crypto_aead/chacha20poly1305/sodium/*.orm -f crypto_aead/chacha20poly1305/sodium/*.lorm -f crypto_aead/xchacha20poly1305/sodium/*.orm -f crypto_aead/xchacha20poly1305/sodium/*.lorm -f crypto_auth/*.orm -f crypto_auth/*.lorm -f crypto_auth/hmacsha256/*.orm -f crypto_auth/hmacsha256/*.lorm -f crypto_auth/hmacsha512/*.orm -f crypto_auth/hmacsha512/*.lorm -f crypto_auth/hmacsha512256/*.orm -f crypto_auth/hmacsha512256/*.lorm -f crypto_box/*.orm -f crypto_box/*.lorm -f crypto_box/curve25519xchacha20poly1305/*.orm -f crypto_box/curve25519xchacha20poly1305/*.lorm -f crypto_box/curve25519xsalsa20poly1305/*.orm -f crypto_box/curve25519xsalsa20poly1305/*.lorm -f crypto_core/ed25519/*.orm -f crypto_core/ed25519/*.lorm -f crypto_core/ed25519/ref10/*.orm -f crypto_core/ed25519/ref10/*.lorm -f crypto_core/hchacha20/*.orm -f crypto_core/hchacha20/*.lorm -f crypto_core/hsalsa20/*.orm -f crypto_core/hsalsa20/*.lorm -f crypto_core/hsalsa20/ref2/*.orm -f crypto_core/hsalsa20/ref2/*.lorm -f crypto_core/salsa/ref/*.orm -f crypto_core/salsa/ref/*.lorm -f crypto_core/softaes/*.orm -f crypto_core/softaes/*.lorm -f crypto_generichash/*.orm -f crypto_generichash/*.lorm -f crypto_generichash/blake2b/*.orm -f crypto_generichash/blake2b/*.lorm -f crypto_generichash/blake2b/ref/*.orm -f crypto_generichash/blake2b/ref/*.lorm -f crypto_hash/*.orm -f crypto_hash/*.lorm -f crypto_hash/sha256/*.orm -f crypto_hash/sha256/*.lorm -f crypto_hash/sha256/cp/*.orm -f crypto_hash/sha256/cp/*.lorm -f crypto_hash/sha512/*.orm -f crypto_hash/sha512/*.lorm -f crypto_hash/sha512/cp/*.orm -f crypto_hash/sha512/cp/*.lorm -f crypto_kdf/*.orm -f crypto_kdf/*.lorm -f crypto_kdf/blake2b/*.orm -f crypto_kdf/blake2b/*.lorm -f crypto_kdf/hkdf/*.orm -f crypto_kdf/hkdf/*.lorm -f crypto_kx/*.orm -f crypto_kx/*.lorm -f crypto_onetimeauth/*.orm -f crypto_onetimeauth/*.lorm -f crypto_onetimeauth/poly1305/*.orm -f crypto_onetimeauth/poly1305/*.lorm -f crypto_onetimeauth/poly1305/donna/*.orm -f crypto_onetimeauth/poly1305/donna/*.lorm -f crypto_onetimeauth/poly1305/sse2/*.orm -f crypto_onetimeauth/poly1305/sse2/*.lorm -f crypto_pwhash/*.orm -f crypto_pwhash/*.lorm -f crypto_pwhash/argon2/*.orm -f crypto_pwhash/argon2/*.lorm -f crypto_pwhash/scryptsalsa208sha256/*.orm -f crypto_pwhash/scryptsalsa208sha256/*.lorm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.orm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.lorm -f crypto_pwhash/scryptsalsa208sha256/sse/*.orm -f crypto_pwhash/scryptsalsa208sha256/sse/*.lorm -f crypto_scalarmult/*.orm -f crypto_scalarmult/*.lorm -f crypto_scalarmult/curve25519/*.orm -f crypto_scalarmult/curve25519/*.lorm -f crypto_scalarmult/curve25519/ref10/*.orm -f crypto_scalarmult/curve25519/ref10/*.lorm -f crypto_scalarmult/curve25519/sandy2x/*.orm -f crypto_scalarmult/curve25519/sandy2x/*.lorm -f crypto_scalarmult/ed25519/ref10/*.orm -f crypto_scalarmult/ed25519/ref10/*.lorm -f crypto_scalarmult/ristretto255/ref10/*.orm -f crypto_scalarmult/ristretto255/ref10/*.lorm -f crypto_secretbox/*.orm -f crypto_secretbox/*.lorm -f crypto_secretbox/xchacha20poly1305/*.orm -f crypto_secretbox/xchacha20poly1305/*.lorm -f crypto_secretbox/xsalsa20poly1305/*.orm -f crypto_secretbox/xsalsa20poly1305/*.lorm -f crypto_secretstream/xchacha20poly1305/*.orm -f crypto_secretstream/xchacha20poly1305/*.lorm -f crypto_shorthash/*.orm -f crypto_shorthash/*.lorm -f crypto_shorthash/siphash24/*.orm -f crypto_shorthash/siphash24/*.lorm -f crypto_shorthash/siphash24/ref/*.orm -f crypto_shorthash/siphash24/ref/*.lorm -f crypto_sign/*.orm -f crypto_sign/*.lorm -f crypto_sign/ed25519/*.orm -f crypto_sign/ed25519/*.lorm -f crypto_sign/ed25519/ref10/*.orm -f crypto_sign/ed25519/ref10/*.lorm -f crypto_stream/*.orm -f crypto_stream/*.lorm -f crypto_stream/chacha20/*.orm -f crypto_stream/chacha20/*.lorm -f crypto_stream/chacha20/dolbeau/*.orm -f crypto_stream/chacha20/dolbeau/*.lorm -f crypto_stream/chacha20/ref/*.orm -f crypto_stream/chacha20/ref/*.lorm -f crypto_stream/salsa20/*.orm -f crypto_stream/salsa20/*.lorm -f crypto_stream/salsa20/ref/*.orm -f crypto_stream/salsa20/ref/*.lorm -f crypto_stream/salsa20/xmm6/*.orm -f crypto_stream/salsa20/xmm6/*.lorm -f crypto_stream/salsa20/xmm6int/*.orm -f crypto_stream/salsa20/xmm6int/*.lorm -f crypto_stream/salsa2012/*.orm -f crypto_stream/salsa2012/*.lorm -f crypto_stream/salsa2012/ref/*.orm -f crypto_stream/salsa2012/ref/*.lorm -f crypto_stream/salsa208/*.orm -f crypto_stream/salsa208/*.lorm -f crypto_stream/salsa208/ref/*.orm -f crypto_stream/salsa208/ref/*.lorm -f crypto_stream/xchacha20/*.orm -f crypto_stream/xchacha20/*.lorm -f crypto_stream/xsalsa20/*.orm -f crypto_stream/xsalsa20/*.lorm -f crypto_verify/sodium/*.orm -f crypto_verify/sodium/*.lorm -f randombytes/*.orm -f randombytes/*.lorm -f randombytes/internal/*.orm -f randombytes/internal/*.lorm -f randombytes/sysrandom/*.orm -f randombytes/sysrandom/*.lorm -f sodium/*.orm -f sodium/*.lorm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making clean in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making clean in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'rm -f aead_aegis128l aead_aegis256 aead_aes256gcm aead_aes256gcm2 aead_chacha20poly1305 aead_chacha20poly13052 aead_xchacha20poly1305 auth auth2 auth3 auth5 auth6 auth7 box box2 box7 box8 box_easy box_easy2 box_seal box_seed chacha20 codecs core1 core2 core3 core4 core5 core6 ed25519_convert generichash generichash2 generichash3 hash hash3 kdf keygen kx metamorphic misuse onetimeauth onetimeauth2 onetimeauth7 pwhash_argon2i pwhash_argon2id randombytes scalarmult scalarmult2 scalarmult5 scalarmult6 scalarmult7 scalarmult8 secretbox secretbox2 secretbox7 secretbox8 secretbox_easy secretbox_easy2 secretstream_xchacha20poly1305 shorthash sign sign2 sodium_core sodium_utils sodium_version stream stream2 stream3 stream4 verify1 sodium_utils2 sodium_utils3rm -rf .libs _libsrm -f *.otest -z "aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.log" || rm -f aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.logtest -z "aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trs" || rm -f aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trstest -z "test-suite.log" || rm -f test-suite.logrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'Making install in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making install in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making install in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making install in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making install in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making install in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include/sodium'/usr/bin/install -c -m 644  sodium/version.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include/sodium'/usr/bin/install -c -m 644  sodium/core.h sodium/crypto_aead_aes256gcm.h sodium/crypto_aead_aegis128l.h sodium/crypto_aead_aegis256.h sodium/crypto_aead_chacha20poly1305.h sodium/crypto_aead_xchacha20poly1305.h sodium/crypto_auth.h sodium/crypto_auth_hmacsha256.h sodium/crypto_auth_hmacsha512.h sodium/crypto_auth_hmacsha512256.h sodium/crypto_box.h sodium/crypto_box_curve25519xchacha20poly1305.h sodium/crypto_box_curve25519xsalsa20poly1305.h sodium/crypto_core_ed25519.h sodium/crypto_core_ristretto255.h sodium/crypto_core_hchacha20.h sodium/crypto_core_hsalsa20.h sodium/crypto_core_salsa20.h sodium/crypto_core_salsa2012.h sodium/crypto_core_salsa208.h sodium/crypto_generichash.h sodium/crypto_generichash_blake2b.h sodium/crypto_hash.h sodium/crypto_hash_sha256.h sodium/crypto_hash_sha512.h sodium/crypto_kdf.h sodium/crypto_kdf_blake2b.h sodium/crypto_kdf_hkdf_sha256.h sodium/crypto_kdf_hkdf_sha512.h sodium/crypto_kx.h sodium/crypto_onetimeauth.h sodium/crypto_onetimeauth_poly1305.h sodium/crypto_pwhash.h sodium/crypto_pwhash_argon2i.h sodium/crypto_pwhash_argon2id.h sodium/crypto_pwhash_scryptsalsa208sha256.h sodium/crypto_scalarmult.h sodium/crypto_scalarmult_curve25519.h sodium/crypto_scalarmult_ed25519.h sodium/crypto_scalarmult_ristretto255.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include/sodium'/usr/bin/install -c -m 644  sodium/crypto_secretbox.h sodium/crypto_secretbox_xchacha20poly1305.h sodium/crypto_secretbox_xsalsa20poly1305.h sodium/crypto_secretstream_xchacha20poly1305.h sodium/crypto_shorthash.h sodium/crypto_shorthash_siphash24.h sodium/crypto_sign.h sodium/crypto_sign_ed25519.h sodium/crypto_stream.h sodium/crypto_stream_chacha20.h sodium/crypto_stream_salsa20.h sodium/crypto_stream_salsa2012.h sodium/crypto_stream_salsa208.h sodium/crypto_stream_xchacha20.h sodium/crypto_stream_xsalsa20.h sodium/crypto_verify_16.h sodium/crypto_verify_32.h sodium/crypto_verify_64.h sodium/export.h sodium/randombytes.h sodium/randombytes_internal_random.h sodium/randombytes_sysrandom.h sodium/runtime.h sodium/utils.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include/sodium'/usr/bin/install -c -m 644  sodium.h '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/include/.'make[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'CC       crypto_aead/aegis128l/libsodium_la-aead_aegis128l.loCC       crypto_aead/aegis128l/soft/libsodium_la-aead_aegis128l_soft.loCC       crypto_aead/aegis256/libsodium_la-aead_aegis256.loCC       crypto_aead/aegis256/soft/libsodium_la-aead_aegis256_soft.loCC       crypto_aead/aes256gcm/libsodium_la-aead_aes256gcm.loCC       crypto_aead/chacha20poly1305/sodium/libsodium_la-aead_chacha20poly1305.loCC       crypto_aead/xchacha20poly1305/sodium/libsodium_la-aead_xchacha20poly1305.loCC       crypto_auth/libsodium_la-crypto_auth.loCC       crypto_auth/hmacsha256/libsodium_la-auth_hmacsha256.loCC       crypto_auth/hmacsha512/libsodium_la-auth_hmacsha512.loCC       crypto_auth/hmacsha512256/libsodium_la-auth_hmacsha512256.loCC       crypto_box/libsodium_la-crypto_box.loCC       crypto_box/libsodium_la-crypto_box_easy.loCC       crypto_box/libsodium_la-crypto_box_seal.loCC       crypto_box/curve25519xsalsa20poly1305/libsodium_la-box_curve25519xsalsa20poly1305.loCC       crypto_core/ed25519/libsodium_la-core_h2c.loCC       crypto_core/ed25519/ref10/libsodium_la-ed25519_ref10.loCC       crypto_core/hchacha20/libsodium_la-core_hchacha20.loCC       crypto_core/hsalsa20/ref2/libsodium_la-core_hsalsa20_ref2.loCC       crypto_core/hsalsa20/libsodium_la-core_hsalsa20.loIn file included from crypto_aead/aegis128l/aead_aegis128l.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis256/aead_aegis256.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_box/crypto_box_easy.c:9:In file included from crypto_core/hsalsa20/ref2/core_hsalsa20_ref2.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]./include/sodium/private/common.h:5# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]:3# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]:# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]warning# warning Do not use this except if you are planning to contribute code.: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]^# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]./include/sodium/private/common.h# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]^# warning Alternatively, use the "stable" branch in the git repository.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_box/crypto_box_seal.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis128l/soft/aead_aegis128l_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.In file included from^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^crypto_core/hchacha20/core_hchacha20.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:In file included from crypto_aead/aegis256/soft/aead_aegis256_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]3: warning# warning *** This is unstable, untested, development code.: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]^# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code../include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.  ^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]^# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository../include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^^In file included from crypto_aead/aes256gcm/aead_aes256gcm.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3:In file included from crypto_core/ed25519/ref10/ed25519_ref10.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]^# warning Alternatively, use the "stable" branch in the git repository.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/ed25519/core_h2c.c:9:In file included from crypto_aead/xchacha20poly1305/sodium/aead_xchacha20poly1305.c:18:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code../include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]^# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]:# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]6# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.:3: warning: It might not compile. It might not work as expected. [-W#warnings]^# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.6  ^warnings generated../include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3:6 warnings generated.warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.In file included from crypto_aead/chacha20poly1305/sodium/aead_chacha20poly1305.c:16:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_core/salsa/ref/libsodium_la-core_salsa_ref.loCC       crypto_core/softaes/libsodium_la-softaes.lo6 warnings generated.CC       crypto_generichash/libsodium_la-crypto_generichash.loCC       crypto_generichash/blake2b/libsodium_la-generichash_blake2.lo6 warnings generated.CC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-compress-ref.loCC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-ref.lo6 warnings generated.CC       crypto_generichash/blake2b/ref/libsodium_la-generichash_blake2b.loCC       crypto_hash/libsodium_la-crypto_hash.loCC       crypto_hash/sha256/libsodium_la-hash_sha256.loCC       crypto_hash/sha256/cp/libsodium_la-hash_sha256_cp.lo6 warnings generated.CC       crypto_hash/sha512/libsodium_la-hash_sha512.loCC       crypto_hash/sha512/cp/libsodium_la-hash_sha512_cp.loCC       crypto_kdf/blake2b/libsodium_la-kdf_blake2b.loCC       crypto_kdf/libsodium_la-crypto_kdf.loCC       crypto_kx/libsodium_la-crypto_kx.loCC       crypto_onetimeauth/libsodium_la-crypto_onetimeauth.loCC       crypto_onetimeauth/poly1305/libsodium_la-onetimeauth_poly1305.loIn file included from crypto_core/softaes/softaes.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/salsa/ref/core_salsa_ref.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_hash/sha256/cp/hash_sha256_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_onetimeauth/poly1305/donna/libsodium_la-poly1305_donna.loIn file included from crypto_generichash/blake2b/ref/generichash_blake2b.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-compress-ref.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-ref.c:24:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-argon2-core.lo6 warnings generated.In file included from crypto_hash/sha512/cp/hash_sha512_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_kdf/blake2b/kdf_blake2b.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libsodium_la-argon2-encoding.loCC       crypto_pwhash/argon2/libsodium_la-argon2-fill-block-ref.lo6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-argon2.loCC       crypto_pwhash/argon2/libsodium_la-blake2b-long.lo6 warnings generated.In file included from crypto_kx/crypto_kx.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^CC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2i.lo./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2id.loCC       crypto_pwhash/libsodium_la-crypto_pwhash.lo6 warnings generated.CC       crypto_scalarmult/libsodium_la-crypto_scalarmult.loCC       crypto_scalarmult/curve25519/ref10/libsodium_la-x25519_ref10.loIn file included from crypto_onetimeauth/poly1305/donna/poly1305_donna.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_onetimeauth/poly1305/onetimeauth_poly1305.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_scalarmult/curve25519/libsodium_la-scalarmult_curve25519.lo6 warnings generated.In file included from crypto_pwhash/argon2/argon2-core.c:26:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-ref.c:20:In file included from crypto_pwhash/argon2/blamka-round-ref.h:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_secretbox/libsodium_la-crypto_secretbox.loIn file included from crypto_pwhash/argon2/blake2b-long.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_secretbox/libsodium_la-crypto_secretbox_easy.loIn file included from crypto_pwhash/argon2/pwhash_argon2id.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_secretbox/xsalsa20poly1305/libsodium_la-secretbox_xsalsa20poly1305.lo6 warnings generated.CC       crypto_secretstream/xchacha20poly1305/libsodium_la-secretstream_xchacha20poly1305.lo6 warnings generated.In file included from crypto_pwhash/argon2/pwhash_argon2i.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_scalarmult/curve25519/ref10/x25519_ref10.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:25:In file included from ./include/sodium/private/ed25519_ref10_fe_51.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_shorthash/libsodium_la-crypto_shorthash.loCC       crypto_shorthash/siphash24/libsodium_la-shorthash_siphash24.loCC       crypto_shorthash/siphash24/ref/libsodium_la-shorthash_siphash24_ref.lo6 warnings generated.CC       crypto_sign/libsodium_la-crypto_sign.loCC       crypto_sign/ed25519/libsodium_la-sign_ed25519.loCC       crypto_sign/ed25519/ref10/libsodium_la-keypair.loCC       crypto_sign/ed25519/ref10/libsodium_la-open.loCC       crypto_sign/ed25519/ref10/libsodium_la-sign.loCC       crypto_stream/chacha20/libsodium_la-stream_chacha20.loIn file included from crypto_secretbox/crypto_secretbox_easy.c:13:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_secretstream/xchacha20poly1305/secretstream_xchacha20poly1305.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_stream/chacha20/ref/libsodium_la-chacha20_ref.lo6 warnings generated.CC       crypto_stream/libsodium_la-crypto_stream.lo6 warnings generated.CC       crypto_stream/salsa20/libsodium_la-stream_salsa20.loIn file included from crypto_shorthash/siphash24/ref/shorthash_siphash24_ref.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_stream/xsalsa20/libsodium_la-stream_xsalsa20.loIn file included from In file included from crypto_sign/ed25519/ref10/sign.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:25:In file included from ./include/sodium/private/ed25519_ref10_fe_51.h:3:crypto_sign/ed25519/ref10/keypair.c:8:In file included from ./include/sodium/private/ed25519_ref10.h:25:In file included from ./include/sodium/private/ed25519_ref10_fe_51.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]./include/sodium/private/common.h:5:3# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]: # warning It might not compile. It might not work as expected.warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected../include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]^# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]./include/sodium/private/common.h# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]:7# warning Alternatively, use the "stable" branch in the git repository.:3^: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/chacha20/stream_chacha20.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_sign/ed25519/ref10/open.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       randombytes/libsodium_la-randombytes.loCC       crypto_verify/sodium/libsodium_la-verify.lo6 warnings generated.6 warnings generated.6 warnings generated.In file included from crypto_stream/chacha20/ref/chacha20_ref.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/salsa20/stream_salsa20.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       sodium/libsodium_la-codecs.loCC       sodium/libsodium_la-core.loCC       sodium/libsodium_la-runtime.lo6 warnings generated.6 warnings generated.CC       sodium/libsodium_la-utils.loCC       sodium/libsodium_la-version.loCC       crypto_stream/salsa20/ref/libsodium_la-salsa20_ref.lo6 warnings generated.CC       randombytes/sysrandom/libsodium_la-randombytes_sysrandom.loCC       crypto_aead/aegis128l/aesni/libaesni_la-aead_aegis128l_aesni.loCC       crypto_aead/aegis256/aesni/libaesni_la-aead_aegis256_aesni.loCC       crypto_aead/aes256gcm/aesni/libaesni_la-aead_aes256gcm_aesni.loIn file included from crypto_verify/sodium/verify.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aegis128l/armcrypto/libarmcrypto_la-aead_aegis128l_armcrypto.loCC       crypto_aead/aegis256/armcrypto/libarmcrypto_la-aead_aegis256_armcrypto.loIn file included from randombytes/randombytes.c:22:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_aead/aes256gcm/armcrypto/libarmcrypto_la-aead_aes256gcm_armcrypto.loCC       crypto_onetimeauth/poly1305/sse2/libsse2_la-poly1305_sse2.loIn file included from sodium/codecs.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from sodium/runtime.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_stream/salsa20/xmm6int/libsse2_la-salsa20_xmm6int-sse2.loCC       crypto_generichash/blake2b/ref/libssse3_la-blake2b-compress-ssse3.loIn file included from sodium/utils.c:56:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis128l/aesni/aead_aegis128l_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from randombytes/sysrandom/randombytes_sysrandom.c:48:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_aead/aes256gcm/aesni/aead_aes256gcm_aesni.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6In file included from crypto_aead/aegis256/aesni/aead_aegis256_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]:3: warning# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning It might not compile. It might not work as expected.# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]^# warning Alternatively, use the "stable" branch in the git repository.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libssse3_la-argon2-fill-block-ssse3.loCC       crypto_stream/chacha20/dolbeau/libssse3_la-chacha20_dolbeau-ssse3.lo6 warnings generated.6 warnings generated.In file included from crypto_aead/aegis128l/armcrypto/aead_aegis128l_armcrypto.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_generichash/blake2b/ref/libsse41_la-blake2b-compress-sse41.loIn file included from crypto_aead/aegis256/armcrypto/aead_aegis256_armcrypto.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_generichash/blake2b/ref/libavx2_la-blake2b-compress-avx2.lo6 warnings generated.6 warnings generated.In file included from crypto_aead/aes256gcm/armcrypto/aead_aes256gcm_armcrypto.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_stream/chacha20/dolbeau/libavx2_la-chacha20_dolbeau-avx2.loCC       crypto_stream/salsa20/xmm6int/libavx2_la-salsa20_xmm6int-avx2.loCC       crypto_pwhash/argon2/libavx2_la-argon2-fill-block-avx2.loIn file included from crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libavx512f_la-argon2-fill-block-avx512f.lo6 warnings generated.In file included from crypto_stream/salsa20/xmm6int/salsa20_xmm6int-sse2.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       randombytes/internal/librdrand_la-randombytes_internal_random.loCCLD     libaesni.laIn file included from crypto_pwhash/argon2/argon2-fill-block-ssse3.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]In file included from # warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]^# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected../include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.  ^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]^# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]./include/sodium/private/common.h# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]:10# warning Alternatively, use the "stable" branch in the git repository.^:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.In file included from crypto_generichash/blake2b/ref/blake2b-compress-avx2.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_generichash/blake2b/ref/blake2b-compress-sse41.c:9:./include/sodium/private/common.h  CCLD     libsse2.la:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:In file included from 3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]:7# warning Alternatively, use the "stable" branch in the git repository.^:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.In file included from crypto_pwhash/argon2/argon2-fill-block-avx2.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CCLD     libssse3.laCCLD     libsse41.laIn file included from crypto_pwhash/argon2/argon2-fill-block-avx512f.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CCLD     libavx2.laIn file included from randombytes/internal/randombytes_internal_random.c:55:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CCLD     libavx512f.la6 warnings generated.CCLD     librdrand.la6 warnings generated.CCLD     libarmcrypto.laCCLD     libsodium.lamake[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[4]: Nothing to be done for 'install-data-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib'/bin/bash ../../libtool   --mode=install /usr/bin/install -c   libsodium.la '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib'libtool: install: /usr/bin/install -c .libs/libsodium.so /home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/libsodium.solibtool: install: /usr/bin/install -c .libs/libsodium.lai /home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/libsodium.lalibtool: install: /usr/bin/install -c .libs/libsodium.a /home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/libsodium.alibtool: install: chmod 644 /home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/libsodium.alibtool: install: aarch64-linux-android-ranlib /home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/libsodium.amake[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making install in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making install in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/pkgconfig'/usr/bin/install -c -m 644 libsodium.pc '/home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto/lib/pkgconfig'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'libsodium has been installed into /home/vagrant/build/srclib/libsodium/libsodium-android-armv8-a+crypto+ ./dist-build/android-x86.sh/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//i686-linux-androidWarnings related to headers being present but not usable are due to functionsthat didn't exist in the specified minimum API version level.They can be safely ignored.Building for platform [android-19]checking build system type... x86_64-pc-linux-gnux32checking host system type... i686-pc-linux-androidchecking target system type... i686-pc-linux-androidchecking for a BSD-compatible install... /usr/bin/install -cchecking whether build environment is sane... yeschecking for i686-linux-android-strip... i686-linux-android-stripchecking for a race-free mkdir -p... /usr/bin/mkdir -pchecking for gawk... nochecking for mawk... mawkchecking whether make sets $(MAKE)... yeschecking whether make supports nested variables... yeschecking whether UID '1000' is supported by ustar format... yeschecking whether GID '1000' is supported by ustar format... yeschecking how to create a ustar tar archive... gnutarchecking whether make supports nested variables... (cached) yeschecking whether to enable maintainer-specific portions of Makefiles... nochecking for i686-linux-android-gcc... i686-linux-android19-clangchecking whether the C compiler works... yeschecking for C compiler default output file name... a.outchecking for suffix of executables...checking whether we are cross compiling... yeschecking for suffix of object files... ochecking whether the compiler supports GNU C... yeschecking whether i686-linux-android19-clang accepts -g... yeschecking for i686-linux-android19-clang option to enable C11 features... none neededchecking whether i686-linux-android19-clang understands -c and -o together... yeschecking whether make supports the include directive... yes (GNU style)checking dependency style of i686-linux-android19-clang... gcc3checking dependency style of i686-linux-android19-clang... gcc3checking for stdio.h... yeschecking for stdlib.h... yeschecking for string.h... yeschecking for inttypes.h... yeschecking for stdint.h... yeschecking for strings.h... yeschecking for sys/stat.h... yeschecking for sys/types.h... yeschecking for unistd.h... yeschecking for wchar.h... yeschecking for minix/config.h... nochecking whether it is safe to define __EXTENSIONS__... yeschecking whether _XOPEN_SOURCE should be defined... nochecking for a sed that does not truncate output... /usr/bin/sedchecking how to run the C preprocessor... i686-linux-android19-clang -Echecking for grep that handles long lines and -e... /usr/bin/grepchecking for egrep... /usr/bin/grep -Echecking whether i686-linux-android19-clang is Clang... yeschecking whether pthreads work with "-pthread" and "-lpthread"... nochecking whether pthreads work with -pthread... yeschecking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... nochecking for joinable pthread attribute... PTHREAD_CREATE_JOINABLEchecking whether more special flags are required for pthreads... nochecking for PTHREAD_PRIO_INHERIT... yeschecking for variable-length arrays... yeschecking for __wasi__ defined... nochecking whether C compiler accepts -fvisibility=hidden... yeschecking whether C compiler accepts -fPIC... yeschecking whether C compiler accepts -fno-strict-aliasing... yeschecking whether C compiler accepts -fno-strict-overflow... yeschecking whether C compiler accepts -fstack-protector... yeschecking whether the linker accepts -fstack-protector... yeschecking whether C compiler accepts -Os -march=i686 -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall... yeschecking whether C compiler accepts -Os -march=i686 -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations... yeschecking whether C compiler accepts -Os -march=i686 -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations -Wno-unknown-pragmas... yeschecking for clang... yeschecking whether C compiler accepts -Os -march=i686 -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option... yeschecking whether C compiler accepts -Os -march=i686 -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option -Wextra... yeschecking whether C compiler accepts  -Wextra -Warray-bounds... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl -Wwrite-strings... yeschecking whether the linker accepts -Wl,-z,relro... yeschecking whether the linker accepts -Wl,-z,now... yeschecking whether the linker accepts -Wl,-z,noexecstack... yeschecking whether segmentation violations can be caught... unknownconfigure: WARNING: On this platform, segmentation violations cannot be caught using signal handlers. This is expected if you enabled a tool such as Address Sanitizer (-fsanitize=address), but be aware that using Address Sanitizer may also significantly reduce performance.checking whether SIGABRT can be caught... unknownconfigure: WARNING: On this platform, SIGABRT cannot be caught using signal handlers.checking for thread local storage (TLS) class... _Thread_localthread local storage is supportedchecking whether C compiler accepts -ftls-model=local-dynamic... yeschecking how to print strings... printfchecking for a sed that does not truncate output... (cached) /usr/bin/sedchecking for fgrep... /usr/bin/grep -Fchecking for ld used by i686-linux-android19-clang... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//i686-linux-android/bin/ldchecking if the linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//i686-linux-android/bin/ld) is GNU ld... yeschecking for BSD- or MS-compatible name lister (nm)... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/i686-linux-android-nm -Bchecking the name lister (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/i686-linux-android-nm -B) interface... BSD nmchecking whether ln -s works... yeschecking the maximum length of command line arguments... 1572864checking how to convert x86_64-pc-linux-gnux32 file names to i686-pc-linux-android format... func_convert_file_noopchecking how to convert x86_64-pc-linux-gnux32 file names to toolchain format... func_convert_file_noopchecking for /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//i686-linux-android/bin/ld option to reload object files... -rchecking for i686-linux-android-file... nochecking for file... fileconfigure: WARNING: using cross tools not prefixed with host tripletchecking for i686-linux-android-objdump... i686-linux-android-objdumpchecking how to recognize dependent libraries... pass_allchecking for i686-linux-android-dlltool... nochecking for dlltool... nochecking how to associate runtime and link libraries... printf %s\nchecking for i686-linux-android-ar... i686-linux-android-archecking for archiver @FILE support... @checking for i686-linux-android-strip... (cached) i686-linux-android-stripchecking for i686-linux-android-ranlib... i686-linux-android-ranlibchecking command to parse /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/i686-linux-android-nm -B output from i686-linux-android19-clang object... okchecking for sysroot... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//sysrootchecking for a working dd... /usr/bin/ddchecking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1checking for i686-linux-android-mt... nochecking for mt... mtchecking if mt is a manifest tool... nochecking for dlfcn.h... yeschecking for objdir... .libschecking if i686-linux-android19-clang supports -fno-rtti -fno-exceptions... yeschecking for i686-linux-android19-clang option to produce PIC... -fPIC -DPICchecking if i686-linux-android19-clang PIC flag -fPIC -DPIC works... yeschecking if i686-linux-android19-clang static flag -static works... yeschecking if i686-linux-android19-clang supports -c -o file.o... yeschecking if i686-linux-android19-clang supports -c -o file.o... (cached) yeschecking whether the i686-linux-android19-clang linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//i686-linux-android/bin/ld) supports shared libraries... yeschecking whether -lc should be explicitly linked in... nochecking dynamic linker characteristics... Android linkerchecking how to hardcode library paths into programs... immediatechecking whether stripping libraries is possible... yeschecking if libtool supports shared libraries... yeschecking whether to build shared libraries... yeschecking whether to build static libraries... yeschecking for i686-linux-android-ar... (cached) i686-linux-android-archecking for ARM64 target... nochecking whether C compiler accepts -mmmx... yeschecking for MMX instructions set... yeschecking whether C compiler accepts -mmmx... (cached) yeschecking whether C compiler accepts -msse2... yeschecking for SSE2 instructions set... yeschecking whether C compiler accepts -msse2... (cached) yeschecking whether C compiler accepts -msse3... yeschecking for SSE3 instructions set... yeschecking whether C compiler accepts -msse3... (cached) yeschecking whether C compiler accepts -mssse3... yeschecking for SSSE3 instructions set... yeschecking whether C compiler accepts -mssse3... (cached) yeschecking whether C compiler accepts -msse4.1... yeschecking for SSE4.1 instructions set... yeschecking whether C compiler accepts -msse4.1... (cached) yeschecking whether C compiler accepts -mavx... yeschecking for AVX instructions set... yeschecking whether C compiler accepts -mavx... (cached) yeschecking whether C compiler accepts -mavx2... yeschecking for AVX2 instructions set... yeschecking whether C compiler accepts -mavx2... (cached) yeschecking if _mm256_broadcastsi128_si256 is correctly defined... yeschecking whether C compiler accepts -mavx512f... yeschecking for AVX512F instructions set... yeschecking whether C compiler accepts -mavx512f... (cached) yeschecking whether C compiler accepts -maes... yeschecking whether C compiler accepts -mpclmul... yeschecking for AESNI instructions set and PCLMULQDQ... yeschecking whether C compiler accepts -maes... (cached) yeschecking whether C compiler accepts -mpclmul... (cached) yeschecking whether C compiler accepts -mrdrnd... yeschecking for RDRAND... nochecking for sys/mman.h... yeschecking for sys/param.h... yeschecking for sys/random.h... yeschecking for intrin.h... nochecking for sys/auxv.h... yeschecking if _xgetbv() is available... nochecking for inline... inlinechecking whether byte ordering is bigendian... (cached) nochecking whether __STDC_LIMIT_MACROS is required... nochecking whether we can use inline asm code... yesnochecking whether we can use x86_64 asm code... nochecking whether we can assemble AVX opcodes... nochecking for 128-bit arithmetic... nochecking for cpuid instruction... yeschecking if the .private_extern asm directive is supported... nochecking if the .hidden asm directive is supported... yeschecking if weak symbols are supported... yeschecking if atomic operations are supported... yeschecking if C11 memory fences are supported... yeschecking if gcc memory fences are supported... yeschecking for size_t... yeschecking for working alloca.h... yeschecking for alloca... yeschecking for arc4random... yeschecking for arc4random_buf... yeschecking for mmap... yeschecking for mlock... yeschecking for madvise... yeschecking for mprotect... yeschecking for raise... yeschecking for sysconf... yeschecking for getrandom with a standard API... nochecking for getentropy with a standard API... nochecking for getpid... yeschecking for getauxva... nochecking for elf_aux_info... nochecking for posix_memalign... yeschecking for nanosleep... yeschecking for memset_s... nochecking for explicit_bzero... nochecking for memset_explicit... nochecking for explicit_memset... nochecking if gcc/ld supports -Wl,--output-def... nochecking that generated files are newer than configure... doneconfigure: creating ./config.statusconfig.status: creating Makefileconfig.status: creating builds/Makefileconfig.status: creating dist-build/Makefileconfig.status: creating libsodium.pcconfig.status: creating libsodium-uninstalled.pcconfig.status: creating msvc-scripts/Makefileconfig.status: creating src/Makefileconfig.status: creating src/libsodium/Makefileconfig.status: creating src/libsodium/include/Makefileconfig.status: creating src/libsodium/include/sodium/version.hconfig.status: creating test/default/Makefileconfig.status: creating test/Makefileconfig.status: executing depfiles commandsconfig.status: executing libtool commandsMaking clean in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making clean in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making clean in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making clean in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making clean in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making clean in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'rm -rf .libs _libsrm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'test -z "" || rm -ftest -z "libsodium.la" || rm -f libsodium.larm -f ./so_locationsrm -rf .libs _libsrm -rf crypto_aead/aegis128l/.libs crypto_aead/aegis128l/_libsrm -rf crypto_aead/aegis128l/aesni/.libs crypto_aead/aegis128l/aesni/_libsrm -rf crypto_aead/aegis128l/armcrypto/.libs crypto_aead/aegis128l/armcrypto/_libsrm -rf crypto_aead/aegis128l/soft/.libs crypto_aead/aegis128l/soft/_libsrm -rf crypto_aead/aegis256/.libs crypto_aead/aegis256/_libsrm -rf crypto_aead/aegis256/aesni/.libs crypto_aead/aegis256/aesni/_libsrm -rf crypto_aead/aegis256/armcrypto/.libs crypto_aead/aegis256/armcrypto/_libsrm -rf crypto_aead/aegis256/soft/.libs crypto_aead/aegis256/soft/_libsrm -rf crypto_aead/aes256gcm/.libs crypto_aead/aes256gcm/_libsrm -rf crypto_aead/aes256gcm/aesni/.libs crypto_aead/aes256gcm/aesni/_libsrm -rf crypto_aead/aes256gcm/armcrypto/.libs crypto_aead/aes256gcm/armcrypto/_libsrm -rf crypto_aead/chacha20poly1305/sodium/.libs crypto_aead/chacha20poly1305/sodium/_libsrm -rf crypto_aead/xchacha20poly1305/sodium/.libs crypto_aead/xchacha20poly1305/sodium/_libsrm -rf crypto_auth/.libs crypto_auth/_libsrm -rf crypto_auth/hmacsha256/.libs crypto_auth/hmacsha256/_libsrm -rf crypto_auth/hmacsha512/.libs crypto_auth/hmacsha512/_libsrm -rf crypto_auth/hmacsha512256/.libs crypto_auth/hmacsha512256/_libsrm -rf crypto_box/.libs crypto_box/_libsrm -rf crypto_box/curve25519xchacha20poly1305/.libs crypto_box/curve25519xchacha20poly1305/_libsrm -rf crypto_box/curve25519xsalsa20poly1305/.libs crypto_box/curve25519xsalsa20poly1305/_libsrm -rf crypto_core/ed25519/.libs crypto_core/ed25519/_libsrm -rf crypto_core/ed25519/ref10/.libs crypto_core/ed25519/ref10/_libsrm -rf crypto_core/hchacha20/.libs crypto_core/hchacha20/_libsrm -rf crypto_core/hsalsa20/.libs crypto_core/hsalsa20/_libsrm -rf crypto_core/hsalsa20/ref2/.libs crypto_core/hsalsa20/ref2/_libsrm -rf crypto_core/salsa/ref/.libs crypto_core/salsa/ref/_libsrm -rf crypto_core/softaes/.libs crypto_core/softaes/_libsrm -rf crypto_generichash/.libs crypto_generichash/_libsrm -rf crypto_generichash/blake2b/.libs crypto_generichash/blake2b/_libsrm -rf crypto_generichash/blake2b/ref/.libs crypto_generichash/blake2b/ref/_libsrm -rf crypto_hash/.libs crypto_hash/_libsrm -rf crypto_hash/sha256/.libs crypto_hash/sha256/_libsrm -rf crypto_hash/sha256/cp/.libs crypto_hash/sha256/cp/_libsrm -rf crypto_hash/sha512/.libs crypto_hash/sha512/_libsrm -rf crypto_hash/sha512/cp/.libs crypto_hash/sha512/cp/_libsrm -rf crypto_kdf/.libs crypto_kdf/_libsrm -rf crypto_kdf/blake2b/.libs crypto_kdf/blake2b/_libsrm -rf crypto_kdf/hkdf/.libs crypto_kdf/hkdf/_libsrm -rf crypto_kx/.libs crypto_kx/_libsrm -rf crypto_onetimeauth/.libs crypto_onetimeauth/_libsrm -rf crypto_onetimeauth/poly1305/.libs crypto_onetimeauth/poly1305/_libsrm -rf crypto_onetimeauth/poly1305/donna/.libs crypto_onetimeauth/poly1305/donna/_libsrm -rf crypto_onetimeauth/poly1305/sse2/.libs crypto_onetimeauth/poly1305/sse2/_libsrm -rf crypto_pwhash/.libs crypto_pwhash/_libsrm -rf crypto_pwhash/argon2/.libs crypto_pwhash/argon2/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/.libs crypto_pwhash/scryptsalsa208sha256/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/nosse/.libs crypto_pwhash/scryptsalsa208sha256/nosse/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/sse/.libs crypto_pwhash/scryptsalsa208sha256/sse/_libsrm -rf crypto_scalarmult/.libs crypto_scalarmult/_libsrm -rf crypto_scalarmult/curve25519/.libs crypto_scalarmult/curve25519/_libsrm -rf crypto_scalarmult/curve25519/ref10/.libs crypto_scalarmult/curve25519/ref10/_libsrm -rf crypto_scalarmult/curve25519/sandy2x/.libs crypto_scalarmult/curve25519/sandy2x/_libsrm -rf crypto_scalarmult/ed25519/ref10/.libs crypto_scalarmult/ed25519/ref10/_libsrm -rf crypto_scalarmult/ristretto255/ref10/.libs crypto_scalarmult/ristretto255/ref10/_libsrm -rf crypto_secretbox/.libs crypto_secretbox/_libsrm -rf crypto_secretbox/xchacha20poly1305/.libs crypto_secretbox/xchacha20poly1305/_libsrm -rf crypto_secretbox/xsalsa20poly1305/.libs crypto_secretbox/xsalsa20poly1305/_libsrm -rf crypto_secretstream/xchacha20poly1305/.libs crypto_secretstream/xchacha20poly1305/_libsrm -rf crypto_shorthash/.libs crypto_shorthash/_libsrm -rf crypto_shorthash/siphash24/.libs crypto_shorthash/siphash24/_libsrm -rf crypto_shorthash/siphash24/ref/.libs crypto_shorthash/siphash24/ref/_libsrm -rf crypto_sign/.libs crypto_sign/_libsrm -rf crypto_sign/ed25519/.libs crypto_sign/ed25519/_libsrm -rf crypto_sign/ed25519/ref10/.libs crypto_sign/ed25519/ref10/_libsrm -rf crypto_stream/.libs crypto_stream/_libsrm -rf crypto_stream/chacha20/.libs crypto_stream/chacha20/_libsrm -rf crypto_stream/chacha20/dolbeau/.libs crypto_stream/chacha20/dolbeau/_libsrm -rf crypto_stream/chacha20/ref/.libs crypto_stream/chacha20/ref/_libsrm -rf crypto_stream/salsa20/.libs crypto_stream/salsa20/_libsrm -rf crypto_stream/salsa20/ref/.libs crypto_stream/salsa20/ref/_libsrm -rf crypto_stream/salsa20/xmm6/.libs crypto_stream/salsa20/xmm6/_libsrm -rf crypto_stream/salsa20/xmm6int/.libs crypto_stream/salsa20/xmm6int/_libsrm -rf crypto_stream/salsa2012/.libs crypto_stream/salsa2012/_libsrm -rf crypto_stream/salsa2012/ref/.libs crypto_stream/salsa2012/ref/_libsrm -rf crypto_stream/salsa208/.libs crypto_stream/salsa208/_libsrm -rf crypto_stream/salsa208/ref/.libs crypto_stream/salsa208/ref/_libsrm -rf crypto_stream/xchacha20/.libs crypto_stream/xchacha20/_libsrm -rf crypto_stream/xsalsa20/.libs crypto_stream/xsalsa20/_libsrm -rf crypto_verify/sodium/.libs crypto_verify/sodium/_libsrm -rf randombytes/.libs randombytes/_libsrm -rf randombytes/internal/.libs randombytes/internal/_libsrm -rf randombytes/sysrandom/.libs randombytes/sysrandom/_libsrm -rf sodium/.libs sodium/_libstest -z "libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.la" || rm -f libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.larm -f ./so_locationsrm -f *.orm -f crypto_aead/aegis128l/*.orm -f crypto_aead/aegis128l/*.lorm -f crypto_aead/aegis128l/aesni/*.orm -f crypto_aead/aegis128l/aesni/*.lorm -f crypto_aead/aegis128l/armcrypto/*.orm -f crypto_aead/aegis128l/armcrypto/*.lorm -f crypto_aead/aegis128l/soft/*.orm -f crypto_aead/aegis128l/soft/*.lorm -f crypto_aead/aegis256/*.orm -f crypto_aead/aegis256/*.lorm -f crypto_aead/aegis256/aesni/*.orm -f crypto_aead/aegis256/aesni/*.lorm -f crypto_aead/aegis256/armcrypto/*.orm -f crypto_aead/aegis256/armcrypto/*.lorm -f crypto_aead/aegis256/soft/*.orm -f crypto_aead/aegis256/soft/*.lorm -f crypto_aead/aes256gcm/*.orm -f crypto_aead/aes256gcm/*.lorm -f crypto_aead/aes256gcm/aesni/*.orm -f crypto_aead/aes256gcm/aesni/*.lorm -f crypto_aead/aes256gcm/armcrypto/*.orm -f crypto_aead/aes256gcm/armcrypto/*.lorm -f crypto_aead/chacha20poly1305/sodium/*.orm -f crypto_aead/chacha20poly1305/sodium/*.lorm -f crypto_aead/xchacha20poly1305/sodium/*.orm -f crypto_aead/xchacha20poly1305/sodium/*.lorm -f crypto_auth/*.orm -f crypto_auth/*.lorm -f crypto_auth/hmacsha256/*.orm -f crypto_auth/hmacsha256/*.lorm -f crypto_auth/hmacsha512/*.orm -f crypto_auth/hmacsha512/*.lorm -f crypto_auth/hmacsha512256/*.orm -f crypto_auth/hmacsha512256/*.lorm -f crypto_box/*.orm -f crypto_box/*.lorm -f crypto_box/curve25519xchacha20poly1305/*.orm -f crypto_box/curve25519xchacha20poly1305/*.lorm -f crypto_box/curve25519xsalsa20poly1305/*.orm -f crypto_box/curve25519xsalsa20poly1305/*.lorm -f crypto_core/ed25519/*.orm -f crypto_core/ed25519/*.lorm -f crypto_core/ed25519/ref10/*.orm -f crypto_core/ed25519/ref10/*.lorm -f crypto_core/hchacha20/*.orm -f crypto_core/hchacha20/*.lorm -f crypto_core/hsalsa20/*.orm -f crypto_core/hsalsa20/*.lorm -f crypto_core/hsalsa20/ref2/*.orm -f crypto_core/hsalsa20/ref2/*.lorm -f crypto_core/salsa/ref/*.orm -f crypto_core/salsa/ref/*.lorm -f crypto_core/softaes/*.orm -f crypto_core/softaes/*.lorm -f crypto_generichash/*.orm -f crypto_generichash/*.lorm -f crypto_generichash/blake2b/*.orm -f crypto_generichash/blake2b/*.lorm -f crypto_generichash/blake2b/ref/*.orm -f crypto_generichash/blake2b/ref/*.lorm -f crypto_hash/*.orm -f crypto_hash/*.lorm -f crypto_hash/sha256/*.orm -f crypto_hash/sha256/*.lorm -f crypto_hash/sha256/cp/*.orm -f crypto_hash/sha256/cp/*.lorm -f crypto_hash/sha512/*.orm -f crypto_hash/sha512/*.lorm -f crypto_hash/sha512/cp/*.orm -f crypto_hash/sha512/cp/*.lorm -f crypto_kdf/*.orm -f crypto_kdf/*.lorm -f crypto_kdf/blake2b/*.orm -f crypto_kdf/blake2b/*.lorm -f crypto_kdf/hkdf/*.orm -f crypto_kdf/hkdf/*.lorm -f crypto_kx/*.orm -f crypto_kx/*.lorm -f crypto_onetimeauth/*.orm -f crypto_onetimeauth/*.lorm -f crypto_onetimeauth/poly1305/*.orm -f crypto_onetimeauth/poly1305/*.lorm -f crypto_onetimeauth/poly1305/donna/*.orm -f crypto_onetimeauth/poly1305/donna/*.lorm -f crypto_onetimeauth/poly1305/sse2/*.orm -f crypto_onetimeauth/poly1305/sse2/*.lorm -f crypto_pwhash/*.orm -f crypto_pwhash/*.lorm -f crypto_pwhash/argon2/*.orm -f crypto_pwhash/argon2/*.lorm -f crypto_pwhash/scryptsalsa208sha256/*.orm -f crypto_pwhash/scryptsalsa208sha256/*.lorm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.orm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.lorm -f crypto_pwhash/scryptsalsa208sha256/sse/*.orm -f crypto_pwhash/scryptsalsa208sha256/sse/*.lorm -f crypto_scalarmult/*.orm -f crypto_scalarmult/*.lorm -f crypto_scalarmult/curve25519/*.orm -f crypto_scalarmult/curve25519/*.lorm -f crypto_scalarmult/curve25519/ref10/*.orm -f crypto_scalarmult/curve25519/ref10/*.lorm -f crypto_scalarmult/curve25519/sandy2x/*.orm -f crypto_scalarmult/curve25519/sandy2x/*.lorm -f crypto_scalarmult/ed25519/ref10/*.orm -f crypto_scalarmult/ed25519/ref10/*.lorm -f crypto_scalarmult/ristretto255/ref10/*.orm -f crypto_scalarmult/ristretto255/ref10/*.lorm -f crypto_secretbox/*.orm -f crypto_secretbox/*.lorm -f crypto_secretbox/xchacha20poly1305/*.orm -f crypto_secretbox/xchacha20poly1305/*.lorm -f crypto_secretbox/xsalsa20poly1305/*.orm -f crypto_secretbox/xsalsa20poly1305/*.lorm -f crypto_secretstream/xchacha20poly1305/*.orm -f crypto_secretstream/xchacha20poly1305/*.lorm -f crypto_shorthash/*.orm -f crypto_shorthash/*.lorm -f crypto_shorthash/siphash24/*.orm -f crypto_shorthash/siphash24/*.lorm -f crypto_shorthash/siphash24/ref/*.orm -f crypto_shorthash/siphash24/ref/*.lorm -f crypto_sign/*.orm -f crypto_sign/*.lorm -f crypto_sign/ed25519/*.orm -f crypto_sign/ed25519/*.lorm -f crypto_sign/ed25519/ref10/*.orm -f crypto_sign/ed25519/ref10/*.lorm -f crypto_stream/*.orm -f crypto_stream/*.lorm -f crypto_stream/chacha20/*.orm -f crypto_stream/chacha20/*.lorm -f crypto_stream/chacha20/dolbeau/*.orm -f crypto_stream/chacha20/dolbeau/*.lorm -f crypto_stream/chacha20/ref/*.orm -f crypto_stream/chacha20/ref/*.lorm -f crypto_stream/salsa20/*.orm -f crypto_stream/salsa20/*.lorm -f crypto_stream/salsa20/ref/*.orm -f crypto_stream/salsa20/ref/*.lorm -f crypto_stream/salsa20/xmm6/*.orm -f crypto_stream/salsa20/xmm6/*.lorm -f crypto_stream/salsa20/xmm6int/*.orm -f crypto_stream/salsa20/xmm6int/*.lorm -f crypto_stream/salsa2012/*.orm -f crypto_stream/salsa2012/*.lorm -f crypto_stream/salsa2012/ref/*.orm -f crypto_stream/salsa2012/ref/*.lorm -f crypto_stream/salsa208/*.orm -f crypto_stream/salsa208/*.lorm -f crypto_stream/salsa208/ref/*.orm -f crypto_stream/salsa208/ref/*.lorm -f crypto_stream/xchacha20/*.orm -f crypto_stream/xchacha20/*.lorm -f crypto_stream/xsalsa20/*.orm -f crypto_stream/xsalsa20/*.lorm -f crypto_verify/sodium/*.orm -f crypto_verify/sodium/*.lorm -f randombytes/*.orm -f randombytes/*.lorm -f randombytes/internal/*.orm -f randombytes/internal/*.lorm -f randombytes/sysrandom/*.orm -f randombytes/sysrandom/*.lorm -f sodium/*.orm -f sodium/*.lorm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making clean in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making clean in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'rm -f aead_aegis128l aead_aegis256 aead_aes256gcm aead_aes256gcm2 aead_chacha20poly1305 aead_chacha20poly13052 aead_xchacha20poly1305 auth auth2 auth3 auth5 auth6 auth7 box box2 box7 box8 box_easy box_easy2 box_seal box_seed chacha20 codecs core1 core2 core3 core4 core5 core6 ed25519_convert generichash generichash2 generichash3 hash hash3 kdf keygen kx metamorphic misuse onetimeauth onetimeauth2 onetimeauth7 pwhash_argon2i pwhash_argon2id randombytes scalarmult scalarmult2 scalarmult5 scalarmult6 scalarmult7 scalarmult8 secretbox secretbox2 secretbox7 secretbox8 secretbox_easy secretbox_easy2 secretstream_xchacha20poly1305 shorthash sign sign2 sodium_core sodium_utils sodium_version stream stream2 stream3 stream4 verify1 sodium_utils2 sodium_utils3rm -rf .libs _libsrm -f *.otest -z "aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.log" || rm -f aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.logtest -z "aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trs" || rm -f aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trstest -z "test-suite.log" || rm -f test-suite.logrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'Making install in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making install in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making install in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making install in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making install in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making install in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include/sodium'/usr/bin/install -c -m 644  sodium/version.h '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include/sodium'/usr/bin/install -c -m 644  sodium/core.h sodium/crypto_aead_aes256gcm.h sodium/crypto_aead_aegis128l.h sodium/crypto_aead_aegis256.h sodium/crypto_aead_chacha20poly1305.h sodium/crypto_aead_xchacha20poly1305.h sodium/crypto_auth.h sodium/crypto_auth_hmacsha256.h sodium/crypto_auth_hmacsha512.h sodium/crypto_auth_hmacsha512256.h sodium/crypto_box.h sodium/crypto_box_curve25519xchacha20poly1305.h sodium/crypto_box_curve25519xsalsa20poly1305.h sodium/crypto_core_ed25519.h sodium/crypto_core_ristretto255.h sodium/crypto_core_hchacha20.h sodium/crypto_core_hsalsa20.h sodium/crypto_core_salsa20.h sodium/crypto_core_salsa2012.h sodium/crypto_core_salsa208.h sodium/crypto_generichash.h sodium/crypto_generichash_blake2b.h sodium/crypto_hash.h sodium/crypto_hash_sha256.h sodium/crypto_hash_sha512.h sodium/crypto_kdf.h sodium/crypto_kdf_blake2b.h sodium/crypto_kdf_hkdf_sha256.h sodium/crypto_kdf_hkdf_sha512.h sodium/crypto_kx.h sodium/crypto_onetimeauth.h sodium/crypto_onetimeauth_poly1305.h sodium/crypto_pwhash.h sodium/crypto_pwhash_argon2i.h sodium/crypto_pwhash_argon2id.h sodium/crypto_pwhash_scryptsalsa208sha256.h sodium/crypto_scalarmult.h sodium/crypto_scalarmult_curve25519.h sodium/crypto_scalarmult_ed25519.h sodium/crypto_scalarmult_ristretto255.h '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include/sodium'/usr/bin/install -c -m 644  sodium/crypto_secretbox.h sodium/crypto_secretbox_xchacha20poly1305.h sodium/crypto_secretbox_xsalsa20poly1305.h sodium/crypto_secretstream_xchacha20poly1305.h sodium/crypto_shorthash.h sodium/crypto_shorthash_siphash24.h sodium/crypto_sign.h sodium/crypto_sign_ed25519.h sodium/crypto_stream.h sodium/crypto_stream_chacha20.h sodium/crypto_stream_salsa20.h sodium/crypto_stream_salsa2012.h sodium/crypto_stream_salsa208.h sodium/crypto_stream_xchacha20.h sodium/crypto_stream_xsalsa20.h sodium/crypto_verify_16.h sodium/crypto_verify_32.h sodium/crypto_verify_64.h sodium/export.h sodium/randombytes.h sodium/randombytes_internal_random.h sodium/randombytes_sysrandom.h sodium/runtime.h sodium/utils.h '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include/sodium'/usr/bin/install -c -m 644  sodium.h '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/include/.'make[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'CC       crypto_aead/aegis128l/libsodium_la-aead_aegis128l.loCC       crypto_aead/aegis128l/soft/libsodium_la-aead_aegis128l_soft.loCC       crypto_aead/aegis256/libsodium_la-aead_aegis256.loCC       crypto_aead/aegis256/soft/libsodium_la-aead_aegis256_soft.loCC       crypto_aead/aes256gcm/libsodium_la-aead_aes256gcm.loCC       crypto_aead/chacha20poly1305/sodium/libsodium_la-aead_chacha20poly1305.loCC       crypto_aead/xchacha20poly1305/sodium/libsodium_la-aead_xchacha20poly1305.loCC       crypto_auth/libsodium_la-crypto_auth.loCC       crypto_auth/hmacsha256/libsodium_la-auth_hmacsha256.loCC       crypto_auth/hmacsha512/libsodium_la-auth_hmacsha512.loCC       crypto_auth/hmacsha512256/libsodium_la-auth_hmacsha512256.loCC       crypto_box/libsodium_la-crypto_box.loCC       crypto_box/libsodium_la-crypto_box_easy.loCC       crypto_box/libsodium_la-crypto_box_seal.loCC       crypto_box/curve25519xsalsa20poly1305/libsodium_la-box_curve25519xsalsa20poly1305.loCC       crypto_core/ed25519/libsodium_la-core_h2c.loCC       crypto_core/ed25519/ref10/libsodium_la-ed25519_ref10.loCC       crypto_core/hchacha20/libsodium_la-core_hchacha20.loCC       crypto_core/hsalsa20/ref2/libsodium_la-core_hsalsa20_ref2.loCC       crypto_core/hsalsa20/libsodium_la-core_hsalsa20.loIn file included from crypto_aead/aegis256/aead_aegis256.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from In file included from crypto_box/crypto_box_seal.ccrypto_aead/chacha20poly1305/sodium/aead_chacha20poly1305.c::616::./include/sodium/private/common.h:./include/sodium/private/common.h5::53::3 :warning : warning*** This is unstable, untested, development code. [-W#warnings]:*** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3./include/sodium/private/common.h:: 6warning:: 3It might not compile. It might not work as expected. [-W#warnings]:warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7./include/sodium/private/common.h::37:: 3warning::  It might be totally insecure. [-W#warnings]warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^# warning It might be totally insecure.^./include/sodium/private/common.h:./include/sodium/private/common.h8::83::3 :warning : warningDo not use this except if you are planning to contribute code. [-W#warnings]:Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.# warning Do not use this except if you are planning to contribute code.^  ^./include/sodium/private/common.h./include/sodium/private/common.h::99::33::  warningwarning: : Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/ed25519/ref10/ed25519_ref10.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]In file included from crypto_aead/aegis128l/aead_aegis128l.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3# warning It might not compile. It might not work as expected.:^warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Do not use this except if you are planning to contribute code.# warning Alternatively, use the "stable" branch in the git repository.^  ^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/hchacha20/core_hchacha20.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis256/soft/aead_aegis256_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/hsalsa20/ref2/core_hsalsa20_ref2.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis128l/soft/aead_aegis128l_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aes256gcm/aead_aes256gcm.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/ed25519/core_h2c.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/xchacha20poly1305/sodium/aead_xchacha20poly1305.c:18:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_box/crypto_box_easy.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_core/salsa/ref/libsodium_la-core_salsa_ref.lo6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_core/softaes/libsodium_la-softaes.loCC       crypto_generichash/libsodium_la-crypto_generichash.lo6 warnings generated.CC       crypto_generichash/blake2b/libsodium_la-generichash_blake2.loCC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-compress-ref.loCC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-ref.loCC       crypto_generichash/blake2b/ref/libsodium_la-generichash_blake2b.loCC       crypto_hash/libsodium_la-crypto_hash.lo6 warnings generated.CC       crypto_hash/sha256/libsodium_la-hash_sha256.loCC       crypto_hash/sha256/cp/libsodium_la-hash_sha256_cp.loCC       crypto_hash/sha512/libsodium_la-hash_sha512.loCC       crypto_hash/sha512/cp/libsodium_la-hash_sha512_cp.loCC       crypto_kdf/blake2b/libsodium_la-kdf_blake2b.loCC       crypto_kdf/libsodium_la-crypto_kdf.loCC       crypto_kx/libsodium_la-crypto_kx.loCC       crypto_onetimeauth/libsodium_la-crypto_onetimeauth.loCC       crypto_onetimeauth/poly1305/libsodium_la-onetimeauth_poly1305.loIn file included from crypto_core/salsa/ref/core_salsa_ref.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_onetimeauth/poly1305/donna/libsodium_la-poly1305_donna.loIn file included from crypto_core/softaes/softaes.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-ref.c:24:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3In file included from crypto_generichash/blake2b/ref/generichash_blake2b.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.# warning Alternatively, use the "stable" branch in the git repository.^^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libsodium_la-argon2-core.loIn file included from crypto_hash/sha256/cp/hash_sha256_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-compress-ref.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_hash/sha512/cp/hash_sha512_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.6 warnings generated.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_kdf/blake2b/kdf_blake2b.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_onetimeauth/poly1305/onetimeauth_poly1305.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-argon2-encoding.lo6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-argon2-fill-block-ref.loCC       crypto_pwhash/argon2/libsodium_la-argon2.loIn file included from crypto_kx/crypto_kx.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning6: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^warnings generated.CC       crypto_pwhash/argon2/libsodium_la-blake2b-long.lo6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2i.lo6 warnings generated.In file included from crypto_onetimeauth/poly1305/donna/poly1305_donna.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2id.loCC       crypto_pwhash/libsodium_la-crypto_pwhash.loCC       crypto_scalarmult/curve25519/ref10/libsodium_la-x25519_ref10.loCC       crypto_scalarmult/libsodium_la-crypto_scalarmult.loIn file included from crypto_pwhash/argon2/argon2-core.c:26:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_scalarmult/curve25519/libsodium_la-scalarmult_curve25519.loCC       crypto_secretbox/libsodium_la-crypto_secretbox.loCC       crypto_secretbox/xsalsa20poly1305/libsodium_la-secretbox_xsalsa20poly1305.loCC       crypto_secretbox/libsodium_la-crypto_secretbox_easy.loIn file included from crypto_pwhash/argon2/argon2-fill-block-ref.c:20:In file included from crypto_pwhash/argon2/blamka-round-ref.h:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_secretstream/xchacha20poly1305/libsodium_la-secretstream_xchacha20poly1305.loIn file included from crypto_pwhash/argon2/blake2b-long.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/pwhash_argon2i.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_pwhash/argon2/pwhash_argon2id.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]In file included from # warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^crypto_scalarmult/curve25519/ref10/x25519_ref10.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:27:In file included from ./include/sodium/private/ed25519_ref10_fe_25_5.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_shorthash/libsodium_la-crypto_shorthash.loCC       crypto_shorthash/siphash24/libsodium_la-shorthash_siphash24.loCC       crypto_shorthash/siphash24/ref/libsodium_la-shorthash_siphash24_ref.loIn file included from crypto_secretbox/crypto_secretbox_easy.c:13:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h  CC       crypto_sign/libsodium_la-crypto_sign.lo:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_secretstream/xchacha20poly1305/secretstream_xchacha20poly1305.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_sign/ed25519/libsodium_la-sign_ed25519.loCC       crypto_sign/ed25519/ref10/libsodium_la-keypair.loCC       crypto_sign/ed25519/ref10/libsodium_la-open.lo6 warnings generated.6 warnings generated.CC       crypto_stream/chacha20/libsodium_la-stream_chacha20.loCC       crypto_stream/chacha20/ref/libsodium_la-chacha20_ref.loCC       crypto_sign/ed25519/ref10/libsodium_la-sign.loCC       crypto_stream/libsodium_la-crypto_stream.lo6 warnings generated.CC       crypto_stream/salsa20/libsodium_la-stream_salsa20.loCC       crypto_stream/xsalsa20/libsodium_la-stream_xsalsa20.loIn file included from crypto_shorthash/siphash24/ref/shorthash_siphash24_ref.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_sign/ed25519/ref10/open.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_sign/ed25519/ref10/keypair.c:8:In file included from ./include/sodium/private/ed25519_ref10.h:27:In file included from ./include/sodium/private/ed25519_ref10_fe_25_5.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_verify/sodium/libsodium_la-verify.loCC       randombytes/libsodium_la-randombytes.loIn file included from crypto_stream/chacha20/ref/chacha20_ref.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_stream/chacha20/stream_chacha20.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_sign/ed25519/ref10/sign.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:27:In file included from ./include/sodium/private/ed25519_ref10_fe_25_5.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       sodium/libsodium_la-codecs.lo6 warnings generated.6 warnings generated.CC       sodium/libsodium_la-core.lo6 warnings generated.In file included from crypto_stream/salsa20/stream_salsa20.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]CC       sodium/libsodium_la-runtime.lo# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       sodium/libsodium_la-utils.lo6 warnings generated.6 warnings generated.CC       sodium/libsodium_la-version.loCC       crypto_stream/salsa20/ref/libsodium_la-salsa20_ref.loIn file included from 6 warnings generated.crypto_verify/sodium/verify.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       randombytes/sysrandom/libsodium_la-randombytes_sysrandom.loCC       crypto_aead/aegis128l/aesni/libaesni_la-aead_aegis128l_aesni.loCC       crypto_aead/aes256gcm/aesni/libaesni_la-aead_aes256gcm_aesni.loCC       crypto_aead/aegis256/aesni/libaesni_la-aead_aegis256_aesni.loIn file included from randombytes/randombytes.c:22:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aegis128l/armcrypto/libarmcrypto_la-aead_aegis128l_armcrypto.loIn file included from sodium/codecs.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.In file included from sodium/runtime.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from sodium/utils.c:56:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_aead/aegis256/armcrypto/libarmcrypto_la-aead_aegis256_armcrypto.loCC       crypto_aead/aes256gcm/armcrypto/libarmcrypto_la-aead_aes256gcm_armcrypto.loCC       crypto_onetimeauth/poly1305/sse2/libsse2_la-poly1305_sse2.loCC       crypto_stream/salsa20/xmm6int/libsse2_la-salsa20_xmm6int-sse2.loCC       crypto_generichash/blake2b/ref/libssse3_la-blake2b-compress-ssse3.lo6 warnings generated.CC       crypto_pwhash/argon2/libssse3_la-argon2-fill-block-ssse3.loIn file included from randombytes/sysrandom/randombytes_sysrandom.c:48:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aes256gcm/aesni/aead_aes256gcm_aesni.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_stream/chacha20/dolbeau/libssse3_la-chacha20_dolbeau-ssse3.lo6 warnings generated.In file included from crypto_aead/aegis128l/aesni/aead_aegis128l_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_generichash/blake2b/ref/libsse41_la-blake2b-compress-sse41.loIn file included from crypto_aead/aegis256/aesni/aead_aegis256_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_generichash/blake2b/ref/libavx2_la-blake2b-compress-avx2.loIn file included from crypto_aead/aegis128l/armcrypto/aead_aegis128l_armcrypto.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_pwhash/argon2/libavx2_la-argon2-fill-block-avx2.loIn file included from crypto_aead/aes256gcm/armcrypto/aead_aes256gcm_armcrypto.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_stream/chacha20/dolbeau/libavx2_la-chacha20_dolbeau-avx2.lo6 warnings generated.In file included from crypto_aead/aegis256/armcrypto/aead_aegis256_armcrypto.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.In file included from crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/salsa20/xmm6int/salsa20_xmm6int-sse2.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^6 warnings generated../include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-ssse3.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_stream/salsa20/xmm6int/libavx2_la-salsa20_xmm6int-avx2.loCC       crypto_pwhash/argon2/libavx512f_la-argon2-fill-block-avx512f.loIn file included from crypto_generichash/blake2b/ref/blake2b-compress-sse41.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       randombytes/internal/librdrand_la-randombytes_internal_random.loCCLD     libarmcrypto.laIn file included from crypto_generichash/blake2b/ref/blake2b-compress-avx2.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-avx2.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-avx512f.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]6 warnings generated.# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from randombytes/internal/randombytes_internal_random.c:55:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CCLD     librdrand.laCCLD     libsse2.la6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CCLD     libssse3.laCCLD     libsse41.laCCLD     libaesni.laCCLD     libavx2.laCCLD     libavx512f.laCCLD     libsodium.lamake[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[4]: Nothing to be done for 'install-data-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib'/bin/bash ../../libtool   --mode=install /usr/bin/install -c   libsodium.la '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib'libtool: install: /usr/bin/install -c .libs/libsodium.so /home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/libsodium.solibtool: install: /usr/bin/install -c .libs/libsodium.lai /home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/libsodium.lalibtool: install: /usr/bin/install -c .libs/libsodium.a /home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/libsodium.alibtool: install: chmod 644 /home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/libsodium.alibtool: install: i686-linux-android-ranlib /home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/libsodium.amake[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making install in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making install in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/pkgconfig'/usr/bin/install -c -m 644 libsodium.pc '/home/vagrant/build/srclib/libsodium/libsodium-android-i686/lib/pkgconfig'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'libsodium has been installed into /home/vagrant/build/srclib/libsodium/libsodium-android-i686+ ./dist-build/android-x86_64.sh/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//x86_64-linux-androidWarnings related to headers being present but not usable are due to functionsthat didn't exist in the specified minimum API version level.They can be safely ignored.Building for platform [android-21]checking build system type... x86_64-pc-linux-gnuchecking host system type... x86_64-pc-linux-androidchecking target system type... x86_64-pc-linux-androidchecking for a BSD-compatible install... /usr/bin/install -cchecking whether build environment is sane... yeschecking for x86_64-linux-android-strip... x86_64-linux-android-stripchecking for a race-free mkdir -p... /usr/bin/mkdir -pchecking for gawk... nochecking for mawk... mawkchecking whether make sets $(MAKE)... yeschecking whether make supports nested variables... yeschecking whether UID '1000' is supported by ustar format... yeschecking whether GID '1000' is supported by ustar format... yeschecking how to create a ustar tar archive... gnutarchecking whether make supports nested variables... (cached) yeschecking whether to enable maintainer-specific portions of Makefiles... nochecking for x86_64-linux-android-gcc... x86_64-linux-android21-clangchecking whether the C compiler works... yeschecking for C compiler default output file name... a.outchecking for suffix of executables...checking whether we are cross compiling... yeschecking for suffix of object files... ochecking whether the compiler supports GNU C... yeschecking whether x86_64-linux-android21-clang accepts -g... yeschecking for x86_64-linux-android21-clang option to enable C11 features... none neededchecking whether x86_64-linux-android21-clang understands -c and -o together... yeschecking whether make supports the include directive... yes (GNU style)checking dependency style of x86_64-linux-android21-clang... gcc3checking dependency style of x86_64-linux-android21-clang... gcc3checking for stdio.h... yeschecking for stdlib.h... yeschecking for string.h... yeschecking for inttypes.h... yeschecking for stdint.h... yeschecking for strings.h... yeschecking for sys/stat.h... yeschecking for sys/types.h... yeschecking for unistd.h... yeschecking for wchar.h... yeschecking for minix/config.h... nochecking whether it is safe to define __EXTENSIONS__... yeschecking whether _XOPEN_SOURCE should be defined... nochecking for a sed that does not truncate output... /usr/bin/sedchecking how to run the C preprocessor... x86_64-linux-android21-clang -Echecking for grep that handles long lines and -e... /usr/bin/grepchecking for egrep... /usr/bin/grep -Echecking whether x86_64-linux-android21-clang is Clang... yeschecking whether pthreads work with "-pthread" and "-lpthread"... nochecking whether pthreads work with -pthread... yeschecking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... nochecking for joinable pthread attribute... PTHREAD_CREATE_JOINABLEchecking whether more special flags are required for pthreads... nochecking for PTHREAD_PRIO_INHERIT... yeschecking for variable-length arrays... yeschecking for __wasi__ defined... nochecking whether C compiler accepts -fvisibility=hidden... yeschecking whether C compiler accepts -fPIC... yeschecking whether C compiler accepts -fno-strict-aliasing... yeschecking whether C compiler accepts -fno-strict-overflow... yeschecking whether C compiler accepts -fstack-protector... yeschecking whether the linker accepts -fstack-protector... yeschecking whether C compiler accepts -Os -march=westmere -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall... yeschecking whether C compiler accepts -Os -march=westmere -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations... yeschecking whether C compiler accepts -Os -march=westmere -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations -Wno-unknown-pragmas... yeschecking for clang... yeschecking whether C compiler accepts -Os -march=westmere -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option... yeschecking whether C compiler accepts -Os -march=westmere -pthread -fvisibility=hidden -fPIC -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option -Wextra... yeschecking whether C compiler accepts  -Wextra -Warray-bounds... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl... yeschecking whether C compiler accepts  -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl -Wwrite-strings... yeschecking whether the linker accepts -Wl,-z,relro... yeschecking whether the linker accepts -Wl,-z,now... yeschecking whether the linker accepts -Wl,-z,noexecstack... yeschecking whether segmentation violations can be caught... unknownconfigure: WARNING: On this platform, segmentation violations cannot be caught using signal handlers. This is expected if you enabled a tool such as Address Sanitizer (-fsanitize=address), but be aware that using Address Sanitizer may also significantly reduce performance.checking whether SIGABRT can be caught... unknownconfigure: WARNING: On this platform, SIGABRT cannot be caught using signal handlers.checking for thread local storage (TLS) class... _Thread_localthread local storage is supportedchecking whether C compiler accepts -ftls-model=local-dynamic... yeschecking how to print strings... printfchecking for a sed that does not truncate output... (cached) /usr/bin/sedchecking for fgrep... /usr/bin/grep -Fchecking for ld used by x86_64-linux-android21-clang... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//x86_64-linux-android/bin/ldchecking if the linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//x86_64-linux-android/bin/ld) is GNU ld... yeschecking for BSD- or MS-compatible name lister (nm)... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/x86_64-linux-android-nm -Bchecking the name lister (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/x86_64-linux-android-nm -B) interface... BSD nmchecking whether ln -s works... yeschecking the maximum length of command line arguments... 1572864checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-android format... func_convert_file_noopchecking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noopchecking for /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//x86_64-linux-android/bin/ld option to reload object files... -rchecking for x86_64-linux-android-file... nochecking for file... fileconfigure: WARNING: using cross tools not prefixed with host tripletchecking for x86_64-linux-android-objdump... x86_64-linux-android-objdumpchecking how to recognize dependent libraries... pass_allchecking for x86_64-linux-android-dlltool... nochecking for dlltool... nochecking how to associate runtime and link libraries... printf %s\nchecking for x86_64-linux-android-ar... x86_64-linux-android-archecking for archiver @FILE support... @checking for x86_64-linux-android-strip... (cached) x86_64-linux-android-stripchecking for x86_64-linux-android-ranlib... x86_64-linux-android-ranlibchecking command to parse /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//bin/x86_64-linux-android-nm -B output from x86_64-linux-android21-clang object... okchecking for sysroot... /opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//sysrootchecking for a working dd... /usr/bin/ddchecking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1checking for x86_64-linux-android-mt... nochecking for mt... mtchecking if mt is a manifest tool... nochecking for dlfcn.h... yeschecking for objdir... .libschecking if x86_64-linux-android21-clang supports -fno-rtti -fno-exceptions... yeschecking for x86_64-linux-android21-clang option to produce PIC... -fPIC -DPICchecking if x86_64-linux-android21-clang PIC flag -fPIC -DPIC works... yeschecking if x86_64-linux-android21-clang static flag -static works... yeschecking if x86_64-linux-android21-clang supports -c -o file.o... yeschecking if x86_64-linux-android21-clang supports -c -o file.o... (cached) yeschecking whether the x86_64-linux-android21-clang linker (/opt/android-sdk/ndk/r21/toolchains/llvm/prebuilt/linux-x86_64//x86_64-linux-android/bin/ld -m elf_x86_64) supports shared libraries... yeschecking whether -lc should be explicitly linked in... nochecking dynamic linker characteristics... Android linkerchecking how to hardcode library paths into programs... immediatechecking whether stripping libraries is possible... yeschecking if libtool supports shared libraries... yeschecking whether to build shared libraries... yeschecking whether to build static libraries... yeschecking for x86_64-linux-android-ar... (cached) x86_64-linux-android-archecking for ARM64 target... nochecking whether C compiler accepts -mmmx... yeschecking for MMX instructions set... yeschecking whether C compiler accepts -mmmx... (cached) yeschecking whether C compiler accepts -msse2... yeschecking for SSE2 instructions set... yeschecking whether C compiler accepts -msse2... (cached) yeschecking whether C compiler accepts -msse3... yeschecking for SSE3 instructions set... yeschecking whether C compiler accepts -msse3... (cached) yeschecking whether C compiler accepts -mssse3... yeschecking for SSSE3 instructions set... yeschecking whether C compiler accepts -mssse3... (cached) yeschecking whether C compiler accepts -msse4.1... yeschecking for SSE4.1 instructions set... yeschecking whether C compiler accepts -msse4.1... (cached) yeschecking whether C compiler accepts -mavx... yeschecking for AVX instructions set... yeschecking whether C compiler accepts -mavx... (cached) yeschecking whether C compiler accepts -mavx2... yeschecking for AVX2 instructions set... yeschecking whether C compiler accepts -mavx2... (cached) yeschecking if _mm256_broadcastsi128_si256 is correctly defined... yeschecking whether C compiler accepts -mavx512f... yeschecking for AVX512F instructions set... yeschecking whether C compiler accepts -mavx512f... (cached) yeschecking whether C compiler accepts -maes... yeschecking whether C compiler accepts -mpclmul... yeschecking for AESNI instructions set and PCLMULQDQ... yeschecking whether C compiler accepts -maes... (cached) yeschecking whether C compiler accepts -mpclmul... (cached) yeschecking whether C compiler accepts -mrdrnd... yeschecking for RDRAND... yeschecking whether C compiler accepts -mrdrnd... (cached) yeschecking for sys/mman.h... yeschecking for sys/param.h... yeschecking for sys/random.h... yeschecking for intrin.h... nochecking for sys/auxv.h... yeschecking if _xgetbv() is available... nochecking for inline... inlinechecking whether byte ordering is bigendian... (cached) nochecking whether __STDC_LIMIT_MACROS is required... nochecking whether we can use inline asm code... yesnochecking whether we can use x86_64 asm code... yeschecking whether we can assemble AVX opcodes... yeschecking for 128-bit arithmetic... yeschecking for cpuid instruction... yeschecking if the .private_extern asm directive is supported... nochecking if the .hidden asm directive is supported... yeschecking if weak symbols are supported... yeschecking if atomic operations are supported... yeschecking if C11 memory fences are supported... yeschecking if gcc memory fences are supported... yeschecking for size_t... yeschecking for working alloca.h... yeschecking for alloca... yeschecking for arc4random... yeschecking for arc4random_buf... yeschecking for mmap... yeschecking for mlock... yeschecking for madvise... yeschecking for mprotect... yeschecking for raise... yeschecking for sysconf... yeschecking for getrandom with a standard API... nochecking for getentropy with a standard API... nochecking for getpid... yeschecking for getauxva... nochecking for elf_aux_info... nochecking for posix_memalign... yeschecking for nanosleep... yeschecking for memset_s... nochecking for explicit_bzero... nochecking for memset_explicit... nochecking for explicit_memset... nochecking if gcc/ld supports -Wl,--output-def... nochecking that generated files are newer than configure... doneconfigure: creating ./config.statusconfig.status: creating Makefileconfig.status: creating builds/Makefileconfig.status: creating dist-build/Makefileconfig.status: creating libsodium.pcconfig.status: creating libsodium-uninstalled.pcconfig.status: creating msvc-scripts/Makefileconfig.status: creating src/Makefileconfig.status: creating src/libsodium/Makefileconfig.status: creating src/libsodium/include/Makefileconfig.status: creating src/libsodium/include/sodium/version.hconfig.status: creating test/default/Makefileconfig.status: creating test/Makefileconfig.status: executing depfiles commandsconfig.status: executing libtool commandsMaking clean in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making clean in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making clean in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making clean in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making clean in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making clean in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'rm -rf .libs _libsrm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'test -z "" || rm -ftest -z "libsodium.la" || rm -f libsodium.larm -f ./so_locationsrm -rf .libs _libsrm -rf crypto_aead/aegis128l/.libs crypto_aead/aegis128l/_libsrm -rf crypto_aead/aegis128l/aesni/.libs crypto_aead/aegis128l/aesni/_libsrm -rf crypto_aead/aegis128l/armcrypto/.libs crypto_aead/aegis128l/armcrypto/_libsrm -rf crypto_aead/aegis128l/soft/.libs crypto_aead/aegis128l/soft/_libsrm -rf crypto_aead/aegis256/.libs crypto_aead/aegis256/_libsrm -rf crypto_aead/aegis256/aesni/.libs crypto_aead/aegis256/aesni/_libsrm -rf crypto_aead/aegis256/armcrypto/.libs crypto_aead/aegis256/armcrypto/_libsrm -rf crypto_aead/aegis256/soft/.libs crypto_aead/aegis256/soft/_libsrm -rf crypto_aead/aes256gcm/.libs crypto_aead/aes256gcm/_libsrm -rf crypto_aead/aes256gcm/aesni/.libs crypto_aead/aes256gcm/aesni/_libsrm -rf crypto_aead/aes256gcm/armcrypto/.libs crypto_aead/aes256gcm/armcrypto/_libsrm -rf crypto_aead/chacha20poly1305/sodium/.libs crypto_aead/chacha20poly1305/sodium/_libsrm -rf crypto_aead/xchacha20poly1305/sodium/.libs crypto_aead/xchacha20poly1305/sodium/_libsrm -rf crypto_auth/.libs crypto_auth/_libsrm -rf crypto_auth/hmacsha256/.libs crypto_auth/hmacsha256/_libsrm -rf crypto_auth/hmacsha512/.libs crypto_auth/hmacsha512/_libsrm -rf crypto_auth/hmacsha512256/.libs crypto_auth/hmacsha512256/_libsrm -rf crypto_box/.libs crypto_box/_libsrm -rf crypto_box/curve25519xchacha20poly1305/.libs crypto_box/curve25519xchacha20poly1305/_libsrm -rf crypto_box/curve25519xsalsa20poly1305/.libs crypto_box/curve25519xsalsa20poly1305/_libsrm -rf crypto_core/ed25519/.libs crypto_core/ed25519/_libsrm -rf crypto_core/ed25519/ref10/.libs crypto_core/ed25519/ref10/_libsrm -rf crypto_core/hchacha20/.libs crypto_core/hchacha20/_libsrm -rf crypto_core/hsalsa20/.libs crypto_core/hsalsa20/_libsrm -rf crypto_core/hsalsa20/ref2/.libs crypto_core/hsalsa20/ref2/_libsrm -rf crypto_core/salsa/ref/.libs crypto_core/salsa/ref/_libsrm -rf crypto_core/softaes/.libs crypto_core/softaes/_libsrm -rf crypto_generichash/.libs crypto_generichash/_libsrm -rf crypto_generichash/blake2b/.libs crypto_generichash/blake2b/_libsrm -rf crypto_generichash/blake2b/ref/.libs crypto_generichash/blake2b/ref/_libsrm -rf crypto_hash/.libs crypto_hash/_libsrm -rf crypto_hash/sha256/.libs crypto_hash/sha256/_libsrm -rf crypto_hash/sha256/cp/.libs crypto_hash/sha256/cp/_libsrm -rf crypto_hash/sha512/.libs crypto_hash/sha512/_libsrm -rf crypto_hash/sha512/cp/.libs crypto_hash/sha512/cp/_libsrm -rf crypto_kdf/.libs crypto_kdf/_libsrm -rf crypto_kdf/blake2b/.libs crypto_kdf/blake2b/_libsrm -rf crypto_kdf/hkdf/.libs crypto_kdf/hkdf/_libsrm -rf crypto_kx/.libs crypto_kx/_libsrm -rf crypto_onetimeauth/.libs crypto_onetimeauth/_libsrm -rf crypto_onetimeauth/poly1305/.libs crypto_onetimeauth/poly1305/_libsrm -rf crypto_onetimeauth/poly1305/donna/.libs crypto_onetimeauth/poly1305/donna/_libsrm -rf crypto_onetimeauth/poly1305/sse2/.libs crypto_onetimeauth/poly1305/sse2/_libsrm -rf crypto_pwhash/.libs crypto_pwhash/_libsrm -rf crypto_pwhash/argon2/.libs crypto_pwhash/argon2/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/.libs crypto_pwhash/scryptsalsa208sha256/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/nosse/.libs crypto_pwhash/scryptsalsa208sha256/nosse/_libsrm -rf crypto_pwhash/scryptsalsa208sha256/sse/.libs crypto_pwhash/scryptsalsa208sha256/sse/_libsrm -rf crypto_scalarmult/.libs crypto_scalarmult/_libsrm -rf crypto_scalarmult/curve25519/.libs crypto_scalarmult/curve25519/_libsrm -rf crypto_scalarmult/curve25519/ref10/.libs crypto_scalarmult/curve25519/ref10/_libsrm -rf crypto_scalarmult/curve25519/sandy2x/.libs crypto_scalarmult/curve25519/sandy2x/_libsrm -rf crypto_scalarmult/ed25519/ref10/.libs crypto_scalarmult/ed25519/ref10/_libsrm -rf crypto_scalarmult/ristretto255/ref10/.libs crypto_scalarmult/ristretto255/ref10/_libsrm -rf crypto_secretbox/.libs crypto_secretbox/_libsrm -rf crypto_secretbox/xchacha20poly1305/.libs crypto_secretbox/xchacha20poly1305/_libsrm -rf crypto_secretbox/xsalsa20poly1305/.libs crypto_secretbox/xsalsa20poly1305/_libsrm -rf crypto_secretstream/xchacha20poly1305/.libs crypto_secretstream/xchacha20poly1305/_libsrm -rf crypto_shorthash/.libs crypto_shorthash/_libsrm -rf crypto_shorthash/siphash24/.libs crypto_shorthash/siphash24/_libsrm -rf crypto_shorthash/siphash24/ref/.libs crypto_shorthash/siphash24/ref/_libsrm -rf crypto_sign/.libs crypto_sign/_libsrm -rf crypto_sign/ed25519/.libs crypto_sign/ed25519/_libsrm -rf crypto_sign/ed25519/ref10/.libs crypto_sign/ed25519/ref10/_libsrm -rf crypto_stream/.libs crypto_stream/_libsrm -rf crypto_stream/chacha20/.libs crypto_stream/chacha20/_libsrm -rf crypto_stream/chacha20/dolbeau/.libs crypto_stream/chacha20/dolbeau/_libsrm -rf crypto_stream/chacha20/ref/.libs crypto_stream/chacha20/ref/_libsrm -rf crypto_stream/salsa20/.libs crypto_stream/salsa20/_libsrm -rf crypto_stream/salsa20/ref/.libs crypto_stream/salsa20/ref/_libsrm -rf crypto_stream/salsa20/xmm6/.libs crypto_stream/salsa20/xmm6/_libsrm -rf crypto_stream/salsa20/xmm6int/.libs crypto_stream/salsa20/xmm6int/_libsrm -rf crypto_stream/salsa2012/.libs crypto_stream/salsa2012/_libsrm -rf crypto_stream/salsa2012/ref/.libs crypto_stream/salsa2012/ref/_libsrm -rf crypto_stream/salsa208/.libs crypto_stream/salsa208/_libsrm -rf crypto_stream/salsa208/ref/.libs crypto_stream/salsa208/ref/_libsrm -rf crypto_stream/xchacha20/.libs crypto_stream/xchacha20/_libsrm -rf crypto_stream/xsalsa20/.libs crypto_stream/xsalsa20/_libsrm -rf crypto_verify/sodium/.libs crypto_verify/sodium/_libsrm -rf randombytes/.libs randombytes/_libsrm -rf randombytes/internal/.libs randombytes/internal/_libsrm -rf randombytes/sysrandom/.libs randombytes/sysrandom/_libsrm -rf sodium/.libs sodium/_libstest -z "libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.la" || rm -f libaesni.la libarmcrypto.la libsse2.la libssse3.la libsse41.la libavx2.la libavx512f.la librdrand.larm -f ./so_locationsrm -f *.orm -f crypto_aead/aegis128l/*.orm -f crypto_aead/aegis128l/*.lorm -f crypto_aead/aegis128l/aesni/*.orm -f crypto_aead/aegis128l/aesni/*.lorm -f crypto_aead/aegis128l/armcrypto/*.orm -f crypto_aead/aegis128l/armcrypto/*.lorm -f crypto_aead/aegis128l/soft/*.orm -f crypto_aead/aegis128l/soft/*.lorm -f crypto_aead/aegis256/*.orm -f crypto_aead/aegis256/*.lorm -f crypto_aead/aegis256/aesni/*.orm -f crypto_aead/aegis256/aesni/*.lorm -f crypto_aead/aegis256/armcrypto/*.orm -f crypto_aead/aegis256/armcrypto/*.lorm -f crypto_aead/aegis256/soft/*.orm -f crypto_aead/aegis256/soft/*.lorm -f crypto_aead/aes256gcm/*.orm -f crypto_aead/aes256gcm/*.lorm -f crypto_aead/aes256gcm/aesni/*.orm -f crypto_aead/aes256gcm/aesni/*.lorm -f crypto_aead/aes256gcm/armcrypto/*.orm -f crypto_aead/aes256gcm/armcrypto/*.lorm -f crypto_aead/chacha20poly1305/sodium/*.orm -f crypto_aead/chacha20poly1305/sodium/*.lorm -f crypto_aead/xchacha20poly1305/sodium/*.orm -f crypto_aead/xchacha20poly1305/sodium/*.lorm -f crypto_auth/*.orm -f crypto_auth/*.lorm -f crypto_auth/hmacsha256/*.orm -f crypto_auth/hmacsha256/*.lorm -f crypto_auth/hmacsha512/*.orm -f crypto_auth/hmacsha512/*.lorm -f crypto_auth/hmacsha512256/*.orm -f crypto_auth/hmacsha512256/*.lorm -f crypto_box/*.orm -f crypto_box/*.lorm -f crypto_box/curve25519xchacha20poly1305/*.orm -f crypto_box/curve25519xchacha20poly1305/*.lorm -f crypto_box/curve25519xsalsa20poly1305/*.orm -f crypto_box/curve25519xsalsa20poly1305/*.lorm -f crypto_core/ed25519/*.orm -f crypto_core/ed25519/*.lorm -f crypto_core/ed25519/ref10/*.orm -f crypto_core/ed25519/ref10/*.lorm -f crypto_core/hchacha20/*.orm -f crypto_core/hchacha20/*.lorm -f crypto_core/hsalsa20/*.orm -f crypto_core/hsalsa20/*.lorm -f crypto_core/hsalsa20/ref2/*.orm -f crypto_core/hsalsa20/ref2/*.lorm -f crypto_core/salsa/ref/*.orm -f crypto_core/salsa/ref/*.lorm -f crypto_core/softaes/*.orm -f crypto_core/softaes/*.lorm -f crypto_generichash/*.orm -f crypto_generichash/*.lorm -f crypto_generichash/blake2b/*.orm -f crypto_generichash/blake2b/*.lorm -f crypto_generichash/blake2b/ref/*.orm -f crypto_generichash/blake2b/ref/*.lorm -f crypto_hash/*.orm -f crypto_hash/*.lorm -f crypto_hash/sha256/*.orm -f crypto_hash/sha256/*.lorm -f crypto_hash/sha256/cp/*.orm -f crypto_hash/sha256/cp/*.lorm -f crypto_hash/sha512/*.orm -f crypto_hash/sha512/*.lorm -f crypto_hash/sha512/cp/*.orm -f crypto_hash/sha512/cp/*.lorm -f crypto_kdf/*.orm -f crypto_kdf/*.lorm -f crypto_kdf/blake2b/*.orm -f crypto_kdf/blake2b/*.lorm -f crypto_kdf/hkdf/*.orm -f crypto_kdf/hkdf/*.lorm -f crypto_kx/*.orm -f crypto_kx/*.lorm -f crypto_onetimeauth/*.orm -f crypto_onetimeauth/*.lorm -f crypto_onetimeauth/poly1305/*.orm -f crypto_onetimeauth/poly1305/*.lorm -f crypto_onetimeauth/poly1305/donna/*.orm -f crypto_onetimeauth/poly1305/donna/*.lorm -f crypto_onetimeauth/poly1305/sse2/*.orm -f crypto_onetimeauth/poly1305/sse2/*.lorm -f crypto_pwhash/*.orm -f crypto_pwhash/*.lorm -f crypto_pwhash/argon2/*.orm -f crypto_pwhash/argon2/*.lorm -f crypto_pwhash/scryptsalsa208sha256/*.orm -f crypto_pwhash/scryptsalsa208sha256/*.lorm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.orm -f crypto_pwhash/scryptsalsa208sha256/nosse/*.lorm -f crypto_pwhash/scryptsalsa208sha256/sse/*.orm -f crypto_pwhash/scryptsalsa208sha256/sse/*.lorm -f crypto_scalarmult/*.orm -f crypto_scalarmult/*.lorm -f crypto_scalarmult/curve25519/*.orm -f crypto_scalarmult/curve25519/*.lorm -f crypto_scalarmult/curve25519/ref10/*.orm -f crypto_scalarmult/curve25519/ref10/*.lorm -f crypto_scalarmult/curve25519/sandy2x/*.orm -f crypto_scalarmult/curve25519/sandy2x/*.lorm -f crypto_scalarmult/ed25519/ref10/*.orm -f crypto_scalarmult/ed25519/ref10/*.lorm -f crypto_scalarmult/ristretto255/ref10/*.orm -f crypto_scalarmult/ristretto255/ref10/*.lorm -f crypto_secretbox/*.orm -f crypto_secretbox/*.lorm -f crypto_secretbox/xchacha20poly1305/*.orm -f crypto_secretbox/xchacha20poly1305/*.lorm -f crypto_secretbox/xsalsa20poly1305/*.orm -f crypto_secretbox/xsalsa20poly1305/*.lorm -f crypto_secretstream/xchacha20poly1305/*.orm -f crypto_secretstream/xchacha20poly1305/*.lorm -f crypto_shorthash/*.orm -f crypto_shorthash/*.lorm -f crypto_shorthash/siphash24/*.orm -f crypto_shorthash/siphash24/*.lorm -f crypto_shorthash/siphash24/ref/*.orm -f crypto_shorthash/siphash24/ref/*.lorm -f crypto_sign/*.orm -f crypto_sign/*.lorm -f crypto_sign/ed25519/*.orm -f crypto_sign/ed25519/*.lorm -f crypto_sign/ed25519/ref10/*.orm -f crypto_sign/ed25519/ref10/*.lorm -f crypto_stream/*.orm -f crypto_stream/*.lorm -f crypto_stream/chacha20/*.orm -f crypto_stream/chacha20/*.lorm -f crypto_stream/chacha20/dolbeau/*.orm -f crypto_stream/chacha20/dolbeau/*.lorm -f crypto_stream/chacha20/ref/*.orm -f crypto_stream/chacha20/ref/*.lorm -f crypto_stream/salsa20/*.orm -f crypto_stream/salsa20/*.lorm -f crypto_stream/salsa20/ref/*.orm -f crypto_stream/salsa20/ref/*.lorm -f crypto_stream/salsa20/xmm6/*.orm -f crypto_stream/salsa20/xmm6/*.lorm -f crypto_stream/salsa20/xmm6int/*.orm -f crypto_stream/salsa20/xmm6int/*.lorm -f crypto_stream/salsa2012/*.orm -f crypto_stream/salsa2012/*.lorm -f crypto_stream/salsa2012/ref/*.orm -f crypto_stream/salsa2012/ref/*.lorm -f crypto_stream/salsa208/*.orm -f crypto_stream/salsa208/*.lorm -f crypto_stream/salsa208/ref/*.orm -f crypto_stream/salsa208/ref/*.lorm -f crypto_stream/xchacha20/*.orm -f crypto_stream/xchacha20/*.lorm -f crypto_stream/xsalsa20/*.orm -f crypto_stream/xsalsa20/*.lorm -f crypto_verify/sodium/*.orm -f crypto_verify/sodium/*.lorm -f randombytes/*.orm -f randombytes/*.lorm -f randombytes/internal/*.orm -f randombytes/internal/*.lorm -f randombytes/sysrandom/*.orm -f randombytes/sysrandom/*.lorm -f sodium/*.orm -f sodium/*.lorm -f *.lomake[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making clean in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making clean in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'rm -f aead_aegis128l aead_aegis256 aead_aes256gcm aead_aes256gcm2 aead_chacha20poly1305 aead_chacha20poly13052 aead_xchacha20poly1305 auth auth2 auth3 auth5 auth6 auth7 box box2 box7 box8 box_easy box_easy2 box_seal box_seed chacha20 codecs core1 core2 core3 core4 core5 core6 ed25519_convert generichash generichash2 generichash3 hash hash3 kdf keygen kx metamorphic misuse onetimeauth onetimeauth2 onetimeauth7 pwhash_argon2i pwhash_argon2id randombytes scalarmult scalarmult2 scalarmult5 scalarmult6 scalarmult7 scalarmult8 secretbox secretbox2 secretbox7 secretbox8 secretbox_easy secretbox_easy2 secretstream_xchacha20poly1305 shorthash sign sign2 sodium_core sodium_utils sodium_version stream stream2 stream3 stream4 verify1 sodium_utils2 sodium_utils3rm -rf .libs _libsrm -f *.otest -z "aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.log" || rm -f aead_aegis128l.log aead_aegis256.log aead_aes256gcm.log aead_aes256gcm2.log aead_chacha20poly1305.log aead_chacha20poly13052.log aead_xchacha20poly1305.log auth.log auth2.log auth3.log auth5.log auth6.log auth7.log box.log box2.log box7.log box8.log box_easy.log box_easy2.log box_seal.log box_seed.log chacha20.log codecs.log core1.log core2.log core3.log core4.log core5.log core6.log ed25519_convert.log generichash.log generichash2.log generichash3.log hash.log hash3.log kdf.log keygen.log kx.log metamorphic.log misuse.log onetimeauth.log onetimeauth2.log onetimeauth7.log pwhash_argon2i.log pwhash_argon2id.log randombytes.log scalarmult.log scalarmult2.log scalarmult5.log scalarmult6.log scalarmult7.log scalarmult8.log secretbox.log secretbox2.log secretbox7.log secretbox8.log secretbox_easy.log secretbox_easy2.log secretstream_xchacha20poly1305.log shorthash.log sign.log sign2.log sodium_core.log sodium_utils.log sodium_version.log stream.log stream2.log stream3.log stream4.log verify1.log sodium_utils2.log sodium_utils3.logtest -z "aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trs" || rm -f aead_aegis128l.trs aead_aegis256.trs aead_aes256gcm.trs aead_aes256gcm2.trs aead_chacha20poly1305.trs aead_chacha20poly13052.trs aead_xchacha20poly1305.trs auth.trs auth2.trs auth3.trs auth5.trs auth6.trs auth7.trs box.trs box2.trs box7.trs box8.trs box_easy.trs box_easy2.trs box_seal.trs box_seed.trs chacha20.trs codecs.trs core1.trs core2.trs core3.trs core4.trs core5.trs core6.trs ed25519_convert.trs generichash.trs generichash2.trs generichash3.trs hash.trs hash3.trs kdf.trs keygen.trs kx.trs metamorphic.trs misuse.trs onetimeauth.trs onetimeauth2.trs onetimeauth7.trs pwhash_argon2i.trs pwhash_argon2id.trs randombytes.trs scalarmult.trs scalarmult2.trs scalarmult5.trs scalarmult6.trs scalarmult7.trs scalarmult8.trs secretbox.trs secretbox2.trs secretbox7.trs secretbox8.trs secretbox_easy.trs secretbox_easy2.trs secretstream_xchacha20poly1305.trs shorthash.trs sign.trs sign2.trs sodium_core.trs sodium_utils.trs sodium_version.trs stream.trs stream2.trs stream3.trs stream4.trs verify1.trs sodium_utils2.trs sodium_utils3.trstest -z "test-suite.log" || rm -f test-suite.logrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'rm -rf .libs _libsrm -f *.lomake[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'rm -rf .libs _libsrm -f *.lomake[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'Making install in buildsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/builds'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/builds'Making install in dist-buildmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/dist-build'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/dist-build'Making install in msvc-scriptsmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[2]: Nothing to be done for 'install-exec-am'.make[2]: Nothing to be done for 'install-data-am'.make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/msvc-scripts'Making install in srcmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/src'Making install in libsodiummake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'Making install in includemake[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[4]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include/sodium'/usr/bin/install -c -m 644  sodium/version.h '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include/sodium'/usr/bin/install -c -m 644  sodium/core.h sodium/crypto_aead_aes256gcm.h sodium/crypto_aead_aegis128l.h sodium/crypto_aead_aegis256.h sodium/crypto_aead_chacha20poly1305.h sodium/crypto_aead_xchacha20poly1305.h sodium/crypto_auth.h sodium/crypto_auth_hmacsha256.h sodium/crypto_auth_hmacsha512.h sodium/crypto_auth_hmacsha512256.h sodium/crypto_box.h sodium/crypto_box_curve25519xchacha20poly1305.h sodium/crypto_box_curve25519xsalsa20poly1305.h sodium/crypto_core_ed25519.h sodium/crypto_core_ristretto255.h sodium/crypto_core_hchacha20.h sodium/crypto_core_hsalsa20.h sodium/crypto_core_salsa20.h sodium/crypto_core_salsa2012.h sodium/crypto_core_salsa208.h sodium/crypto_generichash.h sodium/crypto_generichash_blake2b.h sodium/crypto_hash.h sodium/crypto_hash_sha256.h sodium/crypto_hash_sha512.h sodium/crypto_kdf.h sodium/crypto_kdf_blake2b.h sodium/crypto_kdf_hkdf_sha256.h sodium/crypto_kdf_hkdf_sha512.h sodium/crypto_kx.h sodium/crypto_onetimeauth.h sodium/crypto_onetimeauth_poly1305.h sodium/crypto_pwhash.h sodium/crypto_pwhash_argon2i.h sodium/crypto_pwhash_argon2id.h sodium/crypto_pwhash_scryptsalsa208sha256.h sodium/crypto_scalarmult.h sodium/crypto_scalarmult_curve25519.h sodium/crypto_scalarmult_ed25519.h sodium/crypto_scalarmult_ristretto255.h '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include/sodium'/usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include/sodium'/usr/bin/install -c -m 644  sodium/crypto_secretbox.h sodium/crypto_secretbox_xchacha20poly1305.h sodium/crypto_secretbox_xsalsa20poly1305.h sodium/crypto_secretstream_xchacha20poly1305.h sodium/crypto_shorthash.h sodium/crypto_shorthash_siphash24.h sodium/crypto_sign.h sodium/crypto_sign_ed25519.h sodium/crypto_stream.h sodium/crypto_stream_chacha20.h sodium/crypto_stream_salsa20.h sodium/crypto_stream_salsa2012.h sodium/crypto_stream_salsa208.h sodium/crypto_stream_xchacha20.h sodium/crypto_stream_xsalsa20.h sodium/crypto_verify_16.h sodium/crypto_verify_32.h sodium/crypto_verify_64.h sodium/export.h sodium/randombytes.h sodium/randombytes_internal_random.h sodium/randombytes_sysrandom.h sodium/runtime.h sodium/utils.h '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include/sodium'/usr/bin/install -c -m 644  sodium.h '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/include/.'make[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium/include'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'CC       crypto_aead/aegis128l/libsodium_la-aead_aegis128l.loCC       crypto_aead/aegis128l/soft/libsodium_la-aead_aegis128l_soft.loCC       crypto_aead/aegis256/libsodium_la-aead_aegis256.loCC       crypto_aead/aegis256/soft/libsodium_la-aead_aegis256_soft.loCC       crypto_aead/aes256gcm/libsodium_la-aead_aes256gcm.loCC       crypto_aead/chacha20poly1305/sodium/libsodium_la-aead_chacha20poly1305.loCC       crypto_aead/xchacha20poly1305/sodium/libsodium_la-aead_xchacha20poly1305.loCC       crypto_auth/libsodium_la-crypto_auth.loCC       crypto_auth/hmacsha256/libsodium_la-auth_hmacsha256.loCC       crypto_auth/hmacsha512/libsodium_la-auth_hmacsha512.loCC       crypto_auth/hmacsha512256/libsodium_la-auth_hmacsha512256.loCC       crypto_box/libsodium_la-crypto_box.loCC       crypto_box/libsodium_la-crypto_box_easy.loCC       crypto_box/libsodium_la-crypto_box_seal.loCC       crypto_box/curve25519xsalsa20poly1305/libsodium_la-box_curve25519xsalsa20poly1305.loCC       crypto_core/ed25519/libsodium_la-core_h2c.loCC       crypto_core/ed25519/ref10/libsodium_la-ed25519_ref10.loCC       crypto_core/hchacha20/libsodium_la-core_hchacha20.loCC       crypto_core/hsalsa20/ref2/libsodium_la-core_hsalsa20_ref2.loCC       crypto_core/hsalsa20/libsodium_la-core_hsalsa20.loIn file included from crypto_aead/aegis256/aead_aegis256.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/hsalsa20/ref2/core_hsalsa20_ref2.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/xchacha20poly1305/sodium/aead_xchacha20poly1305.c:18:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis128l/soft/aead_aegis128l_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/chacha20poly1305/sodium/aead_chacha20poly1305.c:16:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aes256gcm/aead_aes256gcm.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis256/soft/aead_aegis256_soft.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]In file included from crypto_box/crypto_box_seal.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning *** This is unstable, untested, development code.# warning Alternatively, use the "stable" branch in the git repository.^^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_box/crypto_box_easy.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis128l/aead_aegis128l.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.In file included from crypto_core/ed25519/core_h2c.c^:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/hchacha20/core_hchacha20.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.In file included from crypto_core/ed25519/ref10/ed25519_ref10.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CC       crypto_core/salsa/ref/libsodium_la-core_salsa_ref.lo6 warnings generated.CC       crypto_core/softaes/libsodium_la-softaes.loCC       crypto_generichash/libsodium_la-crypto_generichash.loCC       crypto_generichash/blake2b/libsodium_la-generichash_blake2.loCC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-compress-ref.loCC       crypto_generichash/blake2b/ref/libsodium_la-blake2b-ref.loCC       crypto_generichash/blake2b/ref/libsodium_la-generichash_blake2b.loCC       crypto_hash/sha256/libsodium_la-hash_sha256.loCC       crypto_hash/libsodium_la-crypto_hash.loCC       crypto_hash/sha256/cp/libsodium_la-hash_sha256_cp.loCC       crypto_hash/sha512/libsodium_la-hash_sha512.lo6 warnings generated.CC       crypto_kdf/blake2b/libsodium_la-kdf_blake2b.loCC       crypto_hash/sha512/cp/libsodium_la-hash_sha512_cp.loCC       crypto_kdf/libsodium_la-crypto_kdf.lo6 warnings generated.CC       crypto_onetimeauth/libsodium_la-crypto_onetimeauth.loCC       crypto_kx/libsodium_la-crypto_kx.loCC       crypto_onetimeauth/poly1305/libsodium_la-onetimeauth_poly1305.loIn file included from crypto_core/salsa/ref/core_salsa_ref.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_core/softaes/softaes.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/generichash_blake2b.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-compress-ref.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_hash/sha256/cp/hash_sha256_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_generichash/blake2b/ref/blake2b-ref.c:24:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_onetimeauth/poly1305/donna/libsodium_la-poly1305_donna.lo6 warnings generated.6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-argon2-core.loIn file included from crypto_hash/sha512/cp/hash_sha512_cp.c:37:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_kdf/blake2b/kdf_blake2b.c:5:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libsodium_la-argon2-encoding.loCC       crypto_pwhash/argon2/libsodium_la-argon2-fill-block-ref.loCC       crypto_pwhash/argon2/libsodium_la-argon2.lo6 warnings generated.In file included from crypto_onetimeauth/poly1305/onetimeauth_poly1305.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]CC       crypto_pwhash/argon2/libsodium_la-blake2b-long.lo# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2i.loIn file included from crypto_kx/crypto_kx.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_pwhash/argon2/libsodium_la-pwhash_argon2id.loCC       crypto_pwhash/libsodium_la-crypto_pwhash.lo6 warnings generated.6 warnings generated.CC       crypto_scalarmult/curve25519/ref10/libsodium_la-x25519_ref10.loCC       crypto_scalarmult/libsodium_la-crypto_scalarmult.loCC       crypto_scalarmult/curve25519/libsodium_la-scalarmult_curve25519.loCC       crypto_secretbox/libsodium_la-crypto_secretbox.loIn file included from crypto_onetimeauth/poly1305/donna/poly1305_donna.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_secretbox/libsodium_la-crypto_secretbox_easy.loCC       crypto_secretbox/xsalsa20poly1305/libsodium_la-secretbox_xsalsa20poly1305.loIn file included from crypto_pwhash/argon2/argon2-core.c:26:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/blake2b-long.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/pwhash_argon2i.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/pwhash_argon2id.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-ref.c:20:In file included from crypto_pwhash/argon2/blamka-round-ref.h:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_secretstream/xchacha20poly1305/libsodium_la-secretstream_xchacha20poly1305.lo6 warnings generated.6 warnings generated.6 warnings generated.In file included from crypto_scalarmult/curve25519/ref10/x25519_ref10.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:25:In file included from ./include/sodium/private/ed25519_ref10_fe_51.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_shorthash/libsodium_la-crypto_shorthash.loIn file included from crypto_secretbox/crypto_secretbox_easy.c:13:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_shorthash/siphash24/libsodium_la-shorthash_siphash24.loCC       crypto_shorthash/siphash24/ref/libsodium_la-shorthash_siphash24_ref.lo6 warnings generated.CC       crypto_sign/libsodium_la-crypto_sign.loCC       crypto_sign/ed25519/libsodium_la-sign_ed25519.loCC       crypto_sign/ed25519/ref10/libsodium_la-keypair.loCC       crypto_sign/ed25519/ref10/libsodium_la-open.lo6 warnings generated.CC       crypto_sign/ed25519/ref10/libsodium_la-sign.loIn file included from crypto_secretstream/xchacha20poly1305/secretstream_xchacha20poly1305.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_stream/chacha20/libsodium_la-stream_chacha20.loCC       crypto_stream/chacha20/ref/libsodium_la-chacha20_ref.loCC       crypto_stream/libsodium_la-crypto_stream.loCC       crypto_stream/salsa20/libsodium_la-stream_salsa20.loCC       crypto_stream/xsalsa20/libsodium_la-stream_xsalsa20.lo6 warnings generated.6 warnings generated.In file included from crypto_shorthash/siphash24/ref/shorthash_siphash24_ref.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_sign/ed25519/ref10/open.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_sign/ed25519/ref10/keypair.c:8:In file included from ./include/sodium/private/ed25519_ref10.h:25:In file included from ./include/sodium/private/ed25519_ref10_fe_51.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_sign/ed25519/ref10/sign.c:7:In file included from ./include/sodium/private/ed25519_ref10.h:25:In file included from ./include/sodium/private/ed25519_ref10_fe_51.h:3:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_verify/sodium/libsodium_la-verify.loIn file included from crypto_stream/chacha20/stream_chacha20.c:4:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/chacha20/ref/chacha20_ref.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       randombytes/libsodium_la-randombytes.loCC       sodium/libsodium_la-codecs.lo6 warnings generated.6 warnings generated.6 warnings generated.In file included from crypto_stream/salsa20/stream_salsa20.c:2:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       sodium/libsodium_la-core.loCC       sodium/libsodium_la-runtime.loCC       sodium/libsodium_la-utils.lo6 warnings generated.CC       sodium/libsodium_la-version.lo6 warnings generated.CC       randombytes/sysrandom/libsodium_la-randombytes_sysrandom.loCC       crypto_aead/aegis256/aesni/libaesni_la-aead_aegis256_aesni.loCC       crypto_aead/aegis128l/aesni/libaesni_la-aead_aegis128l_aesni.loCC       crypto_aead/aes256gcm/aesni/libaesni_la-aead_aes256gcm_aesni.loCC       crypto_aead/aegis128l/armcrypto/libarmcrypto_la-aead_aegis128l_armcrypto.loIn file included from crypto_verify/sodium/verify.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aegis256/armcrypto/libarmcrypto_la-aead_aegis256_armcrypto.loIn file included from randombytes/randombytes.c:22:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_aead/aes256gcm/armcrypto/libarmcrypto_la-aead_aes256gcm_armcrypto.loIn file included from sodium/codecs.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_onetimeauth/poly1305/sse2/libsse2_la-poly1305_sse2.lo6 warnings generated.In file included from sodium/runtime.c:15:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_generichash/blake2b/ref/libssse3_la-blake2b-compress-ssse3.loIn file included from sodium/utils.c:56:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_pwhash/argon2/libssse3_la-argon2-fill-block-ssse3.loCC       crypto_stream/chacha20/dolbeau/libssse3_la-chacha20_dolbeau-ssse3.loIn file included from crypto_aead/aes256gcm/aesni/aead_aes256gcm_aesni.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_aead/aegis256/aesni/aead_aegis256_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_generichash/blake2b/ref/libsse41_la-blake2b-compress-sse41.loIn file included from crypto_aead/aegis128l/aesni/aead_aegis128l_aesni.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from randombytes/sysrandom/randombytes_sysrandom.c:48:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_aead/aegis256/armcrypto/aead_aegis256_armcrypto.c:14:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.CC       crypto_generichash/blake2b/ref/libavx2_la-blake2b-compress-avx2.loIn file included from In file included from crypto_aead/aes256gcm/armcrypto/aead_aes256gcm_armcrypto.c:11:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]crypto_aead/aegis128l/armcrypto/aead_aegis128l_armcrypto.c:# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]14:# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]./include/sodium/private/common.h# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]:5# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]:3: # warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]warning: # warning Alternatively, use the "stable" branch in the git repository.^*** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libavx2_la-argon2-fill-block-avx2.loCC       crypto_stream/chacha20/dolbeau/libavx2_la-chacha20_dolbeau-avx2.lo6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.In file included from crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_stream/salsa20/xmm6int/libavx2_la-salsa20_xmm6int-avx2.loIn file included from crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c:6:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_pwhash/argon2/libavx512f_la-argon2-fill-block-avx512f.loCC       randombytes/internal/librdrand_la-randombytes_internal_random.loIn file included from crypto_pwhash/argon2/argon2-fill-block-ssse3.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.In file included from crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CPPAS    crypto_stream/salsa20/xmm6/libsodium_la-salsa20_xmm6-asm.loCC       crypto_stream/salsa20/xmm6/libsodium_la-salsa20_xmm6.loIn file included from crypto_generichash/blake2b/ref/blake2b-compress-sse41.c:9:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^CC       crypto_scalarmult/curve25519/sandy2x/libsodium_la-curve25519_sandy2x.loIn file included from crypto_generichash/blake2b/ref/blake2b-compress-avx2.c:10:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-avx2.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c:8:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_pwhash/argon2/argon2-fill-block-avx512f.c:20:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^In file included from crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c:7:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.CC       crypto_scalarmult/curve25519/sandy2x/libsodium_la-fe51_invert.lo6 warnings generated.CC       crypto_scalarmult/curve25519/sandy2x/libsodium_la-fe_frombytes_sandy2x.loCPPAS    crypto_scalarmult/curve25519/sandy2x/libsodium_la-sandy2x.loCCLD     libarmcrypto.la6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CCLD     libsse2.laIn file included from randombytes/internal/randombytes_internal_random.c:55:./include/sodium/private/common.h:5:3: warning: *** This is unstable, untested, development code. [-W#warnings]# warning *** This is unstable, untested, development code.^./include/sodium/private/common.h:6:3: warning: It might not compile. It might not work as expected. [-W#warnings]# warning It might not compile. It might not work as expected.^./include/sodium/private/common.h:7:3: warning: It might be totally insecure. [-W#warnings]# warning It might be totally insecure.^./include/sodium/private/common.h:8:3: warning: Do not use this except if you are planning to contribute code. [-W#warnings]# warning Do not use this except if you are planning to contribute code.^./include/sodium/private/common.h:9:3: warning: Use releases available at https://download.libsodium.org/libsodium/releases/ instead. [-W#warnings]# warning Use releases available at https://download.libsodium.org/libsodium/releases/ instead.^./include/sodium/private/common.h:10:3: warning: Alternatively, use the "stable" branch in the git repository. [-W#warnings]# warning Alternatively, use the "stable" branch in the git repository.^6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.6 warnings generated.CCLD     libssse3.laCCLD     libsse41.laCCLD     librdrand.laCCLD     libaesni.laCCLD     libavx512f.laCCLD     libavx2.laCCLD     libsodium.lamake[4]: Entering directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[4]: Nothing to be done for 'install-data-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib'/bin/bash ../../libtool   --mode=install /usr/bin/install -c   libsodium.la '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib'libtool: install: /usr/bin/install -c .libs/libsodium.so /home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/libsodium.solibtool: install: /usr/bin/install -c .libs/libsodium.lai /home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/libsodium.lalibtool: install: /usr/bin/install -c .libs/libsodium.a /home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/libsodium.alibtool: install: chmod 644 /home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/libsodium.alibtool: install: x86_64-linux-android-ranlib /home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/libsodium.amake[4]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/src'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/src'Making install in testmake[1]: Entering directory '/home/vagrant/build/srclib/libsodium/test'Making install in defaultmake[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test/default'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test/default'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Entering directory '/home/vagrant/build/srclib/libsodium/test'make[3]: Nothing to be done for 'install-exec-am'.make[3]: Nothing to be done for 'install-data-am'.make[3]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium/test'make[1]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Entering directory '/home/vagrant/build/srclib/libsodium'make[2]: Nothing to be done for 'install-exec-am'./usr/bin/mkdir -p '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/pkgconfig'/usr/bin/install -c -m 644 libsodium.pc '/home/vagrant/build/srclib/libsodium/libsodium-android-westmere/lib/pkgconfig'make[2]: Leaving directory '/home/vagrant/build/srclib/libsodium'make[1]: Leaving directory '/home/vagrant/build/srclib/libsodium'libsodium has been installed into /home/vagrant/build/srclib/libsodium/libsodium-android-westmere+ popd~/build/io.ente.auth/auth+ cp /home/vagrant/build/srclib/libsodium/libsodium-android-armv7-a/lib/libsodium.so /home/vagrant/build/io.ente.auth/auth/.pub-cache/git/flutter_sodium-267435eaf07af60b94406adf14bedf21e08a6b4f/android/src/main/jniLibs/armeabi-v7a/cp: cannot create regular file '/home/vagrant/build/io.ente.auth/auth/.pub-cache/git/flutter_sodium-267435eaf07af60b94406adf14bedf21e08a6b4f/android/src/main/jniLibs/armeabi-v7a/': No such file or directory==== detail end ====2024-03-31 11:50:10,507 DEBUG: Error encountered, stopping by user request.==== detail end ====