public inbox for cygwin-apps@cygwin.com
 help / color / mirror / Atom feed
* Attn: libgpg-error maintainer
@ 2024-06-22 17:57 Brian Inglis
  2024-06-23 20:13 ` Marco Atzeri
  0 siblings, 1 reply; 12+ messages in thread
From: Brian Inglis @ 2024-06-22 17:57 UTC (permalink / raw)
  To: Cygwin Apps

Update to current needed to update libgcrypt if you could please oblige?

-- 
Take care. Thanks, Brian Inglis              Calgary, Alberta, Canada

La perfection est atteinte                   Perfection is achieved
non pas lorsqu'il n'y a plus rien à ajouter  not when there is no more to add
mais lorsqu'il n'y a plus rien à retirer     but when there is no more to cut
                                 -- Antoine de Saint-Exupéry

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Attn: libgpg-error maintainer
  2024-06-22 17:57 Attn: libgpg-error maintainer Brian Inglis
@ 2024-06-23 20:13 ` Marco Atzeri
  2024-06-23 21:46   ` Marco Atzeri
  0 siblings, 1 reply; 12+ messages in thread
From: Marco Atzeri @ 2024-06-23 20:13 UTC (permalink / raw)
  To: cygwin-apps

On 22/06/2024 19:57, Brian Inglis via Cygwin-apps wrote:
> Update to current needed to update libgcrypt if you could please oblige?
> 

unfortunately any recent version up to 1.50 are failing a lot of tests

PASS: t-version.exe
PASS: t-strerror.exe
fopen failed with bad code: 20
PASS: t-syserror.exe
FAIL: t-lock.exe
FAIL: t-printf.exe
FAIL: t-poll.exe
FAIL: t-b64.exe
FAIL: t-argparse.exe
FAIL: t-logging.exe
PASS: t-stringutils.exe
PASS: t-malloc.exe
=======================================
6 of 11 tests failed

I was never able to find a solution, so if any one can look and give any 
suggestion, I will appreciate

regards
Marco

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Attn: libgpg-error maintainer
  2024-06-23 20:13 ` Marco Atzeri
@ 2024-06-23 21:46   ` Marco Atzeri
  2024-06-23 23:46     ` Brian Inglis
  0 siblings, 1 reply; 12+ messages in thread
From: Marco Atzeri @ 2024-06-23 21:46 UTC (permalink / raw)
  To: cygwin-apps

On 23/06/2024 22:13, Marco Atzeri wrote:
> On 22/06/2024 19:57, Brian Inglis via Cygwin-apps wrote:
>> Update to current needed to update libgcrypt if you could please oblige?
>>
> 
> unfortunately any recent version up to 1.50 are failing a lot of tests
> 
> PASS: t-version.exe
> PASS: t-strerror.exe
> fopen failed with bad code: 20
> PASS: t-syserror.exe
> FAIL: t-lock.exe
> FAIL: t-printf.exe
> FAIL: t-poll.exe
> FAIL: t-b64.exe
> FAIL: t-argparse.exe
> FAIL: t-logging.exe
> PASS: t-stringutils.exe
> PASS: t-malloc.exe
> =======================================
> 6 of 11 tests failed
> 
> I was never able to find a solution, so if any one can look and give any 
> suggestion, I will appreciate
> 
> regards
> Marco


I just rebuilt the old 1.37 and it is reporting the same errors,
while in 2020 it was passing all the tests

so it seems something else is playing a role here

very puzzling

Marco



^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Attn: libgpg-error maintainer
  2024-06-23 21:46   ` Marco Atzeri
@ 2024-06-23 23:46     ` Brian Inglis
  2024-06-24  2:37       ` Ken Brown
  0 siblings, 1 reply; 12+ messages in thread
From: Brian Inglis @ 2024-06-23 23:46 UTC (permalink / raw)
  To: cygwin-apps

On 2024-06-23 15:46, Marco Atzeri via Cygwin-apps wrote:
> On 23/06/2024 22:13, Marco Atzeri wrote:
>> On 22/06/2024 19:57, Brian Inglis via Cygwin-apps wrote:
>>> Update to current needed to update libgcrypt if you could please oblige?
>>>
>>
>> unfortunately any recent version up to 1.50 are failing a lot of tests
>>
>> PASS: t-version.exe
>> PASS: t-strerror.exe
>> fopen failed with bad code: 20
>> PASS: t-syserror.exe
>> FAIL: t-lock.exe
>> FAIL: t-printf.exe
>> FAIL: t-poll.exe
>> FAIL: t-b64.exe
>> FAIL: t-argparse.exe
>> FAIL: t-logging.exe
>> PASS: t-stringutils.exe
>> PASS: t-malloc.exe
>> =======================================
>> 6 of 11 tests failed
>>
>> I was never able to find a solution, so if any one can look and give any 
>> suggestion, I will appreciate
>>
>> regards
>> Marco
> 
> 
> I just rebuilt the old 1.37 and it is reporting the same errors,
> while in 2020 it was passing all the tests
> 
> so it seems something else is playing a role here
> 
> very puzzling

Hi Marco,

I noticed that the build is generating libtool wrapper sources, executables, and 
shell scripts under .../build/tests/.libs/ for the test programs, so if that 
also happens with 1.37, that raises my suspicions that what is failing is 
something to do with those wrappers and Cygwin libtool mods.

-- 
Take care. Thanks, Brian Inglis              Calgary, Alberta, Canada

La perfection est atteinte                   Perfection is achieved
non pas lorsqu'il n'y a plus rien à ajouter  not when there is no more to add
mais lorsqu'il n'y a plus rien à retirer     but when there is no more to cut
                                 -- Antoine de Saint-Exupéry


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Attn: libgpg-error maintainer
  2024-06-23 23:46     ` Brian Inglis
@ 2024-06-24  2:37       ` Ken Brown
  2024-06-24 17:14         ` Brian Inglis
  0 siblings, 1 reply; 12+ messages in thread
From: Ken Brown @ 2024-06-24  2:37 UTC (permalink / raw)
  To: cygwin-apps

On 6/23/2024 7:46 PM, Brian Inglis via Cygwin-apps wrote:
> On 2024-06-23 15:46, Marco Atzeri via Cygwin-apps wrote:
>> On 23/06/2024 22:13, Marco Atzeri wrote:
>>> On 22/06/2024 19:57, Brian Inglis via Cygwin-apps wrote:
>>>> Update to current needed to update libgcrypt if you could please 
>>>> oblige?
>>>>
>>>
>>> unfortunately any recent version up to 1.50 are failing a lot of tests
>>>
>>> PASS: t-version.exe
>>> PASS: t-strerror.exe
>>> fopen failed with bad code: 20
>>> PASS: t-syserror.exe
>>> FAIL: t-lock.exe
>>> FAIL: t-printf.exe
>>> FAIL: t-poll.exe
>>> FAIL: t-b64.exe
>>> FAIL: t-argparse.exe
>>> FAIL: t-logging.exe
>>> PASS: t-stringutils.exe
>>> PASS: t-malloc.exe
>>> =======================================
>>> 6 of 11 tests failed
>>>
>>> I was never able to find a solution, so if any one can look and give 
>>> any suggestion, I will appreciate
>>>
>>> regards
>>> Marco
>>
>>
>> I just rebuilt the old 1.37 and it is reporting the same errors,
>> while in 2020 it was passing all the tests
>>
>> so it seems something else is playing a role here
>>
>> very puzzling
> 
> Hi Marco,
> 
> I noticed that the build is generating libtool wrapper sources, 
> executables, and shell scripts under .../build/tests/.libs/ for the test 
> programs, so if that also happens with 1.37, that raises my suspicions 
> that what is failing is something to do with those wrappers and Cygwin 
> libtool mods.

Another possibility is that the failures are caused by a Cygwin bug 
introduced since 2020.  There have been several bugs in Cygwin 3.5.3 
that have been fixed.  Since 3.5.4 hasn't been released yet, you could 
try the latest test release of 3.6, which has all the bug fixes.

FWIW, I tried running t-lock.exe under strace and saw "SetThreadName: 
SetThreadDescription() failed", followed quickly by a SIGSEGV.  That 
again suggests a possible Cygwin bug.

Ken

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Attn: libgpg-error maintainer
  2024-06-24  2:37       ` Ken Brown
@ 2024-06-24 17:14         ` Brian Inglis
  2024-06-24 18:04           ` Brian Inglis
  0 siblings, 1 reply; 12+ messages in thread
From: Brian Inglis @ 2024-06-24 17:14 UTC (permalink / raw)
  To: cygwin-apps

[-- Attachment #1: Type: text/plain, Size: 2895 bytes --]

On 2024-06-23 20:37, Ken Brown via Cygwin-apps wrote:
> On 6/23/2024 7:46 PM, Brian Inglis via Cygwin-apps wrote:
>> On 2024-06-23 15:46, Marco Atzeri via Cygwin-apps wrote:
>>> On 23/06/2024 22:13, Marco Atzeri wrote:
>>>> On 22/06/2024 19:57, Brian Inglis via Cygwin-apps wrote:
>>>>> Update to current needed to update libgcrypt if you could please oblige?
>>>>>
>>>>
>>>> unfortunately any recent version up to 1.50 are failing a lot of tests
>>>>
>>>> PASS: t-version.exe
>>>> PASS: t-strerror.exe
>>>> fopen failed with bad code: 20
>>>> PASS: t-syserror.exe
>>>> FAIL: t-lock.exe
>>>> FAIL: t-printf.exe
>>>> FAIL: t-poll.exe
>>>> FAIL: t-b64.exe
>>>> FAIL: t-argparse.exe
>>>> FAIL: t-logging.exe
>>>> PASS: t-stringutils.exe
>>>> PASS: t-malloc.exe
>>>> =======================================
>>>> 6 of 11 tests failed
>>>>
>>>> I was never able to find a solution, so if any one can look and give any 
>>>> suggestion, I will appreciate
>>>>
>>>> regards
>>>> Marco
>>>
>>>
>>> I just rebuilt the old 1.37 and it is reporting the same errors,
>>> while in 2020 it was passing all the tests
>>>
>>> so it seems something else is playing a role here
>>>
>>> very puzzling
>>
>> Hi Marco,
>>
>> I noticed that the build is generating libtool wrapper sources, executables, 
>> and shell scripts under .../build/tests/.libs/ for the test programs, so if 
>> that also happens with 1.37, that raises my suspicions that what is failing is 
>> something to do with those wrappers and Cygwin libtool mods.
> 
> Another possibility is that the failures are caused by a Cygwin bug introduced 
> since 2020.  There have been several bugs in Cygwin 3.5.3 that have been fixed.  
> Since 3.5.4 hasn't been released yet, you could try the latest test release of 
> 3.6, which has all the bug fixes.
> 
> FWIW, I tried running t-lock.exe under strace and saw "SetThreadName: 
> SetThreadDescription() failed", followed quickly by a SIGSEGV.  That again 
> suggests a possible Cygwin bug.

Thanks Ken,

Great suggestion - also did strace on t-printf from 1.50 tests/.libs with 
src/.libs in the path to pick up test dll and got a loop due to a SEGV on 
0000000500000000 - makes interesting reading, but does not mean much to me - 
terminated it eventually.
Attached log has been reduced by ~156MB and 2.5MLOC and lightly sanitized.

However, I see no changes since to SetThread related stuff since misc_funcs.cc 
in 2022.
There may be some issues with Windows error or exception handling, so I will 
retry under cygwin... 3.6.0-115...

-- 
Take care. Thanks, Brian Inglis              Calgary, Alberta, Canada

La perfection est atteinte                   Perfection is achieved
non pas lorsqu'il n'y a plus rien à ajouter  not when there is no more to add
mais lorsqu'il n'y a plus rien à retirer     but when there is no more to cut
                                 -- Antoine de Saint-Exupéry

[-- Attachment #2: t-printf-strace.log --]
[-- Type: text/plain, Size: 104520 bytes --]

--- Process 3172 created
--- Process 3172 loaded C:/Windows/System32/ntdll.dll at 00007ffb4b910000
--- Process 3172 loaded C:/Windows/System32/kernel32.dll at 00007ffb4b100000
--- Process 3172 loaded C:/Windows/System32/KernelBase.dll at 00007ffb490c0000
--- Process 3172 thread 11960 created
--- Process 3172 thread 2668 created
--- Process 3172 loaded C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src/.libs/cyggpg-error-0.dll at 0000000488250000
--- Process 3172 thread 10200 created
--- Process 3172 loaded C:/.../cygwin64/bin/cygwin1.dll at 00007ffb34d20000
--- Process 3172 loaded C:/.../cygwin64/bin/cygintl-8.dll at 00000005ee2d0000
--- Process 3172 loaded C:/.../cygwin64/bin/cygiconv-2.dll at 000000038e6a0000
    0       0 [main] t-printf (3172) **********************************************
 1107    1107 [main] t-printf (3172) Program name: C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests/.libs/t-printf.exe (windows pid 3172)
  276    1383 [main] t-printf (3172) OS version:   Windows NT-10.0
  371    1754 [main] t-printf (3172) **********************************************
--- Process 3172 loaded C:/Windows/System32/advapi32.dll at 00007ffb4b050000
--- Process 3172 loaded C:/Windows/System32/msvcrt.dll at 00007ffb4aa60000
--- Process 3172 loaded C:/Windows/System32/sechost.dll at 00007ffb4b7c0000
--- Process 3172 loaded C:/Windows/System32/rpcrt4.dll at 00007ffb4ad80000
--- Process 3172 loaded C:/Windows/System32/bcrypt.dll at 00007ffb49910000
--- Process 3172 loaded C:/Windows/System32/cryptbase.dll at 00007ffb48240000
--- Process 3172 loaded C:/Windows/System32/bcryptprimitives.dll at 00007ffb494c0000
13779   15533 [main] t-printf (3172) sigprocmask: 0 = sigprocmask (0, 0x0, 0x7FFB35004370)
22527   38060 [main] t-printf (3172) open_shared: name shared.5, shared 0x1A0000000 (wanted 0x1A0000000), h 0x128, m 0, created 0
  725   38785 [main] t-printf (3172) user_heap_info::init: heap base 0xA00000000, heap top 0xA00000000, heap size 0x20000000 (536870912)
  432   39217 [main] t-printf (3172) open_shared: name S-1-5-21-3709023027-2347157756-1758867846-1001.1, shared 0x1A0010000 (wanted 0x1A0010000), h 0x124, m 1, created 0
  212   39429 [main] t-printf (3172) user_info::create: opening user shared for 'S-1-5-21-3709023027-2347157756-1758867846-1001' at 0x1A0010000
  604   40033 [main] t-printf (3172) user_info::create: user shared version AB1FCCE8
  516   40549 [main] t-printf (3172) fhandler_pipe::create: name /./pipe/cygwin-f031669020b3f992-3172-sigwait, size 11440, mode PIPE_TYPE_MESSAGE
  775   41324 [main] t-printf (3172) fhandler_pipe::create: pipe read handle 0x140
  293   41617 [main] t-printf (3172) fhandler_pipe::create: CreateFile: name /./pipe/cygwin-f031669020b3f992-3172-sigwait
  668   42285 [main] t-printf (3172) fhandler_pipe::create: pipe write handle 0x144
  345   42630 [main] t-printf (3172) dll_crt0_0: finished dll_crt0_0 initialization
--- Process 3172 thread 12752 created
 1558   44188 [sig] t-printf (3172) SetThreadName: SetThreadDescription() failed. 00000000 10000000
  702   44890 [sig] t-printf (3172) wait_sig: entering ReadFile loop, my_readsig 0x140, my_sendsig 0x144
 1394   46284 [main] t-printf (3172) mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests/.libs, 0x0, no-add-slash)
  924   47208 [main] t-printf (3172) normalize_win32_path: C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests/.libs = normalize_win32_path (C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests/.libs)
  301   47509 [main] t-printf (3172) mount_info::conv_to_posix_path: /usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests/.libs = conv_to_posix_path (C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests/.libs)
  525   48034 [main] t-printf (3172) time: 1719240817 = time(0x0)
  545   48579 [main] t-printf (3172) sigprocmask: 0 = sigprocmask (0, 0x0, 0xA00000100)
 2148   50727 [main] t-printf (3172) _cygwin_istext_for_stdio: fd 0: not open
  528   51255 [main] t-printf (3172) _cygwin_istext_for_stdio: fd 1: not open
  481   51736 [main] t-printf (3172) _cygwin_istext_for_stdio: fd 2: not open
 1114   52850 [main] t-printf (3172) open_shared: name cygpid.844, shared 0x1A0020000 (wanted 0x1A0020000), h 0x16C, m 2, created 1
  647   53497 [main] t-printf (3172) time: 1719240817 = time(0x0)
  435   53932 [main] t-printf 844 pinfo::thisproc: myself dwProcessId 3172
  196   54128 [main] t-printf 844 environ_init: GetEnvironmentStrings returned 0xC94E0
  696   54824 [main] t-printf 844 win32env_to_cygenv: 0xA000004B0: ALLUSERSPROFILE=C:/ProgramData
  285   55109 [main] t-printf 844 win32env_to_cygenv: 0xA000004E0: APPDATA=$HOME/AppData/Roaming
  174   55283 [main] t-printf 844 win32env_to_cygenv: 0xA00000510: AWKLIBPATH=/usr/lib/gawk::
  256   55539 [main] t-printf 844 win32env_to_cygenv: 0xA00000540: AWKPATH=.:/usr/share/awk:/usr/local/bin:/usr/bin:/bin:/usr/local/bin:/usr/bin:/usr/lib/lapack
  339   55878 [main] t-printf 844 win32env_to_cygenv: 0xA00000D00: BROWSER=$HOME/AppData/Local/Chromium/Application/chrome
  624   56502 [main] t-printf 844 win32env_to_cygenv: 0xA00000D60: CHROME_RESTART=Chromium|Whoa! Chromium has crashed. Relaunch now?|LEFT_TO_RIGHT
  736   57238 [main] t-printf 844 win32env_to_cygenv: 0xA00000DC0: COMMONPROGRAMFILES=C:/Program Files/Common Files
  300   57538 [main] t-printf 844 win32env_to_cygenv: 0xA00000E00: COMPUTERNAME=$HOSTNAME
  180   57718 [main] t-printf 844 win32env_to_cygenv: 0xA00000E20: COMSPEC=C:/WINDOWS/system32/cmd.exe
  192   57910 [main] t-printf 844 win32env_to_cygenv: 0xA00000E50: CONFIG_SITE=/etc/config.site
  184   58094 [main] t-printf 844 win32env_to_cygenv: 0xA00000E80: CommonProgramW6432=C:/Program Files/Common Files
  227   58321 [main] t-printf 844 parse_options: glob (called func)
  210   58531 [main] t-printf 844 parse_options: returning
   96   58627 [main] t-printf 844 win32env_to_cygenv: 0xA00000EC0: CYGWIN=noglob
  274   58901 [main] t-printf 844 win32env_to_cygenv: 0xA00000F00: DATE_FORMAT_FULL=%Y %B %e %A %T%z
  205   59106 [main] t-printf 844 win32env_to_cygenv: 0xA00000F30: DATE_FORMAT_LONG=%Y %b %d %a %T%z
  516   59622 [main] t-printf 844 win32env_to_cygenv: 0xA00000F60: DATE_FORMAT_MEDIUM=%F %T%z
  262   59884 [main] t-printf 844 win32env_to_cygenv: 0xA00000F90: DATE_FORMAT_SHORT=%F %R
  208   60092 [main] t-printf 844 win32env_to_cygenv: 0xA00000FB0: DBUS_SESSION_BUS_ADDRESS=unix:path=/tmp/dbus-fFgdMK6ERR,guid=8aab54c1597896a4fd08f26f66746b2d
  189   60281 [main] t-printf 844 win32env_to_cygenv: 0xA00001020: DISPLAY=:0
  182   60463 [main] t-printf 844 win32env_to_cygenv: 0xA00001040: DriverData=C:/Windows/System32/Drivers/DriverData
  203   60666 [main] t-printf 844 win32env_to_cygenv: 0xA00001080: EDITOR=/usr/bin/vim
  187   60853 [main] t-printf 844 win32env_to_cygenv: 0xA000010A0: EXECIGNORE=*.txt;*.htm;*.html;*.tar;*.Z;*.z;*.?z;*.bz2;*.log;*.pdf;*.epub;*.jar;*.zip;*.[0-9]*;*.jpg;*.jpeg;*.png;*.svg
  178   61031 [main] t-printf 844 win32env_to_cygenv: 0xA00001120: FPS_BROWSER_APP_PROFILE_STRING=Internet Explorer
  178   61209 [main] t-printf 844 win32env_to_cygenv: 0xA00001160: FPS_BROWSER_USER_PROFILE_STRING=Default
  183   61392 [main] t-printf 844 win32env_to_cygenv: 0xA00001190: GCC_COLORS=error=1;31:warning=1;35:note=1;36:caret=1;32:locus=1:quote=1
  177   61569 [main] t-printf 844 win32env_to_cygenv: 0xA000011E0: GREP_COLORS=mt=1;33;44;7:ln=34
  177   61746 [main] t-printf 844 win32env_to_cygenv: 0xA00001210: HISTCONTROL=ignoreboth:erasedups
  178   61924 [main] t-printf 844 win32env_to_cygenv: 0xA00001240: HISTFILESIZE=2000
  177   62101 [main] t-printf 844 win32env_to_cygenv: 0xA00001260: HISTIGNORE=[ 	]*:&:[fb]g:exit:history:l:l[alst]
  177   62278 [main] t-printf 844 win32env_to_cygenv: 0xA000012A0: HISTSIZE=1000
  177   62455 [main] t-printf 844 getwinenv: can't set native for HOME= since no environ yet
  106   62561 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path ($HOME, 0x10000000, no-add-slash)
   98   62659 [main] t-printf 844 normalize_win32_path: $HOME = normalize_win32_path ($HOME)
  101   62760 [main] t-printf 844 mount_info::conv_to_posix_path: $HOME = conv_to_posix_path ($HOME)
  281   63041 [main] t-printf 844 win_env::add_cache: posix $HOME
   98   63139 [main] t-printf 844 win_env::add_cache: native HOME=$HOME
  113   63252 [main] t-printf 844 posify_maybe: env var converted to HOME=$HOME
  284   63536 [main] t-printf 844 win32env_to_cygenv: 0xA00001320: HOME=$HOME
  178   63714 [main] t-printf 844 win32env_to_cygenv: 0xA000012C0: HOMEDRIVE=C:
  194   63908 [main] t-printf 844 win32env_to_cygenv: 0xA00001340: HOMEPATH=/Users/$USER
  189   64097 [main] t-printf 844 win32env_to_cygenv: 0xA00001360: HOSTFILE=/etc/hosts
  177   64274 [main] t-printf 844 win32env_to_cygenv: 0xA00001380: HOSTNAME=$HOSTNAME
  177   64451 [main] t-printf 844 win32env_to_cygenv: 0xA000013A0: IMSETTINGS_INTEGRATE_DESKTOP=no
  180   64631 [main] t-printf 844 win32env_to_cygenv: 0xA000013D0: INFOPATH=$HOME/info:$HOME/info:/usr/local/info:/usr/info:/usr/share/git-core/templates/info:/proc/cygdrive/c/.../share/info:/proc/cygdrive/c/.../cygwin32.archive/usr/share/info
  182   64813 [main] t-printf 844 win32env_to_cygenv: 0xA00001490: LANG=en_CA.UTF-8
  178   64991 [main] t-printf 844 win32env_to_cygenv: 0xA000014B0: LANGUAGE=en_CA:en_GB:en
  177   65168 [main] t-printf 844 win32env_to_cygenv: 0xA000014D0: LAUNCHER=$HOME/bin/gio-open
  213   65381 [main] t-printf 844 win32env_to_cygenv: 0xA00001500: LESS=-c -R -M -PM?P%Pb/% %lb/%L.?p %pb/% %bb/%B.?f %f.?m %i/%m.?x %x.
  196   65577 [main] t-printf 844 win32env_to_cygenv: 0xA00001550: LESSOPEN=|/usr/bin/lesspipe.sh %s
  193   65770 [main] t-printf 844 win32env_to_cygenv: 0xA00001580: LOCALAPPDATA=$HOME/AppData/Local
  177   65947 [main] t-printf 844 win32env_to_cygenv: 0xA000015B0: LOGNAME=$USER
  178   66125 [main] t-printf 844 win32env_to_cygenv: 0xA000015D0: LOGONSERVER=/$HOSTNAME
  232   66357 [main] t-printf 844 win32env_to_cygenv: 0xA000015F0: LS_COLORS=rs=0:di=01;34:ln=01;36:*.lnk=01;36:*.url=01;36:*.URL=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.cmd=01;32:*.exe=01;32:*.com=01;32:*.btm=01;32:*.bat=01;32:*.dll=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.tzo=01;31:*.t7z=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lrz=01;31:*.lz=01;31:*.lzo=01;31:*.xz=01;31:*.zst=01;31:*.tzst=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.alz=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.cab=01;31:*.wim=01;31:*.swm=01;31:*.dwm=01;31:*.esd=01;31:*.docx=01;31:*.pptx=01;31:*.xlsx=01;31:*.xps=01;31:*.ods=01;31:*.odt=01;31:*.epub=01;31:*.accumap=01;31:*.lwell=01;31:*.jpg=01;35:*.jpeg=01;35:*.mjpg=01;35:*.mjpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.webp=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.ico=01;35:*.icl=01;35:*.ogv=01;35:*.ogx=01;35:*.axv=01;35:*.anx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.m4a=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.WAV=00;36:*.oga=00;36:*.opus=00;36:*.spx=00;36:*.xspf=00;36:*.axa=00;36:
  213   66570 [main] t-printf 844 win32env_to_cygenv: 0xA00001D20: MANPAGER=/usr/bin/less
  202   66772 [main] t-printf 844 win32env_to_cygenv: 0xA00001D40: MANPATH=/usr/local/man:/usr/man:/man:/usr/share/sendmail/man:/usr/share/texmf-dist/doc/man:/usr/src/gnuplot-main/man:/proc/cygdrive/c/.../share/man:/proc/cygdrive/c/.../cygwin32.archive/usr/share/man:/proc/cygdrive/c/.../ast/src/lib/libast/man:/proc/cygdrive/c/.../ast/arch/cygwin.i386/man:
  183   66955 [main] t-printf 844 win32env_to_cygenv: 0xA00001E60: NO_AT_BRIDGE=1
  177   67132 [main] t-printf 844 win32env_to_cygenv: 0xA00001E80: NUMBER_OF_PROCESSORS=4
  176   67308 [main] t-printf 844 win32env_to_cygenv: 0xA00001EA0: OLDPWD=/usr/src/libgpg-error
  177   67485 [main] t-printf 844 win32env_to_cygenv: 0xA00001ED0: OPENSSL64_INC=/usr/include/openssl
  177   67662 [main] t-printf 844 win32env_to_cygenv: 0xA00001F00: OPENSSL64_LIB=/usr/lib
  193   67855 [main] t-printf 844 win32env_to_cygenv: 0xA00001F20: OPENSSL_CONF=/usr/ssl/openssl.cnf
  176   68031 [main] t-printf 844 win32env_to_cygenv: 0xA00001F50: OPENSSL_INC=/usr/include/openssl
  194   68225 [main] t-printf 844 win32env_to_cygenv: 0xA00001F80: OPENSSL_LIB=/usr/lib
  200   68425 [main] t-printf 844 win32env_to_cygenv: 0xA00001FA0: ORIGINAL_PATH=
  336   68761 [main] t-printf 844 win32env_to_cygenv: 0xA00002430: OS=Windows_NT
  183   68944 [main] t-printf 844 win32env_to_cygenv: 0xA00002450: PAGER=/usr/bin/less
  191   69135 [main] t-printf 844 getwinenv: can't set native for PATH= since no environ yet
  284   69419 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src/.libs, 0x10000100, no-add-slash)
  133   69552 [main] t-printf 844 normalize_win32_path: C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src/.libs = normalize_win32_path (C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src/.libs)
  102   69654 [main] t-printf 844 mount_info::conv_to_posix_path: /usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src/.libs = conv_to_posix_path (C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src/.libs)
   98   69752 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path ($HOME/bin, 0x10000100, no-add-slash)
   95   69847 [main] t-printf 844 normalize_win32_path: $HOME/bin = normalize_win32_path ($HOME/bin)
   96   69943 [main] t-printf 844 mount_info::conv_to_posix_path: $HOME/bin = conv_to_posix_path ($HOME/bin)
   95   70038 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path ($HOME/bin, 0x10000100, no-add-slash)
   95   70133 [main] t-printf 844 normalize_win32_path: $HOME/bin = normalize_win32_path ($HOME/bin)
   95   70228 [main] t-printf 844 mount_info::conv_to_posix_path: $HOME/bin = conv_to_posix_path ($HOME/bin)
   96   70324 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../cygwin64/usr/local/bin, 0x10000100, no-add-slash)
   96   70420 [main] t-printf 844 normalize_win32_path: C:/.../cygwin64/usr/local/bin = normalize_win32_path (C:/.../cygwin64/usr/local/bin)
   95   70515 [main] t-printf 844 mount_info::conv_to_posix_path: /usr/local/bin = conv_to_posix_path (C:/.../cygwin64/usr/local/bin)
   95   70610 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../cygwin64/usr/local/sbin, 0x10000100, no-add-slash)
   95   70705 [main] t-printf 844 normalize_win32_path: C:/.../cygwin64/usr/local/sbin = normalize_win32_path (C:/.../cygwin64/usr/local/sbin)
   95   70800 [main] t-printf 844 mount_info::conv_to_posix_path: /usr/local/sbin = conv_to_posix_path (C:/.../cygwin64/usr/local/sbin)
   96   70896 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../cygwin64/bin, 0x10000100, no-add-slash)
   94   70990 [main] t-printf 844 normalize_win32_path: C:/.../cygwin64/bin = normalize_win32_path (C:/.../cygwin64/bin)
   95   71085 [main] t-printf 844 mount_info::conv_to_posix_path: /usr/bin = conv_to_posix_path (C:/.../cygwin64/bin)
   96   71181 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../cygwin64/usr/sbin, 0x10000100, no-add-slash)
   95   71276 [main] t-printf 844 normalize_win32_path: C:/.../cygwin64/usr/sbin = normalize_win32_path (C:/.../cygwin64/usr/sbin)
  124   71400 [main] t-printf 844 mount_info::conv_to_posix_path: /usr/sbin = conv_to_posix_path (C:/.../cygwin64/usr/sbin)
  106   71506 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../cygwin64/sbin, 0x10000100, no-add-slash)
   94   71600 [main] t-printf 844 normalize_win32_path: C:/.../cygwin64/sbin = normalize_win32_path (C:/.../cygwin64/sbin)
   94   71694 [main] t-printf 844 mount_info::conv_to_posix_path: /sbin = conv_to_posix_path (C:/.../cygwin64/sbin)
  120   71814 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../cygwin64/usr/x86_64-pc-cygwin/bin, 0x10000100, no-add-slash)
  105   71919 [main] t-printf 844 normalize_win32_path: C:/.../cygwin64/usr/x86_64-pc-cygwin/bin = normalize_win32_path (C:/.../cygwin64/usr/x86_64-pc-cygwin/bin)
  275   72194 [main] t-printf 844 mount_info::conv_to_posix_path: /usr/x86_64-pc-cygwin/bin = conv_to_posix_path (C:/.../cygwin64/usr/x86_64-pc-cygwin/bin)
  114   72308 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../cygwin64/usr/x86_64-w64-mingw32/bin, 0x10000100, no-add-slash)
   96   72404 [main] t-printf 844 normalize_win32_path: C:/.../cygwin64/usr/x86_64-w64-mingw32/bin = normalize_win32_path (C:/.../cygwin64/usr/x86_64-w64-mingw32/bin)
   96   72500 [main] t-printf 844 mount_info::conv_to_posix_path: /usr/x86_64-w64-mingw32/bin = conv_to_posix_path (C:/.../cygwin64/usr/x86_64-w64-mingw32/bin)
   96   72596 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../bin, 0x10000100, no-add-slash)
   95   72691 [main] t-printf 844 normalize_win32_path: C:/.../bin = normalize_win32_path (C:/.../bin)
  117   72808 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/.../bin = conv_to_posix_path (C:/.../bin)
  105   72913 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../sbin, 0x10000100, no-add-slash)
   93   73006 [main] t-printf 844 normalize_win32_path: C:/.../sbin = normalize_win32_path (C:/.../sbin)
   95   73101 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/.../sbin = conv_to_posix_path (C:/.../sbin)
  119   73220 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../ast/bin, 0x10000100, no-add-slash)
  105   73325 [main] t-printf 844 normalize_win32_path: C:/.../ast/bin = normalize_win32_path (C:/.../ast/bin)
  110   73435 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/.../ast/bin = conv_to_posix_path (C:/.../ast/bin)
   92   73527 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/bin, 0x10000100, no-add-slash)
   93   73620 [main] t-printf 844 normalize_win32_path: C:/bin = normalize_win32_path (C:/bin)
   96   73716 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/bin = conv_to_posix_path (C:/bin)
   99   73815 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/sbin, 0x10000100, no-add-slash)
  116   73931 [main] t-printf 844 normalize_win32_path: C:/sbin = normalize_win32_path (C:/sbin)
  108   74039 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/sbin = conv_to_posix_path (C:/sbin)
   93   74132 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/Program Files (x86)/NTP/bin, 0x10000100, no-add-slash)
   95   74227 [main] t-printf 844 normalize_win32_path: C:/Program Files (x86)/NTP/bin = normalize_win32_path (C:/Program Files (x86)/NTP/bin)
   95   74322 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/Program Files (x86)/NTP/bin = conv_to_posix_path (C:/Program Files (x86)/NTP/bin)
   96   74418 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/WINDOWS/System32/Wbem, 0x10000100, no-add-slash)
   94   74512 [main] t-printf 844 normalize_win32_path: C:/WINDOWS/System32/Wbem = normalize_win32_path (C:/WINDOWS/System32/Wbem)
   95   74607 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/WINDOWS/System32/Wbem = conv_to_posix_path (C:/WINDOWS/System32/Wbem)
   96   74703 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/WINDOWS/System32/WindowsPowerShell/v1.0, 0x10000100, no-add-slash)
  148   74851 [main] t-printf 844 normalize_win32_path: C:/WINDOWS/System32/WindowsPowerShell/v1.0 = normalize_win32_path (C:/WINDOWS/System32/WindowsPowerShell/v1.0)
  227   75078 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/WINDOWS/System32/WindowsPowerShell/v1.0 = conv_to_posix_path (C:/WINDOWS/System32/WindowsPowerShell/v1.0)
  115   75193 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/WINDOWS/system32, 0x10000100, no-add-slash)
  177   75370 [main] t-printf 844 normalize_win32_path: C:/WINDOWS/system32 = normalize_win32_path (C:/WINDOWS/system32)
  108   75478 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/WINDOWS/system32 = conv_to_posix_path (C:/WINDOWS/system32)
  101   75579 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/WINDOWS, 0x10000100, no-add-slash)
   96   75675 [main] t-printf 844 normalize_win32_path: C:/WINDOWS = normalize_win32_path (C:/WINDOWS)
   94   75769 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/WINDOWS = conv_to_posix_path (C:/WINDOWS)
  117   75886 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/WINDOWS/System32/OpenSSH, 0x10000100, no-add-slash)
  104   75990 [main] t-printf 844 normalize_win32_path: C:/WINDOWS/System32/OpenSSH = normalize_win32_path (C:/WINDOWS/System32/OpenSSH)
   93   76083 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/WINDOWS/System32/OpenSSH = conv_to_posix_path (C:/WINDOWS/System32/OpenSSH)
   96   76179 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/Program Files/dotnet, 0x10000100, no-add-slash)
   95   76274 [main] t-printf 844 normalize_win32_path: C:/Program Files/dotnet = normalize_win32_path (C:/Program Files/dotnet)
   92   76366 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/Program Files/dotnet = conv_to_posix_path (C:/Program Files/dotnet)
   92   76458 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/Program Files (x86)/BitKeeper, 0x10000100, no-add-slash)
  112   76570 [main] t-printf 844 normalize_win32_path: C:/Program Files (x86)/BitKeeper = normalize_win32_path (C:/Program Files (x86)/BitKeeper)
  109   76679 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/Program Files (x86)/BitKeeper = conv_to_posix_path (C:/Program Files (x86)/BitKeeper)
   95   76774 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/Program Files (x86)/GnuPG/bin, 0x10000100, no-add-slash)
   95   76869 [main] t-printf 844 normalize_win32_path: C:/Program Files (x86)/GnuPG/bin = normalize_win32_path (C:/Program Files (x86)/GnuPG/bin)
  108   76977 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/Program Files (x86)/GnuPG/bin = conv_to_posix_path (C:/Program Files (x86)/GnuPG/bin)
  179   77156 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path ($HOME/AppData/Local/Microsoft/WindowsApps, 0x10000100, no-add-slash)
  152   77308 [main] t-printf 844 normalize_win32_path: $HOME/AppData/Local/Microsoft/WindowsApps = normalize_win32_path ($HOME/AppData/Local/Microsoft/WindowsApps)
  121   77429 [main] t-printf 844 mount_info::conv_to_posix_path: $HOME/AppData/Local/Microsoft/WindowsApps = conv_to_posix_path ($HOME/AppData/Local/Microsoft/WindowsApps)
  106   77535 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/Program Files/GNU/units, 0x10000100, no-add-slash)
  110   77645 [main] t-printf 844 normalize_win32_path: C:/Program Files/GNU/units = normalize_win32_path (C:/Program Files/GNU/units)
   94   77739 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/Program Files/GNU/units = conv_to_posix_path (C:/Program Files/GNU/units)
   96   77835 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../cygwin64/lib/lapack, 0x10000100, no-add-slash)
   95   77930 [main] t-printf 844 normalize_win32_path: C:/.../cygwin64/lib/lapack = normalize_win32_path (C:/.../cygwin64/lib/lapack)
   95   78025 [main] t-printf 844 mount_info::conv_to_posix_path: /usr/lib/lapack = conv_to_posix_path (C:/.../cygwin64/lib/lapack)
   95   78120 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/Program Files/Vim/vim90, 0x10000100, no-add-slash)
   95   78215 [main] t-printf 844 normalize_win32_path: C:/Program Files/Vim/vim90 = normalize_win32_path (C:/Program Files/Vim/vim90)
   95   78310 [main] t-printf 844 mount_info::conv_to_posix_path: /proc/cygdrive/c/Program Files/Vim/vim90 = conv_to_posix_path (C:/Program Files/Vim/vim90)
  266   78576 [main] t-printf 844 win_env::add_cache: posix /usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src/.libs:$HOME/bin:$HOME/bin:/usr/local/bin:/usr/local/sbin:/usr/bin:/usr/sbin:/sbin:/usr/x86_64-pc-cygwin/bin:/usr/x86_64-w64-mingw32/bin:/proc/cygdrive/c/.../bin:/proc/cygdrive/c/.../sbin:/proc/cygdrive/c/.../ast/bin:/proc/cygdrive/c/bin:/proc/cygdrive/c/sbin:/proc/cygdrive/c/Program Files (x86)/NTP/bin:/proc/cygdrive/c/WINDOWS/System32/Wbem:/proc/cygdrive/c/WINDOWS/System32/WindowsPowerShell/v1.0:/proc/cygdrive/c/WINDOWS/system32:/proc/cygdrive/c/WINDOWS:/proc/cygdrive/c/WINDOWS/System32/OpenSSH:/proc/cygdrive/c/Program Files/dotnet:/proc/cygdrive/c/Program Files (x86)/BitKeeper:/proc/cygdrive/c/Program Files (x86)/GnuPG/bin:$HOME/AppData/Local/Microsoft/WindowsApps:/proc/cygdrive/c/Program Files/GNU/units:/usr/lib/lapack:/proc/cygdrive/c/Program Files/Vim/vim90
  109   78685 [main] t-printf 844 win_env::add_cache: native PATH=C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src/.libs;$HOME/bin;$HOME/bin;C:/.../cygwin64/usr/local/bin;C:/.../cygwin64/usr/local/sbin;C:/.../cygwin64/bin;C:/.../cygwin64/usr/sbin;C:/.../cygwin64/sbin;C:/.../cygwin64/usr/x86_64-pc-cygwin/bin;C:/.../cygwin64/usr/x86_64-w64-mingw32/bin;C:/.../bin;C:/.../sbin;C:/.../ast/bin;C:/bin;C:/sbin
  190   79280 [main] t-printf 844 win32env_to_cygenv: 0xA00002470: PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
  179   79459 [main] t-printf 844 win32env_to_cygenv: 0xA000024C0: PRINTER=EPSON WF-3720 Series
  187   79646 [main] t-printf 844 win32env_to_cygenv: 0xA000024F0: PROCESSOR_ARCHITECTURE=AMD64
  180   79826 [main] t-printf 844 win32env_to_cygenv: 0xA00002520: PROCESSOR_IDENTIFIER=AMD64 Family 21 Model 101 Stepping 1, AuthenticAMD
  191   80017 [main] t-printf 844 win32env_to_cygenv: 0xA00002570: PROCESSOR_LEVEL=21
  194   80211 [main] t-printf 844 win32env_to_cygenv: 0xA00002590: PROCESSOR_REVISION=6501
  178   80389 [main] t-printf 844 win32env_to_cygenv: 0xA000025B0: PROFILEREAD=true
  179   80568 [main] t-printf 844 win32env_to_cygenv: 0xA000025D0: PROGRAMFILES=C:/Program Files
  178   80746 [main] t-printf 844 win32env_to_cygenv: 0xA00002600: PROMPT_COMMAND=history -a
  185   80931 [main] t-printf 844 win32env_to_cygenv: 0xA00002630: PS1=/[/e]0;[X:0 Cygwin 64] /u@/H /w xterm-256color mintty bash /a/]/[^[(B^[[m^[[32m/]/u@/h /[^[[36m/]/W /[^[[34m/]/! /[^[[39;49m^[[1m/]/$ /[^[(B^[[m/]
  182   81113 [main] t-printf 844 win32env_to_cygenv: 0xA000026D0: PSModulePath=C:/Program Files/WindowsPowerShell/Modules;C:/WINDOWS/system32/WindowsPowerShell/v1.0/Modules
  178   81291 [main] t-printf 844 win32env_to_cygenv: 0xA00002750: PUBLIC=/home/Public
  178   81469 [main] t-printf 844 win32env_to_cygenv: 0xA00002770: PWD=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests/.libs
  182   81651 [main] t-printf 844 win32env_to_cygenv: 0xA000030D0: ProgramData=C:/ProgramData
  178   81829 [main] t-printf 844 win32env_to_cygenv: 0xA00003100: ProgramW6432=C:/Program Files
  191   82020 [main] t-printf 844 win32env_to_cygenv: 0xA00003130: QT_QPA_PLATFORMTHEME=qt5ct
  185   82205 [main] t-printf 844 win32env_to_cygenv: 0xA00003160: RANDFILE=C:/Program Files (x86)/NTP/etc/.rnd
  180   82385 [main] t-printf 844 win32env_to_cygenv: 0xA000031A0: SESSIONNAME=Console
  178   82563 [main] t-printf 844 win32env_to_cygenv: 0xA000031C0: SHELL=/bin/bash
  180   82743 [main] t-printf 844 win32env_to_cygenv: 0xA000031E0: SHLVL=1
  202   82945 [main] t-printf 844 win32env_to_cygenv: 0xA00003200: SSH_AGENT_PID=61229
  188   83133 [main] t-printf 844 win32env_to_cygenv: 0xA00003220: SSH_AUTH_SOCK=/tmp/ssh-SzUbqCpszW8b/agent.61227
  199   83332 [main] t-printf 844 win32env_to_cygenv: 0xA00003260: SYSTEMDRIVE=C:
  201   83533 [main] t-printf 844 win32env_to_cygenv: 0xA00003280: SYSTEMROOT=C:/WINDOWS
  196   83729 [main] t-printf 844 win32env_to_cygenv: 0xA000032A0: TAR_OPTIONS=-a --group=user:100 --owner=$USER:1000
  178   83907 [main] t-printf 844 getwinenv: can't set native for TEMP= since no environ yet
  116   84023 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../cygwin64/tmp, 0x10000000, no-add-slash)
  107   84130 [main] t-printf 844 normalize_win32_path: C:/.../cygwin64/tmp = normalize_win32_path (C:/.../cygwin64/tmp)
  110   84240 [main] t-printf 844 mount_info::conv_to_posix_path: /tmp = conv_to_posix_path (C:/.../cygwin64/tmp)
  256   84496 [main] t-printf 844 win_env::add_cache: posix /tmp
   94   84590 [main] t-printf 844 win_env::add_cache: native TEMP=C:/.../cygwin64/tmp
   95   84685 [main] t-printf 844 posify_maybe: env var converted to TEMP=/tmp
  279   84964 [main] t-printf 844 win32env_to_cygenv: 0xA00003360: TEMP=/tmp
  178   85142 [main] t-printf 844 win32env_to_cygenv: 0xA000032E0: TERM=xterm-256color
  178   85320 [main] t-printf 844 win32env_to_cygenv: 0xA00003380: TERM_PROGRAM=mintty
  178   85498 [main] t-printf 844 win32env_to_cygenv: 0xA000033A0: TERM_PROGRAM_VERSION=3.7.1
  178   85676 [main] t-printf 844 getwinenv: can't set native for TMP= since no environ yet
   94   85770 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../cygwin64/tmp, 0x10000000, no-add-slash)
   95   85865 [main] t-printf 844 normalize_win32_path: C:/.../cygwin64/tmp = normalize_win32_path (C:/.../cygwin64/tmp)
   95   85960 [main] t-printf 844 mount_info::conv_to_posix_path: /tmp = conv_to_posix_path (C:/.../cygwin64/tmp)
  260   86220 [main] t-printf 844 win_env::add_cache: posix /tmp
   94   86314 [main] t-printf 844 win_env::add_cache: native TMP=C:/.../cygwin64/tmp
   94   86408 [main] t-printf 844 posify_maybe: env var converted to TMP=/tmp
  274   86682 [main] t-printf 844 win32env_to_cygenv: 0xA00003450: TMP=/tmp
  194   86876 [main] t-printf 844 getwinenv: can't set native for TMPDIR= since no environ yet
   95   86971 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../cygwin64/tmp, 0x10000000, no-add-slash)
   95   87066 [main] t-printf 844 normalize_win32_path: C:/.../cygwin64/tmp = normalize_win32_path (C:/.../cygwin64/tmp)
   98   87164 [main] t-printf 844 mount_info::conv_to_posix_path: /tmp = conv_to_posix_path (C:/.../cygwin64/tmp)
  265   87429 [main] t-printf 844 win_env::add_cache: posix /tmp
   97   87526 [main] t-printf 844 win_env::add_cache: native TMPDIR=C:/.../cygwin64/tmp
  116   87642 [main] t-printf 844 posify_maybe: env var converted to TMPDIR=/tmp
  267   87909 [main] t-printf 844 win32env_to_cygenv: 0xA000034C0: TMPDIR=/tmp
  179   88088 [main] t-printf 844 win32env_to_cygenv: 0xA000033D0: TZ=$TZ
  177   88265 [main] t-printf 844 win32env_to_cygenv: 0xA000034E0: USER=$USER
  178   88443 [main] t-printf 844 win32env_to_cygenv: 0xA00003500: USERDOMAIN=$HOSTNAME
  178   88621 [main] t-printf 844 win32env_to_cygenv: 0xA00003520: USERDOMAIN_ROAMINGPROFILE=$HOSTNAME
  177   88798 [main] t-printf 844 win32env_to_cygenv: 0xA00003550: USERNAME=$USER
  178   88976 [main] t-printf 844 win32env_to_cygenv: 0xA00003570: USERPROFILE=$HOME
  179   89155 [main] t-printf 844 win32env_to_cygenv: 0xA000035A0: VBOX_MSI_INSTALL_PATH=C:/Program Files/Oracle/VirtualBox/
  190   89345 [main] t-printf 844 win32env_to_cygenv: 0xA000035F0: VIM=$HOME/.vim
  179   89524 [main] t-printf 844 win32env_to_cygenv: 0xA00003610: VIMRUNTIME=/usr/share/vim/vim90
  201   89725 [main] t-printf 844 win32env_to_cygenv: 0xA00003640: VISUAL=/usr/bin/gvim -f
  297   90022 [main] t-printf 844 win32env_to_cygenv: 0xA00003660: WINDIR=C:/WINDOWS
  177   90199 [main] t-printf 844 win32env_to_cygenv: 0xA00000160: XAUTHORITY=$HOME/.Xauthority
  178   90377 [main] t-printf 844 win32env_to_cygenv: 0xA00000190: XDG_CURRENT_DESKTOP=X-Cygwin
  373   90750 [main] t-printf 844 win32env_to_cygenv: 0xA000001C0: XDG_MENU_PREFIX=xwin-
  263   91013 [main] t-printf 844 win32env_to_cygenv: 0xA000001E0: XDG_RUNTIME_DIR=/run/user/$UID/
  179   91192 [main] t-printf 844 win32env_to_cygenv: 0xA00000210: _=/usr/bin/strace
  301   91493 [main] t-printf 844 pinfo_init: Set nice to 0
  115   91608 [main] t-printf 844 pinfo_init: pid 844, pgid 844, process_state 0x20041
  108   91716 [main] t-printf 844 App version:  3005.3, api: 0.350
  106   91822 [main] t-printf 844 DLL version:  3005.3, api: 0.350
  105   91927 [main] t-printf 844 DLL build:    2024-04-03 17:25
  117   92044 [main] t-printf 844 dtable::extend: size 32, fds 0x800006FF8
 1279   93323 [main] t-printf 844 transport_layer_pipes::connect: Try to connect to named pipe: /./pipe/cygwin-f031669020b3f992-lpc
  599   93922 [main] t-printf 844 transport_layer_pipes::connect: Try to connect to named pipe: /./pipe/cygwin-f031669020b3f992-lpc
  539   94461 [main] t-printf 844 transport_layer_pipes::connect: Try to connect to named pipe: /./pipe/cygwin-f031669020b3f992-lpc
  551   95012 [main] t-printf 844 cygheap_user::ontherange: what 2, pw 0x800007218
  189   95201 [main] t-printf 844 cygheap_user::ontherange: HOME is already in the environment $HOME
  298   95499 [main] t-printf 844 build_argv: argv[0] = 'C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests/.libs/t-printf'
  116   95615 [main] t-printf 844 build_argv: argc 1
  218   95833 [main] t-printf 844 mount_info::conv_to_posix_path: conv_to_posix_path (C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests/.libs/t-printf, 0x10000100, no-add-slash)
  114   95947 [main] t-printf 844 normalize_win32_path: C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests/.libs/t-printf = normalize_win32_path (C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests/.libs/t-printf)
  118   96065 [main] t-printf 844 mount_info::conv_to_posix_path: /usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests/.libs/t-printf = conv_to_posix_path (C:/.../cygwin64/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests/.libs/t-printf)
  656   96721 [main] t-printf 844 open_shared: name f031669020b3f992-cons0xCA01FA.0, shared 0x1A0030000 (wanted 0x1A0030000), h 0x2B0, m 3, created 1
--- Process 3172 (pid: 844) loaded C:/Windows/System32/user32.dll at 00007ffb4a590000
--- Process 3172 (pid: 844) loaded C:/Windows/System32/win32u.dll at 00007ffb496b0000
--- Process 3172 (pid: 844) loaded C:/Windows/System32/gdi32.dll at 00007ffb4b790000
--- Process 3172 (pid: 844) loaded C:/Windows/System32/gdi32full.dll at 00007ffb49750000
--- Process 3172 (pid: 844) loaded C:/Windows/System32/msvcp_win.dll at 00007ffb49870000
--- Process 3172 (pid: 844) loaded C:/Windows/System32/ucrtbase.dll at 00007ffb48fc0000
--- Process 3172 (pid: 844) loaded C:/Windows/System32/imm32.dll at 00007ffb4b630000
11558  108279 [main] t-printf 844 open_shared: name f031669020b3f992-cons0xCA01FA.0, shared 0x1A0040000 (wanted 0x1A0040000), h 0x1A0, m 6, created 0
  739  109018 [main] t-printf 844 build_fh_pc: created an archetype (0x800008298) for /dev/cons0(3/0)
   84  109102 [main] t-printf 844 build_fh_pc: fh 0x800007F18, dev 00030000
  705  109807 [main] t-printf 844 fhandler_console::open: opened conin$ 0x1AC, conout$ 0x1B8
--- Process 3172 (pid: 844) thread 10248 created
  527  110334 [consm] t-printf 844 cygthread::stub: thread 'consm', id 0x2808, stack_ptr 0x2CECCB0
  110  110444 [consm] t-printf 844 SetThreadName: SetThreadDescription() failed. 00000000 10000000
  224  110668 [main] t-printf 844 fhandler_base::open_with_arch: line 451:  /dev/cons0<0x800008298> usecount + 1 = 1
  223  110891 [main] t-printf 844 fhandler_base::set_flags: flags 0x10002, supplied_bin 0x0
  104  110995 [main] t-printf 844 fhandler_base::set_flags: O_TEXT/O_BINARY set in flags 0x10000
  111  111106 [main] t-printf 844 fhandler_base::set_flags: filemode set to binary
   81  111187 [main] t-printf 844 _pinfo::set_ctty: old no ctty, ctty device number 0xFFFFFFFF, tc.ntty device number 0x30000 flags & O_NOCTTY 0x0
   72  111259 [main] t-printf 844 _pinfo::set_ctty: cygheap->ctty 0x0, archetype 0x800008298
   76  111335 [main] t-printf 844 _pinfo::set_ctty: ctty was NULL
   77  111412 [main] t-printf 844 _pinfo::set_ctty: line 555:  /dev/cons0<0x800008298> usecount + 1 = 2
   73  111485 [main] t-printf 844 _pinfo::set_ctty: /dev/cons0 ctty, usecount 2
   76  111561 [main] t-printf 844 _pinfo::set_ctty: attaching ctty /dev/cons0 sid 844, pid 844, pgid 844, tty->pgid 844, tty->sid 0
   81  111642 [main] t-printf 844 _pinfo::set_ctty: cygheap->ctty now 0x800008298, archetype 0x800008298
   76  111718 [main] t-printf 844 fhandler_base::set_flags: flags 0x10002, supplied_bin 0x0
   70  111788 [main] t-printf 844 fhandler_base::set_flags: O_TEXT/O_BINARY set in flags 0x10000
   74  111862 [main] t-printf 844 fhandler_base::set_flags: filemode set to binary
   75  111937 [main] t-printf 844 _pinfo::set_ctty: old ctty /dev/cons0, ctty device number 0x30000, tc.ntty device number 0x30000 flags & O_NOCTTY 0x0
   68  112005 [main] t-printf 844 _pinfo::set_ctty: attaching ctty /dev/cons0 sid 844, pid 844, pgid 844, tty->pgid 844, tty->sid 844
   72  112077 [main] t-printf 844 _pinfo::set_ctty: cygheap->ctty now 0x800008298, archetype 0x800008298
  296  112373 [main] t-printf 844 build_fh_pc: found an archetype for (null)(3/0) io_handle 0x1AC
   75  112448 [main] t-printf 844 build_fh_pc: fh 0x800008678, dev 00030000
   81  112529 [main] t-printf 844 fhandler_base::open_with_arch: line 471:  /dev/cons0<0x800008298> usecount + 1 = 3
   73  112602 [main] t-printf 844 fhandler_base::set_flags: flags 0x10002, supplied_bin 0x0
   76  112678 [main] t-printf 844 fhandler_base::set_flags: O_TEXT/O_BINARY set in flags 0x10000
   74  112752 [main] t-printf 844 fhandler_base::set_flags: filemode set to binary
   75  112827 [main] t-printf 844 _pinfo::set_ctty: old ctty /dev/cons0, ctty device number 0x30000, tc.ntty device number 0x30000 flags & O_NOCTTY 0x0
   75  112902 [main] t-printf 844 _pinfo::set_ctty: attaching ctty /dev/cons0 sid 844, pid 844, pgid 844, tty->pgid 844, tty->sid 844
   76  112978 [main] t-printf 844 _pinfo::set_ctty: cygheap->ctty now 0x800008298, archetype 0x800008298
   75  113053 [main] t-printf 844 fhandler_base::set_flags: flags 0x10002, supplied_bin 0x0
   75  113128 [main] t-printf 844 fhandler_base::set_flags: O_TEXT/O_BINARY set in flags 0x10000
   74  113202 [main] t-printf 844 fhandler_base::set_flags: filemode set to binary
   82  113284 [main] t-printf 844 _pinfo::set_ctty: old ctty /dev/cons0, ctty device number 0x30000, tc.ntty device number 0x30000 flags & O_NOCTTY 0x0
   82  113366 [main] t-printf 844 _pinfo::set_ctty: attaching ctty /dev/cons0 sid 844, pid 844, pgid 844, tty->pgid 844, tty->sid 844
   76  113442 [main] t-printf 844 _pinfo::set_ctty: cygheap->ctty now 0x800008298, archetype 0x800008298
  248  113690 [main] t-printf 844 build_fh_pc: found an archetype for (null)(3/0) io_handle 0x1AC
   70  113760 [main] t-printf 844 build_fh_pc: fh 0x8000089F8, dev 00030000
   77  113837 [main] t-printf 844 fhandler_base::open_with_arch: line 471:  /dev/cons0<0x800008298> usecount + 1 = 4
   71  113908 [main] t-printf 844 fhandler_base::set_flags: flags 0x10002, supplied_bin 0x0
   73  113981 [main] t-printf 844 fhandler_base::set_flags: O_TEXT/O_BINARY set in flags 0x10000
   75  114056 [main] t-printf 844 fhandler_base::set_flags: filemode set to binary
   73  114129 [main] t-printf 844 _pinfo::set_ctty: old ctty /dev/cons0, ctty device number 0x30000, tc.ntty device number 0x30000 flags & O_NOCTTY 0x0
   77  114206 [main] t-printf 844 _pinfo::set_ctty: attaching ctty /dev/cons0 sid 844, pid 844, pgid 844, tty->pgid 844, tty->sid 844
   75  114281 [main] t-printf 844 _pinfo::set_ctty: cygheap->ctty now 0x800008298, archetype 0x800008298
   77  114358 [main] t-printf 844 fhandler_base::set_flags: flags 0x10002, supplied_bin 0x0
   72  114430 [main] t-printf 844 fhandler_base::set_flags: O_TEXT/O_BINARY set in flags 0x10000
   76  114506 [main] t-printf 844 fhandler_base::set_flags: filemode set to binary
   70  114576 [main] t-printf 844 _pinfo::set_ctty: old ctty /dev/cons0, ctty device number 0x30000, tc.ntty device number 0x30000 flags & O_NOCTTY 0x0
   77  114653 [main] t-printf 844 _pinfo::set_ctty: attaching ctty /dev/cons0 sid 844, pid 844, pgid 844, tty->pgid 844, tty->sid 844
   76  114729 [main] t-printf 844 _pinfo::set_ctty: cygheap->ctty now 0x800008298, archetype 0x800008298
  229  114958 [main] t-printf 844 SetThreadName: SetThreadDescription() failed. 00000000 10000000
 1627  116585 [main] t-printf 844 __set_errno: void dll_crt0_1(void*):955 setting errno 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
72662  189247 [main] t-printf 844 exception::handle: In cygwin_except_handler exception 0xC0000005 at 0x500000000 sp 0x7FFFFC8F8
  110  189357 [main] t-printf 844 exception::handle: In cygwin_except_handler signal 11 at 0x500000000
   97  189454 [main] t-printf 844 break_here: break here
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>> 499997 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
21847686 22037140 [main] t-printf 844 exception::handle: In cygwin_except_handler exception 0xC0000005 at 0x500000000 sp 0x7FFFFC8F8
  137 22037277 [main] t-printf 844 exception::handle: In cygwin_except_handler signal 11 at 0x500000000
   74 22037351 [main] t-printf 844 break_here: break here
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>> 499997 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
21771301 43808652 [main] t-printf 844 exception::handle: In cygwin_except_handler exception 0xC0000005 at 0x500000000 sp 0x7FFFFC8F8
  120 43808772 [main] t-printf 844 exception::handle: In cygwin_except_handler signal 11 at 0x500000000
   94 43808866 [main] t-printf 844 break_here: break here
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>> 499997 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
21800549 65609415 [main] t-printf 844 exception::handle: In cygwin_except_handler exception 0xC0000005 at 0x500000000 sp 0x7FFFFC8F8
  106 65609521 [main] t-printf 844 exception::handle: In cygwin_except_handler signal 11 at 0x500000000
   72 65609593 [main] t-printf 844 break_here: break here
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>> 499997 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
22159773 87769366 [main] t-printf 844 exception::handle: In cygwin_except_handler exception 0xC0000005 at 0x500000000 sp 0x7FFFFC8F8
  110 87769476 [main] t-printf 844 exception::handle: In cygwin_except_handler signal 11 at 0x500000000
   75 87769551 [main] t-printf 844 break_here: break here
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>> 307685 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
20169261 107938812 [consm] t-printf 844 open_shared: name cygpid.57547, shared 0x1A0050000 (wanted 0x1A0050000), h 0x208, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     22 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
 1548 107940360 [consm] t-printf 844 open_shared: name cygpid.57491, shared 0x1A0060000 (wanted 0x1A0060000), h 0x208, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     22 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
 1198 107941558 [consm] t-printf 844 open_shared: name cygpid.57518, shared 0x1A0070000 (wanted 0x1A0070000), h 0x208, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     22 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
 1452 107943010 [consm] t-printf 844 open_shared: name cygpid.60514, shared 0x1A0080000 (wanted 0x1A0080000), h 0x20C, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      4 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  481 107943491 [consm] t-printf 844 open_shared: name cygpid.60501, shared 0x1A0090000 (wanted 0x1A0090000), h 0x214, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  483 107943974 [consm] t-printf 844 open_shared: name cygpid.60498, shared 0x1A00A0000 (wanted 0x1A00A0000), h 0x238, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  473 107944447 [consm] t-printf 844 open_shared: name cygpid.61229, shared 0x1A00B0000 (wanted 0x1A00B0000), h 0x240, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      8 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  596 107945043 [consm] t-printf 844 open_shared: name cygpid.7558, shared 0x1A00C0000 (wanted 0x1A00C0000), h 0x248, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  555 107945598 [consm] t-printf 844 open_shared: name cygpid.60497, shared 0x1A00D0000 (wanted 0x1A00D0000), h 0x250, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  475 107946073 [consm] t-printf 844 open_shared: name cygpid.60531, shared 0x1A00E0000 (wanted 0x1A00E0000), h 0x258, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  558 107946631 [consm] t-printf 844 open_shared: name cygpid.60530, shared 0x1A00F0000 (wanted 0x1A00F0000), h 0x260, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      8 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  853 107947484 [consm] t-printf 844 open_shared: name cygpid.57548, shared 0x1A0100000 (wanted 0x1A0100000), h 0x268, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  631 107948115 [consm] t-printf 844 open_shared: name cygpid.60515, shared 0x1A0110000 (wanted 0x1A0110000), h 0x270, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     12 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  501 107948616 [consm] t-printf 844 open_shared: name cygpid.60392, shared 0x1A0120000 (wanted 0x1A0120000), h 0x278, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      8 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  958 107949574 [consm] t-printf 844 open_shared: name cygpid.57492, shared 0x1A0130000 (wanted 0x1A0130000), h 0x280, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      8 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  587 107950161 [consm] t-printf 844 open_shared: name cygpid.845, shared 0x1A0140000 (wanted 0x1A0140000), h 0x288, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  412 107950573 [consm] t-printf 844 open_shared: name cygpid.842, shared 0x1A0150000 (wanted 0x1A0150000), h 0x294, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  457 107951030 [consm] t-printf 844 open_shared: name cygpid.60528, shared 0x1A0160000 (wanted 0x1A0160000), h 0x2A0, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  522 107951552 [consm] t-printf 844 open_shared: name cygpid.57519, shared 0x1A0170000 (wanted 0x1A0170000), h 0x2AC, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  465 107952017 [consm] t-printf 844 open_shared: name cygpid.60534, shared 0x1A0180000 (wanted 0x1A0180000), h 0x2B8, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  485 107952502 [consm] t-printf 844 open_shared: name cygpid.60520, shared 0x1A0190000 (wanted 0x1A0190000), h 0x2C8, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844) thread 1872 created
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception 40010005 at 00007ffb4919e357
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>    555 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
33089 107985591 [] t-printf 844 _cygtls::remove: wait 4294967295
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844) thread 1872 exited with status 0x0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>  93222 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
4074019 112059610 [consm] t-printf 844 open_shared: name cygpid.57547, shared 0x1A01A0000 (wanted 0x1A01A0000), h 0x2C4, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     16 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  946 112060556 [consm] t-printf 844 open_shared: name cygpid.57491, shared 0x1A01B0000 (wanted 0x1A01B0000), h 0x2C4, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     14 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  790 112061346 [consm] t-printf 844 open_shared: name cygpid.57518, shared 0x1A01C0000 (wanted 0x1A01C0000), h 0x2C4, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     15 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  794 112062140 [consm] t-printf 844 open_shared: name cygpid.60514, shared 0x1A01D0000 (wanted 0x1A01D0000), h 0x2C8, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  433 112062573 [consm] t-printf 844 open_shared: name cygpid.60501, shared 0x1A01E0000 (wanted 0x1A01E0000), h 0x2B8, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  404 112062977 [consm] t-printf 844 open_shared: name cygpid.60498, shared 0x1A01F0000 (wanted 0x1A01F0000), h 0x2AC, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  408 112063385 [consm] t-printf 844 open_shared: name cygpid.61229, shared 0x1A0200000 (wanted 0x1A0200000), h 0x2A0, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  449 112063834 [consm] t-printf 844 open_shared: name cygpid.7558, shared 0x1A0210000 (wanted 0x1A0210000), h 0x294, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  394 112064228 [consm] t-printf 844 open_shared: name cygpid.60497, shared 0x1A0220000 (wanted 0x1A0220000), h 0x288, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  429 112064657 [consm] t-printf 844 open_shared: name cygpid.60531, shared 0x1A0230000 (wanted 0x1A0230000), h 0x280, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  447 112065104 [consm] t-printf 844 open_shared: name cygpid.60530, shared 0x1A0240000 (wanted 0x1A0240000), h 0x274, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  424 112065528 [consm] t-printf 844 open_shared: name cygpid.57548, shared 0x1A0250000 (wanted 0x1A0250000), h 0x26C, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  428 112065956 [consm] t-printf 844 open_shared: name cygpid.60515, shared 0x1A0260000 (wanted 0x1A0260000), h 0x264, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  392 112066348 [consm] t-printf 844 open_shared: name cygpid.60392, shared 0x1A0270000 (wanted 0x1A0270000), h 0x25C, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  393 112066741 [consm] t-printf 844 open_shared: name cygpid.57492, shared 0x1A0280000 (wanted 0x1A0280000), h 0x254, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  412 112067153 [consm] t-printf 844 open_shared: name cygpid.845, shared 0x1A0290000 (wanted 0x1A0290000), h 0x24C, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  403 112067556 [consm] t-printf 844 open_shared: name cygpid.842, shared 0x1A02A0000 (wanted 0x1A02A0000), h 0x23C, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  382 112067938 [consm] t-printf 844 open_shared: name cygpid.60528, shared 0x1A02B0000 (wanted 0x1A02B0000), h 0x218, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  561 112068499 [consm] t-printf 844 open_shared: name cygpid.57519, shared 0x1A02C0000 (wanted 0x1A02C0000), h 0x210, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     11 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  374 112068873 [consm] t-printf 844 open_shared: name cygpid.60534, shared 0x1A02D0000 (wanted 0x1A02D0000), h 0x208, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     18 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  753 112069626 [consm] t-printf 844 open_shared: name cygpid.60520, shared 0x1A02E0000 (wanted 0x1A02E0000), h 0x2D0, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      8 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844) thread 8472 created
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844) thread 11124 created
--- Process 3172 (pid: 844), exception 40010005 at 00007ffb4919e357
 1827 112071453 [] t-printf 844 _cygtls::remove: wait 4294967295
--- Process 3172 (pid: 844), exception 40010005 at 00007ffb4919e357
--- Process 3172 (pid: 844) thread 8472 exited with status 0x0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  422 112071875 [] t-printf 844 _cygtls::remove: wait 4294967295
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844) thread 11124 exited with status 0x0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>   3568 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
156755 112228630 [consm] t-printf 844 open_shared: name cygpid.57547, shared 0x1A02F0000 (wanted 0x1A02F0000), h 0x20C, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     23 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
 1330 112229960 [consm] t-printf 844 open_shared: name cygpid.57491, shared 0x1A0300000 (wanted 0x1A0300000), h 0x20C, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     19 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
 1380 112231340 [consm] t-printf 844 open_shared: name cygpid.57518, shared 0x1A0310000 (wanted 0x1A0310000), h 0x20C, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     14 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  852 112232192 [consm] t-printf 844 open_shared: name cygpid.60514, shared 0x1A0320000 (wanted 0x1A0320000), h 0x238, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      9 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  504 112232696 [consm] t-printf 844 open_shared: name cygpid.60501, shared 0x1A0330000 (wanted 0x1A0330000), h 0x214, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  490 112233186 [consm] t-printf 844 open_shared: name cygpid.60498, shared 0x1A0340000 (wanted 0x1A0340000), h 0x240, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  435 112233621 [consm] t-printf 844 open_shared: name cygpid.61229, shared 0x1A0350000 (wanted 0x1A0350000), h 0x250, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      8 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  511 112234132 [consm] t-printf 844 open_shared: name cygpid.7558, shared 0x1A0360000 (wanted 0x1A0360000), h 0x258, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  447 112234579 [consm] t-printf 844 open_shared: name cygpid.60497, shared 0x1A0370000 (wanted 0x1A0370000), h 0x260, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      8 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  478 112235057 [consm] t-printf 844 open_shared: name cygpid.60531, shared 0x1A0380000 (wanted 0x1A0380000), h 0x210, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  413 112235470 [consm] t-printf 844 open_shared: name cygpid.60530, shared 0x1A0390000 (wanted 0x1A0390000), h 0x25C, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  393 112235863 [consm] t-printf 844 open_shared: name cygpid.57548, shared 0x1A03A0000 (wanted 0x1A03A0000), h 0x264, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  452 112236315 [consm] t-printf 844 open_shared: name cygpid.60515, shared 0x1A03B0000 (wanted 0x1A03B0000), h 0x288, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      8 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  419 112236734 [consm] t-printf 844 open_shared: name cygpid.60392, shared 0x1A03C0000 (wanted 0x1A03C0000), h 0x294, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      8 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  489 112237223 [consm] t-printf 844 open_shared: name cygpid.57492, shared 0x1A03D0000 (wanted 0x1A03D0000), h 0x248, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  416 112237639 [consm] t-printf 844 open_shared: name cygpid.845, shared 0x1A03E0000 (wanted 0x1A03E0000), h 0x2A0, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  455 112238094 [consm] t-printf 844 open_shared: name cygpid.842, shared 0x1A03F0000 (wanted 0x1A03F0000), h 0x2AC, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     12 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  796 112238890 [consm] t-printf 844 open_shared: name cygpid.60528, shared 0x1A0400000 (wanted 0x1A0400000), h 0x278, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  544 112239434 [consm] t-printf 844 open_shared: name cygpid.57519, shared 0x1A0410000 (wanted 0x1A0410000), h 0x2C4, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      8 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  430 112239864 [consm] t-printf 844 open_shared: name cygpid.60534, shared 0x1A0420000 (wanted 0x1A0420000), h 0x2D8, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  444 112240308 [consm] t-printf 844 open_shared: name cygpid.60520, shared 0x1A0430000 (wanted 0x1A0430000), h 0x2E4, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844) thread 7312 created
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844) thread 4136 created
--- Process 3172 (pid: 844), exception 40010005 at 00007ffb4919e357
 1168 112241476 [] t-printf 844 _cygtls::remove: wait 4294967295
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception 40010005 at 00007ffb4919e357
--- Process 3172 (pid: 844) thread 7312 exited with status 0x0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  761 112242237 [] t-printf 844 _cygtls::remove: wait 4294967295
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844) thread 4136 exited with status 0x0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>   9238 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
403034 112645271 [consm] t-printf 844 open_shared: name cygpid.57547, shared 0x1A0440000 (wanted 0x1A0440000), h 0x2E0, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     19 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
 1012 112646283 [consm] t-printf 844 open_shared: name cygpid.57491, shared 0x1A0450000 (wanted 0x1A0450000), h 0x2E0, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     19 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  845 112647128 [consm] t-printf 844 open_shared: name cygpid.57518, shared 0x1A0460000 (wanted 0x1A0460000), h 0x2E0, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     15 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  843 112647971 [consm] t-printf 844 open_shared: name cygpid.60514, shared 0x1A0470000 (wanted 0x1A0470000), h 0x2E4, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  488 112648459 [consm] t-printf 844 open_shared: name cygpid.60501, shared 0x1A0480000 (wanted 0x1A0480000), h 0x2D8, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  432 112648891 [consm] t-printf 844 open_shared: name cygpid.60498, shared 0x1A0490000 (wanted 0x1A0490000), h 0x2C4, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  403 112649294 [consm] t-printf 844 open_shared: name cygpid.61229, shared 0x1A04A0000 (wanted 0x1A04A0000), h 0x278, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  416 112649710 [consm] t-printf 844 open_shared: name cygpid.7558, shared 0x1A04B0000 (wanted 0x1A04B0000), h 0x2AC, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  403 112650113 [consm] t-printf 844 open_shared: name cygpid.60497, shared 0x1A04C0000 (wanted 0x1A04C0000), h 0x2E8, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      8 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  406 112650519 [consm] t-printf 844 open_shared: name cygpid.60531, shared 0x1A04D0000 (wanted 0x1A04D0000), h 0x2F0, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  351 112650870 [consm] t-printf 844 open_shared: name cygpid.60530, shared 0x1A04E0000 (wanted 0x1A04E0000), h 0x2F8, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  391 112651261 [consm] t-printf 844 open_shared: name cygpid.57548, shared 0x1A04F0000 (wanted 0x1A04F0000), h 0x300, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      8 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  464 112651725 [consm] t-printf 844 open_shared: name cygpid.60515, shared 0x1A0500000 (wanted 0x1A0500000), h 0x308, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  403 112652128 [consm] t-printf 844 open_shared: name cygpid.60392, shared 0x1A0510000 (wanted 0x1A0510000), h 0x310, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  408 112652536 [consm] t-printf 844 open_shared: name cygpid.57492, shared 0x1A0520000 (wanted 0x1A0520000), h 0x318, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  371 112652907 [consm] t-printf 844 open_shared: name cygpid.845, shared 0x1A0530000 (wanted 0x1A0530000), h 0x320, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  388 112653295 [consm] t-printf 844 open_shared: name cygpid.842, shared 0x1A0540000 (wanted 0x1A0540000), h 0x328, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  413 112653708 [consm] t-printf 844 open_shared: name cygpid.60528, shared 0x1A0550000 (wanted 0x1A0550000), h 0x330, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  410 112654118 [consm] t-printf 844 open_shared: name cygpid.57519, shared 0x1A0560000 (wanted 0x1A0560000), h 0x338, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  391 112654509 [consm] t-printf 844 open_shared: name cygpid.60534, shared 0x1A0570000 (wanted 0x1A0570000), h 0x340, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  401 112654910 [consm] t-printf 844 open_shared: name cygpid.60520, shared 0x1A0580000 (wanted 0x1A0580000), h 0x348, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  508 112655418 [consm] t-printf 844 fhandler_termios::process_sigs: got interrupt 28, sending signal 3
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     57 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
 2706 112658124 [consm] t-printf 844 open_shared: name cygpid.57547, shared 0x1A0590000 (wanted 0x1A0590000), h 0x34C, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     20 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
 1147 112659271 [consm] t-printf 844 open_shared: name cygpid.57491, shared 0x1A05A0000 (wanted 0x1A05A0000), h 0x34C, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     26 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
 1497 112660768 [consm] t-printf 844 open_shared: name cygpid.57518, shared 0x1A05B0000 (wanted 0x1A05B0000), h 0x34C, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>     19 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
 1060 112661828 [consm] t-printf 844 open_shared: name cygpid.60514, shared 0x1A05C0000 (wanted 0x1A05C0000), h 0x350, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  468 112662296 [consm] t-printf 844 open_shared: name cygpid.60501, shared 0x1A05D0000 (wanted 0x1A05D0000), h 0x358, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  415 112662711 [consm] t-printf 844 open_shared: name cygpid.60498, shared 0x1A05E0000 (wanted 0x1A05E0000), h 0x360, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  369 112663080 [consm] t-printf 844 open_shared: name cygpid.61229, shared 0x1A05F0000 (wanted 0x1A05F0000), h 0x368, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  437 112663517 [consm] t-printf 844 open_shared: name cygpid.7558, shared 0x1A0600000 (wanted 0x1A0600000), h 0x370, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  407 112663924 [consm] t-printf 844 open_shared: name cygpid.60497, shared 0x1A0610000 (wanted 0x1A0610000), h 0x378, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      8 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  429 112664353 [consm] t-printf 844 open_shared: name cygpid.60531, shared 0x1A0620000 (wanted 0x1A0620000), h 0x380, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  414 112664767 [consm] t-printf 844 open_shared: name cygpid.60530, shared 0x1A0630000 (wanted 0x1A0630000), h 0x388, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  448 112665215 [consm] t-printf 844 open_shared: name cygpid.57548, shared 0x1A0640000 (wanted 0x1A0640000), h 0x390, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  435 112665650 [consm] t-printf 844 open_shared: name cygpid.60515, shared 0x1A0650000 (wanted 0x1A0650000), h 0x398, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  370 112666020 [consm] t-printf 844 open_shared: name cygpid.60392, shared 0x1A0660000 (wanted 0x1A0660000), h 0x3A0, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  381 112666401 [consm] t-printf 844 open_shared: name cygpid.57492, shared 0x1A0670000 (wanted 0x1A0670000), h 0x3A8, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  407 112666808 [consm] t-printf 844 open_shared: name cygpid.845, shared 0x1A0680000 (wanted 0x1A0680000), h 0x3B0, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  413 112667221 [consm] t-printf 844 open_shared: name cygpid.842, shared 0x1A0690000 (wanted 0x1A0690000), h 0x3B8, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  439 112667660 [consm] t-printf 844 open_shared: name cygpid.60528, shared 0x1A06A0000 (wanted 0x1A06A0000), h 0x3C0, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  387 112668047 [consm] t-printf 844 open_shared: name cygpid.57519, shared 0x1A06B0000 (wanted 0x1A06B0000), h 0x3CC, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      5 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  384 112668431 [consm] t-printf 844 open_shared: name cygpid.60534, shared 0x1A06C0000 (wanted 0x1A06C0000), h 0x3D4, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      6 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  400 112668831 [consm] t-printf 844 open_shared: name cygpid.60520, shared 0x1A06D0000 (wanted 0x1A06D0000), h 0x3DC, m 6, created 0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      7 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  640 112669471 [consm] t-printf 844 sig_send: sendsig 0x144, pid 844, signal 3, its_me 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  206 112669677 [consm] t-printf 844 sig_send: wakeup 0x3E0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  192 112669869 [consm] t-printf 844 sig_send: Waiting for pack.wakeup 0x3E0
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      4 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  224 112670093 [sig] t-printf 844 sigpacket::process: signal 3 processing
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  279 112670372 [sig] t-printf 844 init_cygheap::find_tls: sig 3
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      4 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  219 112670591 [sig] t-printf 844 sigpacket::process: using tls 0x7FFFFCE00
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  263 112670854 [sig] t-printf 844 sigpacket::process: signal 3, signal handler 0x7FFB34D3FDE9
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  200 112671054 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  236 112671290 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      4 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  119 112671409 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  298 112671707 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  257 112671964 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  110 112672074 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  264 112672338 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  238 112672576 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      4 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  110 112672686 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  295 112672981 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  249 112673230 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  104 112673334 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  265 112673599 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  252 112673851 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  106 112673957 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  169 112674126 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  216 112674342 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  105 112674447 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  290 112674737 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  227 112674964 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
   97 112675061 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  489 112675550 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  268 112675818 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  119 112675937 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  286 112676223 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  229 112676452 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      4 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  106 112676558 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  297 112676855 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  247 112677102 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  105 112677207 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>    102 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
 4571 112681778 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  252 112682030 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  110 112682140 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  183 112682323 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  221 112682544 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  109 112682653 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  122 112682775 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  321 112683096 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x7FFB4B988B49, h 0x7FFB4B910000, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  111 112683207 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  283 112683490 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  248 112683738 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  105 112683843 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  244 112684087 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  241 112684328 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  108 112684436 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  247 112684683 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  233 112684916 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  106 112685022 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  277 112685299 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  213 112685512 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  104 112685616 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  269 112685885 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  195 112686080 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  105 112686185 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  266 112686451 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  250 112686701 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  105 112686806 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  264 112687070 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  249 112687319 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  106 112687425 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>   3205 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
141639 112829064 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  268 112829332 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
   87 112829419 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  578 112829997 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  344 112830341 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      4 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  145 112830486 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  305 112830791 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  215 112831006 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  110 112831116 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  261 112831377 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  303 112831680 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  107 112831787 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  266 112832053 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  254 112832307 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  106 112832413 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  262 112832675 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  250 112832925 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  113 112833038 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  261 112833299 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  190 112833489 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  106 112833595 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  160 112833755 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  268 112834023 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  120 112834143 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  283 112834426 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  241 112834667 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  105 112834772 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      2 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  287 112835059 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  221 112835280 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x500000000, h 0x0, inside_kernel 1
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>      3 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
  106 112835386 [sig] t-printf 844 sigpacket::setup_handler: couldn't interrupt.  trying again.
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
	>>>   2845 lines repeated <<<
--- Process 3172 (pid: 844), exception c0000005 at 0000000500000000
125276 112960662 [sig] t-printf 844 sigpacket::setup_handler: suspending thread, tls 0x7FFFFCE00, _main_tls 0x7FFFFCE00
  400 112961062 [sig] t-printf 844 _cygtls::inside_kernel: pc 0x7FFB34D400B7, h 0x7FFB34D20000, inside_kernel 0
  383 112961445 [sig] t-printf 844 proc_subproc: args: 4, 1
  154 112961599 [sig] t-printf 844 proc_subproc: clear waiting threads
   69 112961668 [sig] t-printf 844 proc_subproc: finished clearing
   83 112961751 [sig] t-printf 844 proc_subproc: returning 1
   76 112961827 [sig] t-printf 844 _cygtls::interrupt_setup: armed signal_arrived 0x0, signal 3
  126 112961953 [sig] t-printf 844 sigpacket::setup_handler: signal 3 delivered
   82 112962035 [main] t-printf 844 set_process_mask_delta: oldmask 0, newmask 0, deltamask 0
   89 112962124 [sig] t-printf 844 sigpacket::process: returning 1
  144 112962268 [main] t-printf 844 signal_exit: exiting due to signal 3
  106 112962374 [sig] t-printf 844 wait_sig: signalling pack.wakeup 0x3E0
   76 112962450 [main] t-printf 844 break_here: break here
   89 112962539 [consm] t-printf 844 sig_send: returning 0x0 from sending signal 3
   92 112962631 [main] t-printf 844 signal_exit: about to call do_exit (3)
  295 112962926 [main] t-printf 844 do_exit: do_exit (3), exit_state 2
  214 112963140 [main] t-printf 844 void: 0x0 = signal (20, 0x1)
  207 112963347 [main] t-printf 844 void: 0x0 = signal (1, 0x1)
  120 112963467 [main] t-printf 844 void: 0x0 = signal (2, 0x1)
  139 112963606 [main] t-printf 844 void: 0x0 = signal (3, 0x1)
   94 112963700 [main] t-printf 844 fhandler_base::close_with_arch: line 1276:  /dev/cons0<0x800008298> usecount + -1 = 3
   88 112963788 [main] t-printf 844 fhandler_base::close_with_arch: not closing archetype
   91 112963879 [main] t-printf 844 fhandler_base::close_with_arch: line 1276:  /dev/cons0<0x800008298> usecount + -1 = 2
  156 112964035 [main] t-printf 844 fhandler_base::close_with_arch: not closing archetype
  213 112964248 [main] t-printf 844 fhandler_base::close_with_arch: line 1276:  /dev/cons0<0x800008298> usecount + -1 = 1
  209 112964457 [main] t-printf 844 fhandler_base::close_with_arch: not closing archetype
  208 112964665 [main] t-printf 844 init_cygheap::close_ctty: closing cygheap->ctty 0x800008298
  213 112964878 [main] t-printf 844 fhandler_base::close_with_arch: closing passed in archetype 0x0, usecount 0
  128 112965006 [main] t-printf 844 fhandler_console::close: closing: 0x1AC, 0x1B8
49437 113014443 [main] t-printf 844 fhandler_console::free_console: freed console, res 1
  208 113014651 [main] t-printf 844 dtable::delete_archetype: deleting element 0 for /dev/cons0(3/0)
  146 113014797 [main] t-printf 844 getpid: 844 = getpid()
   94 113014891 [main] t-printf 844 proc_terminate: child_procs count 0
  111 113015002 [main] t-printf 844 proc_terminate: leaving
  117 113015119 [main] t-printf 844 pinfo::exit: Calling dlls.cleanup_forkables n 0x3, exitcode 0x300
   96 113015215 [main] t-printf 844 pinfo::exit: Calling ExitProcess n 0x3, exitcode 0x300
--- Process 3172 (pid: 844) thread 10200 exited with status 0x300
--- Process 3172 (pid: 844) thread 12752 exited with status 0x300
--- Process 3172 (pid: 844) thread 2668 exited with status 0x300
--- Process 3172 (pid: 844) thread 10248 exited with status 0x300
--- Process 3172 (pid: 844) thread 6988 exited with status 0x300
--- Process 3172 (pid: 844) exited with status 0x300

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Attn: libgpg-error maintainer
  2024-06-24 17:14         ` Brian Inglis
@ 2024-06-24 18:04           ` Brian Inglis
  2024-06-24 20:14             ` libgpg-error allocation stack corruption Brian Inglis
  2024-06-24 20:52             ` Attn: libgpg-error maintainer Marco Atzeri
  0 siblings, 2 replies; 12+ messages in thread
From: Brian Inglis @ 2024-06-24 18:04 UTC (permalink / raw)
  To: cygwin-apps

On 2024-06-24 11:14, Brian Inglis via Cygwin-apps wrote:
> On 2024-06-23 20:37, Ken Brown via Cygwin-apps wrote:
>> On 6/23/2024 7:46 PM, Brian Inglis via Cygwin-apps wrote:
>>> On 2024-06-23 15:46, Marco Atzeri via Cygwin-apps wrote:
>>>> On 23/06/2024 22:13, Marco Atzeri wrote:
>>>>> On 22/06/2024 19:57, Brian Inglis via Cygwin-apps wrote:
>>>>>> Update to current needed to update libgcrypt if you could please oblige?
>>>>>>
>>>>>
>>>>> unfortunately any recent version up to 1.50 are failing a lot of tests
>>>>>
>>>>> PASS: t-version.exe
>>>>> PASS: t-strerror.exe
>>>>> fopen failed with bad code: 20
>>>>> PASS: t-syserror.exe
>>>>> FAIL: t-lock.exe
>>>>> FAIL: t-printf.exe
>>>>> FAIL: t-poll.exe
>>>>> FAIL: t-b64.exe
>>>>> FAIL: t-argparse.exe
>>>>> FAIL: t-logging.exe
>>>>> PASS: t-stringutils.exe
>>>>> PASS: t-malloc.exe
>>>>> =======================================
>>>>> 6 of 11 tests failed
>>>>>
>>>>> I was never able to find a solution, so if any one can look and give any 
>>>>> suggestion, I will appreciate
>>>>>
>>>>> regards
>>>>> Marco
>>>>
>>>>
>>>> I just rebuilt the old 1.37 and it is reporting the same errors,
>>>> while in 2020 it was passing all the tests
>>>>
>>>> so it seems something else is playing a role here
>>>>
>>>> very puzzling
>>>
>>> Hi Marco,
>>>
>>> I noticed that the build is generating libtool wrapper sources, executables, 
>>> and shell scripts under .../build/tests/.libs/ for the test programs, so if 
>>> that also happens with 1.37, that raises my suspicions that what is failing 
>>> is something to do with those wrappers and Cygwin libtool mods.
>>
>> Another possibility is that the failures are caused by a Cygwin bug introduced 
>> since 2020.  There have been several bugs in Cygwin 3.5.3 that have been 
>> fixed. Since 3.5.4 hasn't been released yet, you could try the latest test 
>> release of 3.6, which has all the bug fixes.
>>
>> FWIW, I tried running t-lock.exe under strace and saw "SetThreadName: 
>> SetThreadDescription() failed", followed quickly by a SIGSEGV.  That again 
>> suggests a possible Cygwin bug.
> 
> Thanks Ken,
> 
> Great suggestion - also did strace on t-printf from 1.50 tests/.libs with 
> src/.libs in the path to pick up test dll and got a loop due to a SEGV on 
> 0000000500000000 - makes interesting reading, but does not mean much to me - 
> terminated it eventually.
> Attached log has been reduced by ~156MB and 2.5MLOC and lightly sanitized.
> 
> However, I see no changes since to SetThread related stuff since misc_funcs.cc 
> in 2022.
> There may be some issues with Windows error or exception handling, so I will 
> retry under cygwin... 3.6.0-115...

No changes after upgrading all cygwin... packages to test 3.6.0-139... including 
also taking the precaution of running:

$ env -i PATH=build/src/.libs:/usr/bin:/bin:/sbin:/usr/sbin strace ./t-printf ...
$ head /proc/version
CYGWIN_NT-10.0-19045 version 3.6.0-0.139.g7e3c833592b2.x86_64 
(runneradmin@fv-az534-931) (gcc version 11.4.0 (GCC) ) 2024-06-16 15:01 UTC

So perhaps the SetThreadDescription stuff needs another look?

Anyone familiar with that?

-- 
Take care. Thanks, Brian Inglis              Calgary, Alberta, Canada

La perfection est atteinte                   Perfection is achieved
non pas lorsqu'il n'y a plus rien à ajouter  not when there is no more to add
mais lorsqu'il n'y a plus rien à retirer     but when there is no more to cut
                                 -- Antoine de Saint-Exupéry

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: libgpg-error allocation stack corruption
  2024-06-24 18:04           ` Brian Inglis
@ 2024-06-24 20:14             ` Brian Inglis
  2024-06-24 20:52             ` Attn: libgpg-error maintainer Marco Atzeri
  1 sibling, 0 replies; 12+ messages in thread
From: Brian Inglis @ 2024-06-24 20:14 UTC (permalink / raw)
  To: cygwin-apps

[-- Attachment #1: Type: text/plain, Size: 3805 bytes --]

On 2024-06-24 12:04, Brian Inglis via Cygwin-apps wrote:
> On 2024-06-24 11:14, Brian Inglis via Cygwin-apps wrote:
>> On 2024-06-23 20:37, Ken Brown via Cygwin-apps wrote:
>>> On 6/23/2024 7:46 PM, Brian Inglis via Cygwin-apps wrote:
>>>> On 2024-06-23 15:46, Marco Atzeri via Cygwin-apps wrote:
>>>>> On 23/06/2024 22:13, Marco Atzeri wrote:
>>>>>> On 22/06/2024 19:57, Brian Inglis via Cygwin-apps wrote:
>>>>>>> Update to current needed to update libgcrypt if you could please oblige?
>>>>>>>
>>>>>>
>>>>>> unfortunately any recent version up to 1.50 are failing a lot of tests
>>>>>>
>>>>>> PASS: t-version.exe
>>>>>> PASS: t-strerror.exe
>>>>>> fopen failed with bad code: 20
>>>>>> PASS: t-syserror.exe
>>>>>> FAIL: t-lock.exe
>>>>>> FAIL: t-printf.exe
>>>>>> FAIL: t-poll.exe
>>>>>> FAIL: t-b64.exe
>>>>>> FAIL: t-argparse.exe
>>>>>> FAIL: t-logging.exe
>>>>>> PASS: t-stringutils.exe
>>>>>> PASS: t-malloc.exe
>>>>>> =======================================
>>>>>> 6 of 11 tests failed
>>>>>>
>>>>>> I was never able to find a solution, so if any one can look and give any 
>>>>>> suggestion, I will appreciate
>>>>>>
>>>>>> regards
>>>>>> Marco
>>>>>
>>>>>
>>>>> I just rebuilt the old 1.37 and it is reporting the same errors,
>>>>> while in 2020 it was passing all the tests
>>>>>
>>>>> so it seems something else is playing a role here
>>>>>
>>>>> very puzzling
>>>>
>>>> Hi Marco,
>>>>
>>>> I noticed that the build is generating libtool wrapper sources, executables, 
>>>> and shell scripts under .../build/tests/.libs/ for the test programs, so if 
>>>> that also happens with 1.37, that raises my suspicions that what is failing 
>>>> is something to do with those wrappers and Cygwin libtool mods.
>>>
>>> Another possibility is that the failures are caused by a Cygwin bug 
>>> introduced since 2020.  There have been several bugs in Cygwin 3.5.3 that 
>>> have been fixed. Since 3.5.4 hasn't been released yet, you could try the 
>>> latest test release of 3.6, which has all the bug fixes.
>>>
>>> FWIW, I tried running t-lock.exe under strace and saw "SetThreadName: 
>>> SetThreadDescription() failed", followed quickly by a SIGSEGV.  That again 
>>> suggests a possible Cygwin bug.
>>
>> Thanks Ken,
>>
>> Great suggestion - also did strace on t-printf from 1.50 tests/.libs with 
>> src/.libs in the path to pick up test dll and got a loop due to a SEGV on 
>> 0000000500000000 - makes interesting reading, but does not mean much to me - 
>> terminated it eventually.
>> Attached log has been reduced by ~156MB and 2.5MLOC and lightly sanitized.
>>
>> However, I see no changes since to SetThread related stuff since misc_funcs.cc 
>> in 2022.
>> There may be some issues with Windows error or exception handling, so I will 
>> retry under cygwin... 3.6.0-115...
> 
> No changes after upgrading all cygwin... packages to test 3.6.0-139... including 
> also taking the precaution of running:
> 
> $ env -i PATH=build/src/.libs:/usr/bin:/bin:/sbin:/usr/sbin strace ./t-printf ...
> $ head /proc/version
> CYGWIN_NT-10.0-19045 version 3.6.0-0.139.g7e3c833592b2.x86_64 
> (runneradmin@fv-az534-931) (gcc version 11.4.0 (GCC) ) 2024-06-16 15:01 UTC
> 
> So perhaps the SetThreadDescription stuff needs another look?
> 
> Anyone familiar with that?

I cut down various parts of the program, and finally narrowed it down to gpgrt 
allocation or cygwin allocation corrupting the stack so return fails.
See attached gdb log.

-- 
Take care. Thanks, Brian Inglis              Calgary, Alberta, Canada

La perfection est atteinte                   Perfection is achieved
non pas lorsqu'il n'y a plus rien à ajouter  not when there is no more to add
mais lorsqu'il n'y a plus rien à retirer     but when there is no more to cut
                                 -- Antoine de Saint-Exupéry

[-- Attachment #2: stc-t-printf-gdb.log --]
[-- Type: text/plain, Size: 3582 bytes --]

one_test_x0 (format=format@entry=0x10040518e "%d %% %d") at stc-t-printf.c:101
101       if (one_test_rc1 == -1)
(gdb)
107         show ("   sys: ->%s<-\n", one_test_buf1);
(gdb)
0x0000000100401087 in show (format=format@entry=0x10040505c "   sys: ->%s<-\n")
    at /usr/src/debug/libgpg-error-1.50-1/tests/t-common.h:119
119     /usr/src/debug/libgpg-error-1.50-1/tests/t-common.h: No such file or directory.
(gdb)
122     in /usr/src/debug/libgpg-error-1.50-1/tests/t-common.h
(gdb)
run_tests () at stc-t-printf.c:201
201       one_test_2 ("%d %% %d", 17, 768114563);
(gdb)
0x000000010040142d in one_test_x1 (format=format@entry=0x10040518e "%d %% %d") at stc-t-printf.c:112
112     {
(gdb)

117       errno = ENOENT;
(gdb)
__errno () at /usr/src/debug/cygwin-3.6.0-0.139.g7e3c833592b2/newlib/libc/errno/errno.c:17
17        return &_REENT_ERRNO(_REENT);
(gdb)
__getreent () at /usr/src/debug/cygwin-3.6.0-0.139.g7e3c833592b2/winsup/cygwin/include/cygwin/config.h:40
40        __asm __volatile__ ("movq %%gs:8,%0" : "=r" (ret));
(gdb)
__errno () at /usr/src/debug/cygwin-3.6.0-0.139.g7e3c833592b2/winsup/cygwin/include/cygwin/config.h:44
44        return (struct _reent *) (ret - __CYGTLS_PADSIZE__);
(gdb)
one_test_x1 (format=format@entry=0x10040518e "%d %% %d") at stc-t-printf.c:118
118       va_start (arg_ptr, format);
(gdb)
119       rc2 = gpgrt_vasprintf (&buf2, format, arg_ptr);
(gdb)
gpgrt_vasprintf (r_buf=r_buf@entry=0x7ffffcaf0, format=format@entry=0x10040518e "%d %% %d",
    ap=ap@entry=0x7ffffcb48 "\021") at /usr/src/debug/libgpg-error-1.50-1/src/visibility.c:714
714       return _gpgrt_estream_vasprintf (r_buf, format, ap);
(gdb)
_gpgrt_estream_vasprintf (bufp=bufp@entry=0x7ffffcaf0, format=format@entry=0x10040518e "%d %% %d",
    arg_ptr=arg_ptr@entry=0x7ffffcb48 "\021") at /usr/src/debug/libgpg-error-1.50-1/src/estream-printf.c:1836
1836    {
(gdb)

1840      parm.error_flag = 0;
(gdb)
1841      parm.alloced = 512;
(gdb)
1842      parm.used = 0;
(gdb)
1843      parm.buffer = my_printf_realloc (NULL, parm.alloced);
(gdb)
_gpgrt_realloc (a=0x0, n=512) at /usr/src/debug/libgpg-error-1.50-1/src/init.c:235
235       if (custom_realloc)
(gdb)
238       if (!n)
(gdb)
233     _gpgrt_realloc (void *a, size_t n)
(gdb)
_gpgrt_realloc (n=512, a=0x0) at /usr/src/debug/libgpg-error-1.50-1/src/init.c:244
244       if (!a)
(gdb)
245         return malloc (n);
(gdb)

233     _gpgrt_realloc (void *a, size_t n)
(gdb)
0x00000004882524af in _gpgrt_realloc (n=512, a=<optimized out>) at /usr/src/debug/libgpg-error-1.50-1/src/init.c:245
245         return malloc (n);
(gdb)
/cygdrive/d/a/scallywag/gdb/gdb-13.2-1.x86_64/src/gdb-13.2/gdb/infrun.c:2640: internal-error: resume_1: Assertion `pc_in_thread_step_range (pc, tp)' failed.
(gdb) bt
#0  0x0000000488266100 in malloc ()
    at /usr/src/debug/cygwin-3.6.0-0.139.g7e3c833592b2/winsup/cygwin/mm/malloc_wrapper.cc:85
#1  0x000000048825ba5a in _gpgrt_estream_vasprintf (bufp=bufp@entry=0x7ffffcaf0,
    format=format@entry=0x10040518e "%d %% %d", arg_ptr=arg_ptr@entry=0x7ffffcb48 "\021")
    at /usr/src/debug/libgpg-error-1.50-1/src/estream-printf.c:1843
#2  0x000000048825cf95 in gpgrt_vasprintf (r_buf=r_buf@entry=0x7ffffcaf0, format=format@entry=0x10040518e "%d %% %d",
    ap=ap@entry=0x7ffffcb48 "\021") at /usr/src/debug/libgpg-error-1.50-1/src/visibility.c:714
#3  0x000000010040147e in one_test_x1 (format=format@entry=0x10040518e "%d %% %d") at stc-t-printf.c:119
#4  0x0000000100401e5b in run_tests () at stc-t-printf.c:201
#5  main (argc=<optimized out>, argv=<optimized out>) at stc-t-printf.c:559


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Attn: libgpg-error maintainer
  2024-06-24 18:04           ` Brian Inglis
  2024-06-24 20:14             ` libgpg-error allocation stack corruption Brian Inglis
@ 2024-06-24 20:52             ` Marco Atzeri
  2024-06-24 23:00               ` Brian Inglis
  2024-06-26 17:29               ` ASSI
  1 sibling, 2 replies; 12+ messages in thread
From: Marco Atzeri @ 2024-06-24 20:52 UTC (permalink / raw)
  To: cygwin-apps

On 24/06/2024 20:04, Brian Inglis via Cygwin-apps wrote:
> On 2024-06-24 11:14, Brian Inglis via Cygwin-apps wrote:
>> On 2024-06-23 20:37, Ken Brown via Cygwin-apps wrote:
>>> On 6/23/2024 7:46 PM, Brian Inglis via Cygwin-apps wrote:
>>>> On 2024-06-23 15:46, Marco Atzeri via Cygwin-apps wrote:
>>>>> On 23/06/2024 22:13, Marco Atzeri wrote:
>>>>>> On 22/06/2024 19:57, Brian Inglis via Cygwin-apps wrote:
>>>>>>> Update to current needed to update libgcrypt if you could please 
>>>>>>> oblige?
>>>>>>>
>>>>>>
>>>>>> unfortunately any recent version up to 1.50 are failing a lot of 
>>>>>> tests
>>>>>>
>>>>>> PASS: t-version.exe
>>>>>> PASS: t-strerror.exe
>>>>>> fopen failed with bad code: 20
>>>>>> PASS: t-syserror.exe
>>>>>> FAIL: t-lock.exe
>>>>>> FAIL: t-printf.exe
>>>>>> FAIL: t-poll.exe
>>>>>> FAIL: t-b64.exe
>>>>>> FAIL: t-argparse.exe
>>>>>> FAIL: t-logging.exe
>>>>>> PASS: t-stringutils.exe
>>>>>> PASS: t-malloc.exe
>>>>>> =======================================
>>>>>> 6 of 11 tests failed
>>>>>>
>>>>>> I was never able to find a solution, so if any one can look and 
>>>>>> give any suggestion, I will appreciate
>>>>>>
>>>>>> regards
>>>>>> Marco
>>>>>
>>>>>
>>>>> I just rebuilt the old 1.37 and it is reporting the same errors,
>>>>> while in 2020 it was passing all the tests
>>>>>
>>>>> so it seems something else is playing a role here
>>>>>
>>>>> very puzzling
>>>>
>>>> Hi Marco,
>>>>
>>>> I noticed that the build is generating libtool wrapper sources, 
>>>> executables, and shell scripts under .../build/tests/.libs/ for the 
>>>> test programs, so if that also happens with 1.37, that raises my 
>>>> suspicions that what is failing is something to do with those 
>>>> wrappers and Cygwin libtool mods.
>>>
>>> Another possibility is that the failures are caused by a Cygwin bug 
>>> introduced since 2020.  There have been several bugs in Cygwin 3.5.3 
>>> that have been fixed. Since 3.5.4 hasn't been released yet, you could 
>>> try the latest test release of 3.6, which has all the bug fixes.
>>>
>>> FWIW, I tried running t-lock.exe under strace and saw "SetThreadName: 
>>> SetThreadDescription() failed", followed quickly by a SIGSEGV.  That 
>>> again suggests a possible Cygwin bug.
>>
>> Thanks Ken,
>>
>> Great suggestion - also did strace on t-printf from 1.50 tests/.libs 
>> with src/.libs in the path to pick up test dll and got a loop due to a 
>> SEGV on 0000000500000000 - makes interesting reading, but does not 
>> mean much to me - terminated it eventually.
>> Attached log has been reduced by ~156MB and 2.5MLOC and lightly 
>> sanitized.
>>
>> However, I see no changes since to SetThread related stuff since 
>> misc_funcs.cc in 2022.
>> There may be some issues with Windows error or exception handling, so 
>> I will retry under cygwin... 3.6.0-115...
> 
> No changes after upgrading all cygwin... packages to test 3.6.0-139... 
> including also taking the precaution of running:
> 
> $ env -i PATH=build/src/.libs:/usr/bin:/bin:/sbin:/usr/sbin strace 
> ./t-printf ...
> $ head /proc/version
> CYGWIN_NT-10.0-19045 version 3.6.0-0.139.g7e3c833592b2.x86_64 
> (runneradmin@fv-az534-931) (gcc version 11.4.0 (GCC) ) 2024-06-16 15:01 UTC
> 
> So perhaps the SetThreadDescription stuff needs another look?
> 
> Anyone familiar with that?
> 

Ken, Brian,

it seems it was much simpler.
For some strange reason the HAVE_WEAK_SYMBOLS was defined.

Forcing it off

CYGCONF_ARGS="--disable-languages gl_cv_have_weak=no"

solved almost all errors

I just upload a 1.50 test version were the errors are down to 1

PASS: t-strerror.exe
fopen failed with bad code: 20
FAIL: t-syserror.exe
PASS: t-lock.exe
PASS: t-printf.exe
PASS: t-poll.exe
PASS: t-b64.exe
..
PASS: t-argparse.exe
PASS: t-logging.exe
PASS: t-stringutils.exe
PASS: t-malloc.exe
=======================================
1 of 11 tests failed

let me know if libgcrypt can be built

Regards
Marco


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Attn: libgpg-error maintainer
  2024-06-24 20:52             ` Attn: libgpg-error maintainer Marco Atzeri
@ 2024-06-24 23:00               ` Brian Inglis
  2024-06-26 11:01                 ` Marco Atzeri
  2024-06-26 17:29               ` ASSI
  1 sibling, 1 reply; 12+ messages in thread
From: Brian Inglis @ 2024-06-24 23:00 UTC (permalink / raw)
  To: cygwin-apps

[-- Attachment #1: Type: text/plain, Size: 5799 bytes --]

On 2024-06-24 14:52, Marco Atzeri via Cygwin-apps wrote:
> On 24/06/2024 20:04, Brian Inglis via Cygwin-apps wrote:
>> On 2024-06-24 11:14, Brian Inglis via Cygwin-apps wrote:
>>> On 2024-06-23 20:37, Ken Brown via Cygwin-apps wrote:
>>>> On 6/23/2024 7:46 PM, Brian Inglis via Cygwin-apps wrote:
>>>>> On 2024-06-23 15:46, Marco Atzeri via Cygwin-apps wrote:
>>>>>> On 23/06/2024 22:13, Marco Atzeri wrote:
>>>>>>> On 22/06/2024 19:57, Brian Inglis via Cygwin-apps wrote:
>>>>>>>> Update to current needed to update libgcrypt if you could please oblige?
>>>>>>>>
>>>>>>>
>>>>>>> unfortunately any recent version up to 1.50 are failing a lot of tests
>>>>>>>
>>>>>>> PASS: t-version.exe
>>>>>>> PASS: t-strerror.exe
>>>>>>> fopen failed with bad code: 20
>>>>>>> PASS: t-syserror.exe
>>>>>>> FAIL: t-lock.exe
>>>>>>> FAIL: t-printf.exe
>>>>>>> FAIL: t-poll.exe
>>>>>>> FAIL: t-b64.exe
>>>>>>> FAIL: t-argparse.exe
>>>>>>> FAIL: t-logging.exe
>>>>>>> PASS: t-stringutils.exe
>>>>>>> PASS: t-malloc.exe
>>>>>>> =======================================
>>>>>>> 6 of 11 tests failed
>>>>>>>
>>>>>>> I was never able to find a solution, so if any one can look and give any 
>>>>>>> suggestion, I will appreciate
>>>>>>>
>>>>>>> regards
>>>>>>> Marco
>>>>>>
>>>>>>
>>>>>> I just rebuilt the old 1.37 and it is reporting the same errors,
>>>>>> while in 2020 it was passing all the tests
>>>>>>
>>>>>> so it seems something else is playing a role here
>>>>>>
>>>>>> very puzzling
>>>>>
>>>>> Hi Marco,
>>>>>
>>>>> I noticed that the build is generating libtool wrapper sources, 
>>>>> executables, and shell scripts under .../build/tests/.libs/ for the test 
>>>>> programs, so if that also happens with 1.37, that raises my suspicions that 
>>>>> what is failing is something to do with those wrappers and Cygwin libtool 
>>>>> mods.
>>>>
>>>> Another possibility is that the failures are caused by a Cygwin bug 
>>>> introduced since 2020.  There have been several bugs in Cygwin 3.5.3 that 
>>>> have been fixed. Since 3.5.4 hasn't been released yet, you could try the 
>>>> latest test release of 3.6, which has all the bug fixes.
>>>>
>>>> FWIW, I tried running t-lock.exe under strace and saw "SetThreadName: 
>>>> SetThreadDescription() failed", followed quickly by a SIGSEGV.  That again 
>>>> suggests a possible Cygwin bug.
>>>
>>> Thanks Ken,
>>>
>>> Great suggestion - also did strace on t-printf from 1.50 tests/.libs with 
>>> src/.libs in the path to pick up test dll and got a loop due to a SEGV on 
>>> 0000000500000000 - makes interesting reading, but does not mean much to me - 
>>> terminated it eventually.
>>> Attached log has been reduced by ~156MB and 2.5MLOC and lightly sanitized.
>>>
>>> However, I see no changes since to SetThread related stuff since 
>>> misc_funcs.cc in 2022.
>>> There may be some issues with Windows error or exception handling, so I will 
>>> retry under cygwin... 3.6.0-115...
>>
>> No changes after upgrading all cygwin... packages to test 3.6.0-139... 
>> including also taking the precaution of running:
>>
>> $ env -i PATH=build/src/.libs:/usr/bin:/bin:/sbin:/usr/sbin strace ./t-printf ...
>> $ head /proc/version
>> CYGWIN_NT-10.0-19045 version 3.6.0-0.139.g7e3c833592b2.x86_64 
>> (runneradmin@fv-az534-931) (gcc version 11.4.0 (GCC) ) 2024-06-16 15:01 UTC
>>
>> So perhaps the SetThreadDescription stuff needs another look?
>>
>> Anyone familiar with that?
>>
> 
> Ken, Brian,
> 
> it seems it was much simpler.
> For some strange reason the HAVE_WEAK_SYMBOLS was defined.
> 
> Forcing it off
> 
> CYGCONF_ARGS="--disable-languages gl_cv_have_weak=no"
> 
> solved almost all errors
> 
> I just upload a 1.50 test version were the errors are down to 1
> 
> PASS: t-strerror.exe
> fopen failed with bad code: 20
> FAIL: t-syserror.exe
> PASS: t-lock.exe
> PASS: t-printf.exe
> PASS: t-poll.exe
> PASS: t-b64.exe
> ..
> PASS: t-argparse.exe
> PASS: t-logging.exe
> PASS: t-stringutils.exe
> PASS: t-malloc.exe
> =======================================
> 1 of 11 tests failed
> 
> let me know if libgcrypt can be built

Thanks Marco,

Great catch!

All tests pass for both libgpg-error 1.50 and libgcrypt: see attached logs.
I installed both locally and interactive tests of gpg{,v}{,2} all pass.
I fetched the latest Cygwin pubkey as I was getting warnings from my scripts, 
and they are now all quiet.
So I am now dogfooding those two until your libgpg-error is officially updated, 
then I can officially update my libgcrypt!

I made some tweaks to your libgpg-error cygport just in case something helped 
with the issue.
I impertinently pushed some changes to your libgpg-error playground build to see 
if there were any differences in there.
Please have a look at the manifest patch and cygport updates in the libgpg-error 
playground branch and jobs.
My tweaked cygport seems to have passed there also; please see:
https://cygwin.com/cgi-bin2/jobs.cgi?srcpkg=libgpg-error

I have no idea what may have made the difference.
I updated the URIs, patched the manifest for W10, updated bld-req, added -cygwin 
to config PACKAGE_VERSION, added reproducible build timestamp, commented out 
test function override, added licence?

I am also adding -cygwin to config PACKAGE_VERSION and reproducible build 
timestamp to libgcrypt (based on origsrc/.../ChangeLog as that seems consistent 
across packages: whereas src ChangeLog and other files seem to be copied or 
could be patched by us)!

-- 
Take care. Thanks, Brian Inglis              Calgary, Alberta, Canada

La perfection est atteinte                   Perfection is achieved
non pas lorsqu'il n'y a plus rien à ajouter  not when there is no more to add
mais lorsqu'il n'y a plus rien à retirer     but when there is no more to cut
                                 -- Antoine de Saint-Exupéry

[-- Attachment #2: libgpg-error-1.50-1-check.log --]
[-- Type: text/plain, Size: 6942 bytes --]

cygport 0.36.9 

PF = libgpg-error-1.50-1
S = /usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50
B = /usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build
D = /usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/inst
C = /usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50/CYGWIN-PATCHES
T = /usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/temp
CBUILD = x86_64-pc-cygwin
CHOST = x86_64-pc-cygwin
CTARGET = x86_64-pc-cygwin
CC = gcc
CFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4 -ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build=/usr/src/debug/libgpg-error-1.50-1 -ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50=/usr/src/debug/libgpg-error-1.50-1
CPPFLAGS =
CXX = g++
CXXFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=return-type -ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build=/usr/src/debug/libgpg-error-1.50-1 -ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50=/usr/src/debug/libgpg-error-1.50-1
F77 = gfortran
FFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4 -ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build=/usr/src/debug/libgpg-error-1.50-1 -ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50=/usr/src/debug/libgpg-error-1.50-1
FC = gfortran
FCFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4 -ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build=/usr/src/debug/libgpg-error-1.50-1 -ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50=/usr/src/debug/libgpg-error-1.50-1
GOC = gccgo
GOFLAGS = -ggdb -O2 -pipe -ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build=/usr/src/debug/libgpg-error-1.50-1 -ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50=/usr/src/debug/libgpg-error-1.50-1
OBJC = gcc
OBJCFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4 -ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build=/usr/src/debug/libgpg-error-1.50-1 -ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50=/usr/src/debug/libgpg-error-1.50-1
OBJCXX = g++
OBJCXXFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=return-type -ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build=/usr/src/debug/libgpg-error-1.50-1 -ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50=/usr/src/debug/libgpg-error-1.50-1
LDFLAGS =
LIBS =
MAKEOPTS = -j 5 no_undefined=-no-undefined pkgdatadir=/usr/share/doc/libgpg-error


Making check in m4
make[1]: Entering directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/m4'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/m4'
Making check in src
make[1]: Entering directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src'
make  check-am
make[2]: Entering directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src'
make  check-TESTS
make[3]: Entering directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src'
PASS: gpg-error-config-test.sh
=============
1 test passed
=============
make[3]: Leaving directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src'
make[2]: Leaving directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src'
make[1]: Leaving directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src'
Making check in doc
make[1]: Entering directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/doc'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/doc'
Making check in tests
make[1]: Entering directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests'
make  check-TESTS
make[2]: Entering directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests'
PASS: t-version.exe
Unspecified source: Success
gcrypt: Invalid length specifier in S-expression
GnuPG: Unknown packet
GpgSM: Certificate too young
GPG Agent: Bad CA certificate
Pinentry: Operation cancelled
SCD: Card removed
GPGME: Bad secret key
Keybox: Too late to cancel LDAP
gcrypt: Permission denied
gcrypt: File exists
gcrypt: No such file or directory
PASS: t-strerror.exe
PASS: t-syserror.exe
PASS: t-lock.exe
PASS: t-printf.exe
PASS: t-poll.exe
PASS: t-b64.exe
Begin global config
use ${_user} to echo the current user (BWI)
use ${_file} to echo the current file (/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50/tests/etc/t-argparse.conf)
use ${_line} to echo the current line (13)
use ${_epoch} to echo a timestamp (1719266136)
All the following options are applied only if the
current user has no specific section above.
End global config
begin of user config (user=)
The name of the user is: " Montgomery Scott  ".
foo=
home=/home/BWI path=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src/.libs:/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src/.libs:/home/BWI/bin:/usr/local/bin:/usr/local/sbin:/usr/bin:/usr/sbin:/sbin:/usr/lib/lapack
checking user
checking substring check
strusage(9)=LGPL-2.1-or-later
strusage(11)=t-argparse
strusage(13)=6.42.17-beta99
pgm="t-argparse" ver="6.42.17-beta99"
is > 6.42.16
is >= 6.42.17
end of user config
current conffile='/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50/tests/etc/t-argparse.conf'
current conffile='/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50/tests/t-argparse.conf'
current conffile='[cmdline]'
Options:
  verbose=1
  street='Mühlenstraße'
  a-long-one=1
  echo=1
PASS: t-argparse.exe
PASS: t-logging.exe
PASS: t-stringutils.exe
PASS: t-malloc.exe
===================
All 11 tests passed
===================
make[2]: Leaving directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests'
make[1]: Leaving directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests'
Making check in po
make[1]: Entering directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/po'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/po'
make[1]: Entering directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build'
make[1]: Leaving directory '/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build'

[-- Attachment #3: libgcrypt-1.11.0-1-check.log --]
[-- Type: text/plain, Size: 67000 bytes --]

cygport 0.36.9 

PF = libgcrypt-1.11.0-1
S = /usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0
B = /usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build
D = /usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/inst
C = /usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0/CYGWIN-PATCHES
T = /usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/temp
CBUILD = x86_64-pc-cygwin
CHOST = x86_64-pc-cygwin
CTARGET = x86_64-pc-cygwin
CC = gcc
CFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4 -ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build=/usr/src/debug/libgcrypt-1.11.0-1 -ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0=/usr/src/debug/libgcrypt-1.11.0-1
CPPFLAGS =
CXX = g++
CXXFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=return-type -ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build=/usr/src/debug/libgcrypt-1.11.0-1 -ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0=/usr/src/debug/libgcrypt-1.11.0-1
F77 = gfortran
FFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4 -ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build=/usr/src/debug/libgcrypt-1.11.0-1 -ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0=/usr/src/debug/libgcrypt-1.11.0-1
FC = gfortran
FCFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4 -ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build=/usr/src/debug/libgcrypt-1.11.0-1 -ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0=/usr/src/debug/libgcrypt-1.11.0-1
GOC = gccgo
GOFLAGS = -ggdb -O2 -pipe -ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build=/usr/src/debug/libgcrypt-1.11.0-1 -ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0=/usr/src/debug/libgcrypt-1.11.0-1
OBJC = gcc
OBJCFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4 -ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build=/usr/src/debug/libgcrypt-1.11.0-1 -ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0=/usr/src/debug/libgcrypt-1.11.0-1
OBJCXX = g++
OBJCXXFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=return-type -ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build=/usr/src/debug/libgcrypt-1.11.0-1 -ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0=/usr/src/debug/libgcrypt-1.11.0-1
LDFLAGS =
LIBS =
MAKEOPTS = -j 5 no_undefined=-no-undefined


Making check in compat
make[1]: Entering directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/compat'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/compat'
Making check in mpi
make[1]: Entering directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/mpi'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/mpi'
Making check in cipher
make[1]: Entering directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/cipher'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/cipher'
Making check in random
make[1]: Entering directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/random'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/random'
Making check in src
make[1]: Entering directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/src'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/src'
Making check in doc
make[1]: Entering directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/doc'
make  check-am
make[2]: Entering directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/doc'
make[2]: Nothing to be done for 'check-am'.
make[2]: Leaving directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/doc'
make[1]: Leaving directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/doc'
Making check in tests
make[1]: Entering directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/tests'
make  check-TESTS
make[2]: Entering directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/tests'
version:1.11.0-unknown:10b00:1.50-cygwin:13200:
cc:110400:gcc:11.4.0:
ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:aria:
pubkeys:dsa:elgamal:rsa:ecc:
digests:crc:gostr3411-94:md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:
rnd-mod:getentropy:
cpu-arch::
mpi-asm:generic/mpih-add1.c:generic/mpih-sub1.c:generic/mpih-mul1.c:generic/mpih-mul2.c:generic/mpih-mul3.c:generic/mpih-lshift.c:generic/mpih-rshift.c:
hwflist:
fips-mode:n:::
rng-type:standard:1:3030000:0:
compliance:::
PASS: version.exe
PASS: t-secmem.exe
PASS: mpitests.exe
PASS: t-sexp.exe
PASS: t-convert.exe
PASS: t-mpi-bit.exe
PASS: t-mpi-point.exe
PASS: t-lock.exe
PASS: prime.exe
PASS: basic.exe
PASS: keygen.exe
PASS: pubkey.exe
PASS: hmac.exe
PASS: hashtest.exe
PASS: t-kdf.exe
PASS: keygrip.exe
PASS: aeswrap.exe
PASS: random.exe
      70 tests done
PASS: t-kem.exe
      30 tests done
PASS: t-mlkem.exe
PASS: pkcs1v2.exe
      120 tests done
PASS: t-rsa-pss.exe
      120 tests done
PASS: t-rsa-15.exe
PASS: t-rsa-testparm.exe
PASS: fips186-dsa.exe
PASS: dsa-rfc6979.exe
      256 of 300 tests done
      300 tests done
PASS: t-dsa.exe
PASS: curves.exe
      256 of 320 tests done
      320 tests done
PASS: t-ecdsa.exe
      256 of 1026 tests done
      512 of 1026 tests done
      768 of 1026 tests done
      1024 of 1026 tests done
      1026 tests done
PASS: t-ed25519.exe
      18 tests done
PASS: t-cv25519.exe
      9 tests done
PASS: t-x448.exe
      11 tests done
PASS: t-ed448.exe
      now running 'basic' test with all hardware features disabled.
PASS: basic-disable-all-hwf
Note: benchmark running in quick regression test mode.
MD5              0ms     0ms 150000ms     0ms     0ms
SHA1             0ms 160000ms 150000ms     0ms 160000ms
RIPEMD160        0ms     0ms 160000ms 150000ms     0ms
TIGER192         0ms 160000ms 160000ms     0ms     0ms
SHA256       150000ms     0ms 310000ms     0ms     0ms
SHA384       160000ms     0ms 160000ms     0ms     0ms
SHA512       150000ms     0ms 160000ms 160000ms     0ms
SHA224           0ms     0ms 310000ms     0ms 150000ms
MD4              0ms     0ms 320000ms     0ms     0ms
CRC32            0ms     0ms 150000ms     0ms     0ms
CRC32RFC1510     0ms     0ms 160000ms     0ms     0ms
CRC24RFC2440     0ms     0ms 160000ms     0ms     0ms
WHIRLPOOL    150000ms     0ms 310000ms 160000ms     0ms
TIGER            0ms     0ms 310000ms     0ms     0ms
TIGER2           0ms 160000ms 160000ms     0ms     0ms
GOSTR3411_94 150000ms 470000ms 310000ms 320000ms 150000ms
STRIBOG256   160000ms     0ms 470000ms     0ms 150000ms
STRIBOG512       0ms 160000ms 310000ms 160000ms 150000ms
GOSTR3411_CP 320000ms 150000ms 470000ms 160000ms 150000ms
SHA3-224     160000ms     0ms 310000ms     0ms     0ms
SHA3-256         0ms 160000ms 310000ms     0ms 160000ms
SHA3-384         0ms     0ms 310000ms 160000ms     0ms
SHA3-512         0ms 150000ms 160000ms 160000ms     0ms
SHAKE128     150000ms     0ms 160000ms 150000ms     0ms
SHAKE256         0ms 160000ms 160000ms     0ms     0ms
BLAKE2B_512  150000ms     0ms 160000ms     0ms     0ms
BLAKE2B_384      0ms 160000ms 150000ms     0ms     0ms
BLAKE2B_256      0ms     0ms 310000ms 160000ms     0ms
BLAKE2B_160      0ms     0ms 160000ms 150000ms     0ms
BLAKE2S_256      0ms     0ms 160000ms 160000ms     0ms
BLAKE2S_224      0ms     0ms 310000ms     0ms     0ms
BLAKE2S_160      0ms     0ms 310000ms     0ms     0ms
BLAKE2S_128  160000ms     0ms 150000ms 160000ms     0ms
SHA512_256       0ms     0ms     0ms     0ms 160000ms
SHA512_224       0ms     0ms 310000ms     0ms     0ms

GOST28147_IMIT       150000ms     0ms 320000ms
HMAC_SHA256              0ms     0ms 150000ms
HMAC_SHA224              0ms     0ms 160000ms
HMAC_SHA512              0ms     0ms 160000ms
HMAC_SHA384              0ms     0ms     0ms
HMAC_SHA1                0ms 150000ms     0ms
HMAC_MD5                 0ms     0ms     0ms
HMAC_MD4             160000ms     0ms     0ms
HMAC_RIPEMD160           0ms     0ms 150000ms
HMAC_TIGER               0ms     0ms     0ms
HMAC_WHIRLPOOL           0ms 160000ms 160000ms
HMAC_GOSTR3411_94    150000ms 320000ms 310000ms
HMAC_STRIBOG256      150000ms     0ms 160000ms
HMAC_STRIBOG512      160000ms 150000ms 160000ms
HMAC_SHA3_224            0ms     0ms 160000ms
HMAC_SHA3_256            0ms     0ms     0ms
HMAC_SHA3_384        150000ms     0ms 160000ms
HMAC_SHA3_512            0ms 150000ms     0ms
HMAC_GOSTR3411_CP    320000ms 150000ms 320000ms
HMAC_BLAKE2B_512         0ms     0ms     0ms
HMAC_BLAKE2B_384         0ms     0ms 150000ms
HMAC_BLAKE2B_256         0ms     0ms     0ms
HMAC_BLAKE2B_160         0ms     0ms 160000ms
HMAC_BLAKE2S_256         0ms     0ms     0ms
HMAC_BLAKE2S_224     150000ms     0ms     0ms
HMAC_BLAKE2S_160         0ms     0ms 160000ms
HMAC_BLAKE2S_128     160000ms     0ms     0ms
HMAC_SHA512_256          0ms 150000ms     0ms
HMAC_SHA512_224          0ms     0ms 160000ms
CMAC_AES                 0ms     0ms 160000ms
CMAC_3DES            310000ms 310000ms 310000ms
CMAC_CAMELLIA        160000ms     0ms 160000ms
CMAC_CAST5               0ms 150000ms 160000ms
CMAC_BLOWFISH        150000ms     0ms 160000ms
CMAC_TWOFISH             0ms 160000ms     0ms
CMAC_SERPENT         150000ms 160000ms 160000ms
CMAC_SEED                0ms 150000ms 160000ms
CMAC_RFC2268         150000ms 160000ms 160000ms
CMAC_IDEA            150000ms     0ms 320000ms
CMAC_GOST28147           0ms 150000ms 310000ms
CMAC_ARIA                0ms 160000ms 160000ms
GMAC_AES                 0ms     0ms 150000ms
GMAC_CAMELLIA            0ms     0ms 160000ms
GMAC_TWOFISH             0ms     0ms     0ms
GMAC_SERPENT         160000ms     0ms     0ms
GMAC_SEED                0ms 150000ms     0ms
GMAC_ARIA                0ms     0ms 160000ms
POLY1305                 0ms     0ms     0ms
POLY1305_AES             0ms     0ms 150000ms
POLY1305_CAMELLIA        0ms     0ms     0ms
POLY1305_TWOFISH         0ms     0ms     0ms
POLY1305_SERPENT         0ms     0ms     0ms
POLY1305_SEED            0ms 160000ms     0ms
POLY1305_ARIA            0ms     0ms     0ms

                ECB/Stream    CBC/Poly1305         CFB             OFB             CTR             XTS             CCM             GCM             OCB             EAX      
             --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- ---------------
IDEA         160000ms     0ms 150000ms 160000ms 160000ms     0ms 310000ms     0ms 150000ms 160000ms       -       -       -       -       -       -       -       - 160000ms 310000ms
3DES         160000ms 310000ms 470000ms 310000ms 310000ms 470000ms 160000ms 470000ms 310000ms 310000ms       -       -       -       -       -       -       -       - 630000ms 780000ms
CAST5            0ms 150000ms     0ms 160000ms     0ms 160000ms     0ms     0ms     0ms 150000ms       -       -       -       -       -       -       -       -     0ms 160000ms
BLOWFISH     150000ms     0ms 160000ms     0ms 160000ms     0ms     0ms 150000ms 160000ms     0ms       -       -       -       -       -       -       -       - 160000ms     0ms
AES          150000ms     0ms     0ms 160000ms     0ms     0ms 150000ms     0ms     0ms     0ms     0ms     0ms 160000ms     0ms 150000ms     0ms 160000ms     0ms 160000ms     0ms
AES192       150000ms     0ms 160000ms     0ms     0ms 150000ms     0ms     0ms     0ms 160000ms     0ms 160000ms     0ms 150000ms 160000ms     0ms 160000ms     0ms 310000ms     0ms
AES256       150000ms     0ms 160000ms     0ms 160000ms     0ms     0ms 150000ms     0ms 160000ms     0ms 160000ms     0ms 150000ms     0ms 160000ms     0ms 150000ms 160000ms 160000ms
TWOFISH          0ms     0ms 150000ms 160000ms     0ms     0ms 160000ms     0ms     0ms 150000ms     0ms     0ms 160000ms 150000ms     0ms 160000ms     0ms     0ms 160000ms     0ms
ARCFOUR      150000ms     0ms
DES          160000ms     0ms 160000ms 150000ms 160000ms 310000ms     0ms 160000ms 150000ms 160000ms       -       -       -       -       -       -       -       - 310000ms 160000ms
TWOFISH128       0ms 150000ms     0ms     0ms 160000ms     0ms     0ms 160000ms     0ms     0ms 150000ms     0ms 160000ms 160000ms     0ms     0ms     0ms 150000ms 160000ms     0ms
SERPENT128   150000ms 160000ms     0ms 160000ms 150000ms 160000ms 160000ms     0ms 150000ms 160000ms     0ms 150000ms 320000ms 150000ms 160000ms     0ms 160000ms 150000ms 160000ms 470000ms
SERPENT192       0ms 150000ms 160000ms     0ms 160000ms 150000ms     0ms 160000ms     0ms 150000ms 160000ms     0ms 310000ms 160000ms 160000ms 150000ms 160000ms     0ms 150000ms 160000ms
SERPENT256   160000ms     0ms 150000ms 160000ms     0ms 160000ms 150000ms     0ms 160000ms 150000ms     0ms 160000ms 160000ms 310000ms 160000ms 150000ms 160000ms 150000ms 160000ms 310000ms
RFC2268_40       0ms 160000ms 160000ms     0ms 150000ms 160000ms 150000ms 160000ms 160000ms 150000ms       -       -       -       -       -       -       -       - 320000ms 310000ms
RFC2268_128      0ms 150000ms 160000ms 160000ms 150000ms 160000ms 160000ms 150000ms 160000ms 150000ms       -       -       -       -       -       -       -       - 160000ms 310000ms
SEED         160000ms 160000ms 150000ms 160000ms 150000ms     0ms 160000ms 160000ms 150000ms     0ms 160000ms 160000ms 150000ms 160000ms 150000ms     0ms 160000ms 310000ms 160000ms 310000ms
CAMELLIA128  160000ms     0ms     0ms     0ms     0ms     0ms 150000ms 160000ms     0ms     0ms 160000ms     0ms 150000ms 160000ms     0ms 160000ms     0ms 150000ms 160000ms     0ms
CAMELLIA192  150000ms     0ms 160000ms     0ms 310000ms     0ms 160000ms     0ms 160000ms     0ms 150000ms     0ms 160000ms 150000ms 160000ms     0ms 160000ms     0ms 310000ms 160000ms
CAMELLIA256      0ms 150000ms     0ms 160000ms 150000ms     0ms 160000ms     0ms 160000ms     0ms 150000ms 160000ms 160000ms 150000ms     0ms 160000ms     0ms 150000ms     0ms 160000ms
SALSA20          0ms     0ms
SALSA20R12   160000ms     0ms
GOST28147    150000ms     0ms 320000ms 150000ms 160000ms 150000ms 320000ms 150000ms 160000ms 160000ms       -       -       -       -       -       -       -       - 460000ms 160000ms
CHACHA20     160000ms     0ms     0ms     0ms
GOST28147_MESH 150000ms 160000ms 160000ms 310000ms 150000ms 160000ms 160000ms 150000ms 320000ms     0ms       -       -       -       -       -       -       -       - 460000ms 320000ms
ARIA128          0ms 150000ms     0ms     0ms 160000ms 160000ms     0ms 150000ms     0ms 160000ms     0ms 150000ms 160000ms 160000ms 150000ms     0ms 160000ms     0ms 160000ms 150000ms
ARIA192      160000ms     0ms 150000ms     0ms 160000ms     0ms 160000ms     0ms 150000ms     0ms 160000ms     0ms 160000ms 310000ms 150000ms 160000ms     0ms 160000ms 150000ms 160000ms
ARIA256          0ms 160000ms     0ms 150000ms     0ms 160000ms 150000ms     0ms 160000ms 160000ms     0ms 150000ms 320000ms 150000ms 160000ms     0ms 150000ms 160000ms 160000ms 150000ms

Algorithm         generate   10*priv   10*public
------------------------------------------------
RSA 1024 bit           0ms   160000ms     160000ms
RSA 2048 bit       620000ms   780000ms         0ms
RSA 3072 bit       4690000ms   1720000ms         0ms
RSA 4096 bit       25310000ms   3590000ms         0ms
ELG 1024 bit             -   930000ms     320000ms
ELG 2048 bit             -   4530000ms     2190000ms
ELG 3072 bit             -   12820000ms     5780000ms
DSA 1024/160             -   150000ms         0ms
DSA 2048/224             -   160000ms         0ms
DSA 3072/256             -   310000ms     310000ms
ECDSA 192 bit      160000ms   160000ms     150000ms
ECDSA 224 bit      160000ms   310000ms     470000ms
ECDSA 256 bit          0ms   310000ms     320000ms
ECDSA 384 bit          0ms   780000ms     620000ms
ECDSA 521 bit      310000ms   1410000ms     1560000ms
EdDSA Ed25519          0ms       0ms     160000ms
EdDSA Ed448            0ms   470000ms     470000ms
GOST  256 bit          0ms   310000ms     470000ms
GOST  512 bit      620000ms   1100000ms     1560000ms

powm           0ms 160000ms 150000ms

random     160000ms     0ms
PASS: benchmark.exe
Note: bench-slope running in quick regression test mode.
Hash:
                |  nanosecs/byte   mebibytes/sec   cycles/byte
 MD5            |      1.64 ns/B     582.8 MiB/s         - c/B
 SHA1           |      1.99 ns/B     479.6 MiB/s         - c/B
 RIPEMD160      |      2.55 ns/B     374.0 MiB/s         - c/B
 TIGER192       |      1.97 ns/B     484.9 MiB/s         - c/B
 SHA256         |      4.14 ns/B     230.5 MiB/s         - c/B
 SHA384         |      3.15 ns/B     302.3 MiB/s         - c/B
 SHA512         |      2.71 ns/B     352.1 MiB/s         - c/B
 SHA224         |      4.21 ns/B     226.5 MiB/s         - c/B
 MD4            |      1.17 ns/B     816.9 MiB/s         - c/B
 CRC32          |     0.840 ns/B      1135 MiB/s         - c/B
 CRC32RFC1510   |     0.842 ns/B      1132 MiB/s         - c/B
 CRC24RFC2440   |     0.621 ns/B      1537 MiB/s         - c/B
 WHIRLPOOL      |      9.10 ns/B     104.8 MiB/s         - c/B
 TIGER          |      1.94 ns/B     490.7 MiB/s         - c/B
 TIGER2         |      2.08 ns/B     458.4 MiB/s         - c/B
 GOSTR3411_94   |     21.39 ns/B     44.60 MiB/s         - c/B
 STRIBOG256     |     11.53 ns/B     82.74 MiB/s         - c/B
 STRIBOG512     |     11.71 ns/B     81.44 MiB/s         - c/B
 GOSTR3411_CP   |     23.04 ns/B     41.40 MiB/s         - c/B
 SHA3-224       |      3.76 ns/B     253.3 MiB/s         - c/B
 SHA3-256       |      3.76 ns/B     253.8 MiB/s         - c/B
 SHA3-384       |      5.00 ns/B     190.7 MiB/s         - c/B
 SHA3-512       |      7.06 ns/B     135.2 MiB/s         - c/B
 SHAKE128       |      3.26 ns/B     292.8 MiB/s         - c/B
 SHAKE256       |      4.02 ns/B     237.3 MiB/s         - c/B
 BLAKE2B_512    |     0.970 ns/B     983.6 MiB/s         - c/B
 BLAKE2B_384    |      1.52 ns/B     626.4 MiB/s         - c/B
 BLAKE2B_256    |      1.40 ns/B     682.5 MiB/s         - c/B
 BLAKE2B_160    |      1.30 ns/B     732.3 MiB/s         - c/B
 BLAKE2S_256    |      2.70 ns/B     352.6 MiB/s         - c/B
 BLAKE2S_224    |      3.11 ns/B     306.7 MiB/s         - c/B
 BLAKE2S_160    |      2.51 ns/B     380.6 MiB/s         - c/B
 BLAKE2S_128    |      2.70 ns/B     353.1 MiB/s         - c/B
 SHA512_256     |      3.02 ns/B     316.0 MiB/s         - c/B
 SHA512_224     |      2.94 ns/B     324.8 MiB/s         - c/B
                =
MAC:
                    |  nanosecs/byte   mebibytes/sec   cycles/byte
 GOST28147_IMIT     |      8.62 ns/B     110.7 MiB/s         - c/B
 HMAC_SHA256        |      4.82 ns/B     197.7 MiB/s         - c/B
 HMAC_SHA224        |      4.05 ns/B     235.4 MiB/s         - c/B
 HMAC_SHA512        |      3.87 ns/B     246.3 MiB/s         - c/B
 HMAC_SHA384        |      2.87 ns/B     332.9 MiB/s         - c/B
 HMAC_SHA1          |      2.13 ns/B     447.9 MiB/s         - c/B
 HMAC_MD5           |      1.66 ns/B     573.7 MiB/s         - c/B
 HMAC_MD4           |      1.51 ns/B     631.3 MiB/s         - c/B
 HMAC_RIPEMD160     |      2.16 ns/B     440.8 MiB/s         - c/B
 HMAC_TIGER         |      1.94 ns/B     492.5 MiB/s         - c/B
 HMAC_WHIRLPOOL     |      9.55 ns/B     99.91 MiB/s         - c/B
 HMAC_GOSTR3411_94  |     21.89 ns/B     43.58 MiB/s         - c/B
 HMAC_STRIBOG256    |     10.77 ns/B     88.56 MiB/s         - c/B
 HMAC_STRIBOG512    |     10.38 ns/B     91.89 MiB/s         - c/B
 HMAC_SHA3_224      |      3.49 ns/B     273.3 MiB/s         - c/B
 HMAC_SHA3_256      |      3.77 ns/B     252.7 MiB/s         - c/B
 HMAC_SHA3_384      |      4.80 ns/B     198.5 MiB/s         - c/B
 HMAC_SHA3_512      |      6.98 ns/B     136.6 MiB/s         - c/B
 HMAC_GOSTR3411_CP  |     21.64 ns/B     44.06 MiB/s         - c/B
 HMAC_BLAKE2B_512   |      1.29 ns/B     737.0 MiB/s         - c/B
 HMAC_BLAKE2B_384   |      1.29 ns/B     739.0 MiB/s         - c/B
 HMAC_BLAKE2B_256   |      1.29 ns/B     737.3 MiB/s         - c/B
 HMAC_BLAKE2B_160   |      1.29 ns/B     739.5 MiB/s         - c/B
 HMAC_BLAKE2S_256   |      2.59 ns/B     368.5 MiB/s         - c/B
 HMAC_BLAKE2S_224   |      2.50 ns/B     381.6 MiB/s         - c/B
 HMAC_BLAKE2S_160   |      2.49 ns/B     382.5 MiB/s         - c/B
 HMAC_BLAKE2S_128   |      2.51 ns/B     380.1 MiB/s         - c/B
 HMAC_SHA512_256    |      2.86 ns/B     333.4 MiB/s         - c/B
 HMAC_SHA512_224    |      2.71 ns/B     352.0 MiB/s         - c/B
 CMAC_AES           |      4.75 ns/B     200.7 MiB/s         - c/B
 CMAC_3DES          |     38.77 ns/B     24.60 MiB/s         - c/B
 CMAC_CAMELLIA      |      6.61 ns/B     144.3 MiB/s         - c/B
 CMAC_CAST5         |      8.20 ns/B     116.2 MiB/s         - c/B
 CMAC_BLOWFISH      |      8.72 ns/B     109.4 MiB/s         - c/B
 CMAC_TWOFISH       |      5.35 ns/B     178.4 MiB/s         - c/B
 CMAC_SERPENT       |     11.60 ns/B     82.19 MiB/s         - c/B
 CMAC_SEED          |     11.86 ns/B     80.42 MiB/s         - c/B
 CMAC_RFC2268       |     15.46 ns/B     61.68 MiB/s         - c/B
 CMAC_IDEA          |     10.74 ns/B     88.77 MiB/s         - c/B
 CMAC_GOST28147     |     17.59 ns/B     54.22 MiB/s         - c/B
 CMAC_ARIA          |      7.47 ns/B     127.6 MiB/s         - c/B
 GMAC_AES           |      2.46 ns/B     387.6 MiB/s         - c/B
 GMAC_CAMELLIA      |      2.29 ns/B     416.5 MiB/s         - c/B
 GMAC_TWOFISH       |      2.32 ns/B     411.1 MiB/s         - c/B
 GMAC_SERPENT       |      2.35 ns/B     406.6 MiB/s         - c/B
 GMAC_SEED          |      2.47 ns/B     385.5 MiB/s         - c/B
 GMAC_ARIA          |      2.08 ns/B     458.4 MiB/s         - c/B
 POLY1305           |     0.532 ns/B      1793 MiB/s         - c/B
 POLY1305_AES       |     0.553 ns/B      1724 MiB/s         - c/B
 POLY1305_CAMELLIA  |     0.527 ns/B      1810 MiB/s         - c/B
 POLY1305_TWOFISH   |     0.527 ns/B      1809 MiB/s         - c/B
 POLY1305_SERPENT   |     0.529 ns/B      1802 MiB/s         - c/B
 POLY1305_SEED      |     0.528 ns/B      1806 MiB/s         - c/B
 POLY1305_ARIA      |     0.527 ns/B      1810 MiB/s         - c/B
                    =
Cipher:
 IDEA           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      8.62 ns/B     110.6 MiB/s         - c/B
        ECB dec |     11.47 ns/B     83.17 MiB/s         - c/B
        CBC enc |     11.22 ns/B     85.03 MiB/s         - c/B
        CBC dec |     10.38 ns/B     91.88 MiB/s         - c/B
        CFB enc |     11.75 ns/B     81.18 MiB/s         - c/B
        CFB dec |     10.70 ns/B     89.11 MiB/s         - c/B
        OFB enc |     11.65 ns/B     81.85 MiB/s         - c/B
        OFB dec |     12.79 ns/B     74.57 MiB/s         - c/B
        CTR enc |     10.88 ns/B     87.63 MiB/s         - c/B
        CTR dec |     11.79 ns/B     80.87 MiB/s         - c/B
        EAX enc |     22.19 ns/B     42.97 MiB/s         - c/B
        EAX dec |     21.27 ns/B     44.85 MiB/s         - c/B
       EAX auth |     11.11 ns/B     85.84 MiB/s         - c/B
                =
 3DES           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     31.95 ns/B     29.85 MiB/s         - c/B
        ECB dec |     32.02 ns/B     29.79 MiB/s         - c/B
        CBC enc |     32.64 ns/B     29.21 MiB/s         - c/B
        CBC dec |     32.63 ns/B     29.23 MiB/s         - c/B
        CFB enc |     32.62 ns/B     29.24 MiB/s         - c/B
        CFB dec |     34.64 ns/B     27.53 MiB/s         - c/B
        OFB enc |     34.58 ns/B     27.58 MiB/s         - c/B
        OFB dec |     34.19 ns/B     27.89 MiB/s         - c/B
        CTR enc |     35.70 ns/B     26.71 MiB/s         - c/B
        CTR dec |     35.40 ns/B     26.94 MiB/s         - c/B
        EAX enc |     65.91 ns/B     14.47 MiB/s         - c/B
        EAX dec |     64.75 ns/B     14.73 MiB/s         - c/B
       EAX auth |     32.49 ns/B     29.35 MiB/s         - c/B
                =
 CAST5          |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      7.10 ns/B     134.3 MiB/s         - c/B
        ECB dec |      7.42 ns/B     128.5 MiB/s         - c/B
        CBC enc |      8.38 ns/B     113.9 MiB/s         - c/B
        CBC dec |      3.70 ns/B     258.0 MiB/s         - c/B
        CFB enc |      8.66 ns/B     110.1 MiB/s         - c/B
        CFB dec |      3.66 ns/B     260.3 MiB/s         - c/B
        OFB enc |      7.10 ns/B     134.2 MiB/s         - c/B
        OFB dec |      7.37 ns/B     129.3 MiB/s         - c/B
        CTR enc |      3.59 ns/B     265.5 MiB/s         - c/B
        CTR dec |      3.62 ns/B     263.6 MiB/s         - c/B
        EAX enc |     11.99 ns/B     79.53 MiB/s         - c/B
        EAX dec |     11.90 ns/B     80.12 MiB/s         - c/B
       EAX auth |      8.08 ns/B     118.0 MiB/s         - c/B
                =
 BLOWFISH       |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      6.97 ns/B     136.8 MiB/s         - c/B
        ECB dec |      7.08 ns/B     134.7 MiB/s         - c/B
        CBC enc |      8.42 ns/B     113.3 MiB/s         - c/B
        CBC dec |      3.76 ns/B     253.8 MiB/s         - c/B
        CFB enc |      8.05 ns/B     118.5 MiB/s         - c/B
        CFB dec |      3.22 ns/B     296.5 MiB/s         - c/B
        OFB enc |      7.16 ns/B     133.1 MiB/s         - c/B
        OFB dec |      7.22 ns/B     132.1 MiB/s         - c/B
        CTR enc |      3.17 ns/B     301.2 MiB/s         - c/B
        CTR dec |      3.19 ns/B     299.2 MiB/s         - c/B
        EAX enc |     10.44 ns/B     91.38 MiB/s         - c/B
        EAX dec |     11.22 ns/B     84.97 MiB/s         - c/B
       EAX auth |      8.51 ns/B     112.0 MiB/s         - c/B
                =
 AES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      5.36 ns/B     178.1 MiB/s         - c/B
        ECB dec |      5.22 ns/B     182.6 MiB/s         - c/B
        CBC enc |      4.64 ns/B     205.4 MiB/s         - c/B
        CBC dec |      4.43 ns/B     215.1 MiB/s         - c/B
        CFB enc |      4.82 ns/B     197.7 MiB/s         - c/B
        CFB dec |      5.18 ns/B     184.2 MiB/s         - c/B
        OFB enc |      5.09 ns/B     187.3 MiB/s         - c/B
        OFB dec |      5.02 ns/B     190.0 MiB/s         - c/B
        CTR enc |      4.69 ns/B     203.5 MiB/s         - c/B
        CTR dec |      4.75 ns/B     200.9 MiB/s         - c/B
        XTS enc |      4.69 ns/B     203.4 MiB/s         - c/B
        XTS dec |      4.59 ns/B     207.6 MiB/s         - c/B
        CCM enc |      9.51 ns/B     100.3 MiB/s         - c/B
        CCM dec |      9.25 ns/B     103.1 MiB/s         - c/B
       CCM auth |      4.85 ns/B     196.7 MiB/s         - c/B
        EAX enc |      9.39 ns/B     101.5 MiB/s         - c/B
        EAX dec |      9.03 ns/B     105.7 MiB/s         - c/B
       EAX auth |      5.06 ns/B     188.4 MiB/s         - c/B
        GCM enc |      7.02 ns/B     135.8 MiB/s         - c/B
        GCM dec |      7.17 ns/B     133.1 MiB/s         - c/B
       GCM auth |      2.19 ns/B     434.6 MiB/s         - c/B
        OCB enc |      4.81 ns/B     198.2 MiB/s         - c/B
        OCB dec |      4.49 ns/B     212.5 MiB/s         - c/B
       OCB auth |      4.76 ns/B     200.5 MiB/s         - c/B
        SIV enc |      9.51 ns/B     100.3 MiB/s         - c/B
        SIV dec |      9.52 ns/B     100.2 MiB/s         - c/B
       SIV auth |      4.61 ns/B     206.9 MiB/s         - c/B
    GCM-SIV enc |      7.70 ns/B     123.8 MiB/s         - c/B
    GCM-SIV dec |      7.36 ns/B     129.7 MiB/s         - c/B
   GCM-SIV auth |      2.36 ns/B     403.5 MiB/s         - c/B
                =
 AES192         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      5.57 ns/B     171.1 MiB/s         - c/B
        ECB dec |      5.50 ns/B     173.3 MiB/s         - c/B
        CBC enc |      5.39 ns/B     177.0 MiB/s         - c/B
        CBC dec |      5.19 ns/B     183.9 MiB/s         - c/B
        CFB enc |      5.50 ns/B     173.3 MiB/s         - c/B
        CFB dec |      5.47 ns/B     174.4 MiB/s         - c/B
        OFB enc |      5.85 ns/B     163.0 MiB/s         - c/B
        OFB dec |      5.87 ns/B     162.4 MiB/s         - c/B
        CTR enc |      5.49 ns/B     173.7 MiB/s         - c/B
        CTR dec |      5.53 ns/B     172.3 MiB/s         - c/B
        XTS enc |      5.49 ns/B     173.7 MiB/s         - c/B
        XTS dec |      5.20 ns/B     183.3 MiB/s         - c/B
        CCM enc |     10.89 ns/B     87.59 MiB/s         - c/B
        CCM dec |     12.00 ns/B     79.48 MiB/s         - c/B
       CCM auth |      5.53 ns/B     172.5 MiB/s         - c/B
        EAX enc |     10.92 ns/B     87.35 MiB/s         - c/B
        EAX dec |     10.93 ns/B     87.26 MiB/s         - c/B
       EAX auth |      5.49 ns/B     173.7 MiB/s         - c/B
        GCM enc |      7.74 ns/B     123.2 MiB/s         - c/B
        GCM dec |      7.77 ns/B     122.8 MiB/s         - c/B
       GCM auth |      2.14 ns/B     446.4 MiB/s         - c/B
        OCB enc |      5.54 ns/B     172.1 MiB/s         - c/B
        OCB dec |      5.57 ns/B     171.1 MiB/s         - c/B
       OCB auth |      5.54 ns/B     172.3 MiB/s         - c/B
        SIV enc |     11.59 ns/B     82.28 MiB/s         - c/B
        SIV dec |     11.09 ns/B     85.98 MiB/s         - c/B
       SIV auth |      5.37 ns/B     177.5 MiB/s         - c/B
                =
 AES256         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      6.37 ns/B     149.6 MiB/s         - c/B
        ECB dec |      6.48 ns/B     147.2 MiB/s         - c/B
        CBC enc |      6.46 ns/B     147.6 MiB/s         - c/B
        CBC dec |      5.87 ns/B     162.4 MiB/s         - c/B
        CFB enc |      6.39 ns/B     149.2 MiB/s         - c/B
        CFB dec |      6.58 ns/B     144.8 MiB/s         - c/B
        OFB enc |      6.89 ns/B     138.5 MiB/s         - c/B
        OFB dec |      6.50 ns/B     146.8 MiB/s         - c/B
        CTR enc |      6.20 ns/B     153.8 MiB/s         - c/B
        CTR dec |      6.50 ns/B     146.7 MiB/s         - c/B
        XTS enc |      6.38 ns/B     149.4 MiB/s         - c/B
        XTS dec |      6.09 ns/B     156.7 MiB/s         - c/B
        CCM enc |     12.81 ns/B     74.47 MiB/s         - c/B
        CCM dec |     12.59 ns/B     75.72 MiB/s         - c/B
       CCM auth |      6.16 ns/B     154.8 MiB/s         - c/B
        EAX enc |     12.47 ns/B     76.46 MiB/s         - c/B
        EAX dec |     12.46 ns/B     76.55 MiB/s         - c/B
       EAX auth |      6.09 ns/B     156.7 MiB/s         - c/B
        GCM enc |      8.54 ns/B     111.7 MiB/s         - c/B
        GCM dec |      8.78 ns/B     108.7 MiB/s         - c/B
       GCM auth |      2.34 ns/B     407.4 MiB/s         - c/B
        OCB enc |      6.30 ns/B     151.4 MiB/s         - c/B
        OCB dec |      6.39 ns/B     149.2 MiB/s         - c/B
       OCB auth |      6.49 ns/B     147.0 MiB/s         - c/B
        SIV enc |     13.00 ns/B     73.37 MiB/s         - c/B
        SIV dec |     12.45 ns/B     76.63 MiB/s         - c/B
       SIV auth |      6.36 ns/B     149.8 MiB/s         - c/B
    GCM-SIV enc |      9.38 ns/B     101.7 MiB/s         - c/B
    GCM-SIV dec |      9.35 ns/B     102.0 MiB/s         - c/B
   GCM-SIV auth |      2.39 ns/B     398.8 MiB/s         - c/B
                =
 TWOFISH        |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      4.75 ns/B     200.7 MiB/s         - c/B
        ECB dec |      4.93 ns/B     193.4 MiB/s         - c/B
        CBC enc |      5.08 ns/B     187.9 MiB/s         - c/B
        CBC dec |      5.06 ns/B     188.5 MiB/s         - c/B
        CFB enc |      5.11 ns/B     186.6 MiB/s         - c/B
        CFB dec |      5.13 ns/B     186.1 MiB/s         - c/B
        OFB enc |      4.74 ns/B     201.3 MiB/s         - c/B
        OFB dec |      4.95 ns/B     192.7 MiB/s         - c/B
        CTR enc |      4.91 ns/B     194.3 MiB/s         - c/B
        CTR dec |      4.91 ns/B     194.4 MiB/s         - c/B
        XTS enc |      4.79 ns/B     199.0 MiB/s         - c/B
        XTS dec |      5.05 ns/B     188.9 MiB/s         - c/B
        CCM enc |      9.93 ns/B     96.07 MiB/s         - c/B
        CCM dec |      9.79 ns/B     97.42 MiB/s         - c/B
       CCM auth |      5.03 ns/B     189.4 MiB/s         - c/B
        EAX enc |      9.78 ns/B     97.47 MiB/s         - c/B
        EAX dec |      9.74 ns/B     97.96 MiB/s         - c/B
       EAX auth |      5.17 ns/B     184.3 MiB/s         - c/B
        GCM enc |      7.14 ns/B     133.5 MiB/s         - c/B
        GCM dec |      7.26 ns/B     131.3 MiB/s         - c/B
       GCM auth |      2.17 ns/B     439.4 MiB/s         - c/B
        OCB enc |      5.16 ns/B     185.0 MiB/s         - c/B
        OCB dec |      5.14 ns/B     185.7 MiB/s         - c/B
       OCB auth |      5.20 ns/B     183.2 MiB/s         - c/B
        SIV enc |     10.19 ns/B     93.60 MiB/s         - c/B
        SIV dec |     10.04 ns/B     95.01 MiB/s         - c/B
       SIV auth |      5.02 ns/B     190.1 MiB/s         - c/B
    GCM-SIV enc |      7.30 ns/B     130.7 MiB/s         - c/B
    GCM-SIV dec |      7.23 ns/B     131.9 MiB/s         - c/B
   GCM-SIV auth |      2.27 ns/B     420.0 MiB/s         - c/B
                =
 ARCFOUR        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      2.11 ns/B     452.7 MiB/s         - c/B
     STREAM dec |      2.12 ns/B     449.2 MiB/s         - c/B
                =
 DES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     11.82 ns/B     80.70 MiB/s         - c/B
        ECB dec |     12.08 ns/B     78.97 MiB/s         - c/B
        CBC enc |     14.19 ns/B     67.21 MiB/s         - c/B
        CBC dec |     12.85 ns/B     74.23 MiB/s         - c/B
        CFB enc |     13.47 ns/B     70.80 MiB/s         - c/B
        CFB dec |     13.27 ns/B     71.85 MiB/s         - c/B
        OFB enc |     12.40 ns/B     76.89 MiB/s         - c/B
        OFB dec |     12.33 ns/B     77.32 MiB/s         - c/B
        CTR enc |     12.82 ns/B     74.40 MiB/s         - c/B
        CTR dec |     12.87 ns/B     74.11 MiB/s         - c/B
        EAX enc |     26.05 ns/B     36.61 MiB/s         - c/B
        EAX dec |     25.75 ns/B     37.04 MiB/s         - c/B
       EAX auth |     12.51 ns/B     76.26 MiB/s         - c/B
                =
 TWOFISH128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      4.87 ns/B     195.7 MiB/s         - c/B
        ECB dec |      4.77 ns/B     199.8 MiB/s         - c/B
        CBC enc |      5.07 ns/B     188.2 MiB/s         - c/B
        CBC dec |      4.83 ns/B     197.4 MiB/s         - c/B
        CFB enc |      5.17 ns/B     184.3 MiB/s         - c/B
        CFB dec |      4.88 ns/B     195.4 MiB/s         - c/B
        OFB enc |      4.75 ns/B     200.8 MiB/s         - c/B
        OFB dec |      4.75 ns/B     200.7 MiB/s         - c/B
        CTR enc |      4.61 ns/B     207.1 MiB/s         - c/B
        CTR dec |      4.94 ns/B     193.2 MiB/s         - c/B
        XTS enc |      4.78 ns/B     199.4 MiB/s         - c/B
        XTS dec |      5.12 ns/B     186.3 MiB/s         - c/B
        CCM enc |     10.35 ns/B     92.13 MiB/s         - c/B
        CCM dec |     10.21 ns/B     93.44 MiB/s         - c/B
       CCM auth |      5.14 ns/B     185.4 MiB/s         - c/B
        EAX enc |      9.95 ns/B     95.87 MiB/s         - c/B
        EAX dec |     10.46 ns/B     91.19 MiB/s         - c/B
       EAX auth |      4.96 ns/B     192.1 MiB/s         - c/B
        GCM enc |      7.26 ns/B     131.4 MiB/s         - c/B
        GCM dec |      7.05 ns/B     135.3 MiB/s         - c/B
       GCM auth |      2.12 ns/B     449.3 MiB/s         - c/B
        OCB enc |      5.20 ns/B     183.2 MiB/s         - c/B
        OCB dec |      5.18 ns/B     184.1 MiB/s         - c/B
       OCB auth |      4.99 ns/B     191.1 MiB/s         - c/B
        SIV enc |     10.26 ns/B     92.91 MiB/s         - c/B
        SIV dec |     10.12 ns/B     94.28 MiB/s         - c/B
       SIV auth |      4.96 ns/B     192.3 MiB/s         - c/B
    GCM-SIV enc |      7.11 ns/B     134.1 MiB/s         - c/B
    GCM-SIV dec |      7.25 ns/B     131.5 MiB/s         - c/B
   GCM-SIV auth |      2.29 ns/B     415.6 MiB/s         - c/B
                =
 SERPENT128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      9.75 ns/B     97.81 MiB/s         - c/B
        ECB dec |      9.34 ns/B     102.1 MiB/s         - c/B
        CBC enc |     11.10 ns/B     85.94 MiB/s         - c/B
        CBC dec |      9.42 ns/B     101.2 MiB/s         - c/B
        CFB enc |     10.41 ns/B     91.60 MiB/s         - c/B
        CFB dec |     10.77 ns/B     88.57 MiB/s         - c/B
        OFB enc |      9.53 ns/B     100.1 MiB/s         - c/B
        OFB dec |     10.44 ns/B     91.31 MiB/s         - c/B
        CTR enc |     10.98 ns/B     86.82 MiB/s         - c/B
        CTR dec |     10.79 ns/B     88.40 MiB/s         - c/B
        XTS enc |      9.85 ns/B     96.79 MiB/s         - c/B
        XTS dec |      9.35 ns/B     102.0 MiB/s         - c/B
        CCM enc |     21.59 ns/B     44.16 MiB/s         - c/B
        CCM dec |     21.59 ns/B     44.17 MiB/s         - c/B
       CCM auth |     10.32 ns/B     92.39 MiB/s         - c/B
        EAX enc |     21.26 ns/B     44.86 MiB/s         - c/B
        EAX dec |     21.95 ns/B     43.45 MiB/s         - c/B
       EAX auth |     10.82 ns/B     88.14 MiB/s         - c/B
        GCM enc |     13.34 ns/B     71.48 MiB/s         - c/B
        GCM dec |     13.37 ns/B     71.34 MiB/s         - c/B
       GCM auth |      2.24 ns/B     425.1 MiB/s         - c/B
        OCB enc |     11.12 ns/B     85.74 MiB/s         - c/B
        OCB dec |     10.68 ns/B     89.32 MiB/s         - c/B
       OCB auth |     10.80 ns/B     88.32 MiB/s         - c/B
        SIV enc |     21.68 ns/B     43.98 MiB/s         - c/B
        SIV dec |     21.37 ns/B     44.62 MiB/s         - c/B
       SIV auth |     10.59 ns/B     90.03 MiB/s         - c/B
    GCM-SIV enc |     12.72 ns/B     74.97 MiB/s         - c/B
    GCM-SIV dec |     12.50 ns/B     76.27 MiB/s         - c/B
   GCM-SIV auth |      2.34 ns/B     408.0 MiB/s         - c/B
                =
 SERPENT192     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      9.72 ns/B     98.14 MiB/s         - c/B
        ECB dec |      9.15 ns/B     104.2 MiB/s         - c/B
        CBC enc |     10.88 ns/B     87.62 MiB/s         - c/B
        CBC dec |      9.12 ns/B     104.6 MiB/s         - c/B
        CFB enc |     10.45 ns/B     91.24 MiB/s         - c/B
        CFB dec |     10.76 ns/B     88.60 MiB/s         - c/B
        OFB enc |      9.65 ns/B     98.83 MiB/s         - c/B
        OFB dec |     10.30 ns/B     92.58 MiB/s         - c/B
        CTR enc |     10.76 ns/B     88.62 MiB/s         - c/B
        CTR dec |     10.65 ns/B     89.58 MiB/s         - c/B
        XTS enc |      9.79 ns/B     97.41 MiB/s         - c/B
        XTS dec |      9.33 ns/B     102.2 MiB/s         - c/B
        CCM enc |     21.40 ns/B     44.57 MiB/s         - c/B
        CCM dec |     22.24 ns/B     42.89 MiB/s         - c/B
       CCM auth |     10.33 ns/B     92.33 MiB/s         - c/B
        EAX enc |     22.13 ns/B     43.10 MiB/s         - c/B
        EAX dec |     21.72 ns/B     43.90 MiB/s         - c/B
       EAX auth |     10.83 ns/B     88.10 MiB/s         - c/B
        GCM enc |     13.02 ns/B     73.27 MiB/s         - c/B
        GCM dec |     13.04 ns/B     73.12 MiB/s         - c/B
       GCM auth |      2.27 ns/B     420.9 MiB/s         - c/B
        OCB enc |     10.86 ns/B     87.80 MiB/s         - c/B
        OCB dec |     10.39 ns/B     91.81 MiB/s         - c/B
       OCB auth |     10.83 ns/B     88.08 MiB/s         - c/B
        SIV enc |     21.91 ns/B     43.53 MiB/s         - c/B
        SIV dec |     22.12 ns/B     43.11 MiB/s         - c/B
       SIV auth |     10.92 ns/B     87.35 MiB/s         - c/B
                =
 SERPENT256     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      9.85 ns/B     96.77 MiB/s         - c/B
        ECB dec |      9.15 ns/B     104.3 MiB/s         - c/B
        CBC enc |     11.20 ns/B     85.16 MiB/s         - c/B
        CBC dec |      9.47 ns/B     100.7 MiB/s         - c/B
        CFB enc |     10.54 ns/B     90.52 MiB/s         - c/B
        CFB dec |     10.99 ns/B     86.74 MiB/s         - c/B
        OFB enc |      9.84 ns/B     96.92 MiB/s         - c/B
        OFB dec |     10.23 ns/B     93.25 MiB/s         - c/B
        CTR enc |     10.77 ns/B     88.54 MiB/s         - c/B
        CTR dec |     10.65 ns/B     89.57 MiB/s         - c/B
        XTS enc |      9.96 ns/B     95.74 MiB/s         - c/B
        XTS dec |      9.31 ns/B     102.4 MiB/s         - c/B
        CCM enc |     21.43 ns/B     44.50 MiB/s         - c/B
        CCM dec |     21.28 ns/B     44.81 MiB/s         - c/B
       CCM auth |     10.51 ns/B     90.78 MiB/s         - c/B
        EAX enc |     21.83 ns/B     43.69 MiB/s         - c/B
        EAX dec |     21.55 ns/B     44.25 MiB/s         - c/B
       EAX auth |     10.76 ns/B     88.65 MiB/s         - c/B
        GCM enc |     12.79 ns/B     74.59 MiB/s         - c/B
        GCM dec |     13.34 ns/B     71.49 MiB/s         - c/B
       GCM auth |      2.42 ns/B     393.7 MiB/s         - c/B
        OCB enc |     11.34 ns/B     84.10 MiB/s         - c/B
        OCB dec |     10.95 ns/B     87.12 MiB/s         - c/B
       OCB auth |     11.32 ns/B     84.24 MiB/s         - c/B
        SIV enc |     21.28 ns/B     44.81 MiB/s         - c/B
        SIV dec |     21.64 ns/B     44.08 MiB/s         - c/B
       SIV auth |     11.07 ns/B     86.18 MiB/s         - c/B
    GCM-SIV enc |     12.21 ns/B     78.12 MiB/s         - c/B
    GCM-SIV dec |     12.90 ns/B     73.94 MiB/s         - c/B
   GCM-SIV auth |      2.45 ns/B     389.4 MiB/s         - c/B
                =
 RFC2268_40     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     12.16 ns/B     78.43 MiB/s         - c/B
        ECB dec |      7.69 ns/B     124.0 MiB/s         - c/B
        CBC enc |     15.96 ns/B     59.76 MiB/s         - c/B
        CBC dec |      8.07 ns/B     118.1 MiB/s         - c/B
        CFB enc |     15.71 ns/B     60.72 MiB/s         - c/B
        CFB dec |     14.72 ns/B     64.80 MiB/s         - c/B
        OFB enc |     12.46 ns/B     76.53 MiB/s         - c/B
        OFB dec |     12.61 ns/B     75.64 MiB/s         - c/B
        CTR enc |     14.68 ns/B     64.95 MiB/s         - c/B
        CTR dec |     14.72 ns/B     64.78 MiB/s         - c/B
        EAX enc |     29.76 ns/B     32.05 MiB/s         - c/B
        EAX dec |     29.57 ns/B     32.26 MiB/s         - c/B
       EAX auth |     15.58 ns/B     61.22 MiB/s         - c/B
                =
 RFC2268_128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     12.38 ns/B     77.01 MiB/s         - c/B
        ECB dec |      7.63 ns/B     125.0 MiB/s         - c/B
        CBC enc |     15.87 ns/B     60.11 MiB/s         - c/B
        CBC dec |      8.43 ns/B     113.1 MiB/s         - c/B
        CFB enc |     16.17 ns/B     58.99 MiB/s         - c/B
        CFB dec |     14.96 ns/B     63.76 MiB/s         - c/B
        OFB enc |     12.26 ns/B     77.76 MiB/s         - c/B
        OFB dec |     12.97 ns/B     73.55 MiB/s         - c/B
        CTR enc |     14.95 ns/B     63.79 MiB/s         - c/B
        CTR dec |     14.98 ns/B     63.66 MiB/s         - c/B
        EAX enc |     29.66 ns/B     32.15 MiB/s         - c/B
        EAX dec |     29.60 ns/B     32.22 MiB/s         - c/B
       EAX auth |     14.80 ns/B     64.44 MiB/s         - c/B
                =
 SEED           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     10.62 ns/B     89.77 MiB/s         - c/B
        ECB dec |     10.66 ns/B     89.43 MiB/s         - c/B
        CBC enc |     11.25 ns/B     84.77 MiB/s         - c/B
        CBC dec |     10.93 ns/B     87.28 MiB/s         - c/B
        CFB enc |     11.33 ns/B     84.18 MiB/s         - c/B
        CFB dec |     11.11 ns/B     85.84 MiB/s         - c/B
        OFB enc |     10.88 ns/B     87.63 MiB/s         - c/B
        OFB dec |     10.95 ns/B     87.06 MiB/s         - c/B
        CTR enc |     11.10 ns/B     85.92 MiB/s         - c/B
        CTR dec |     11.63 ns/B     81.97 MiB/s         - c/B
        XTS enc |     11.41 ns/B     83.57 MiB/s         - c/B
        XTS dec |     11.67 ns/B     81.72 MiB/s         - c/B
        CCM enc |     22.81 ns/B     41.80 MiB/s         - c/B
        CCM dec |     22.84 ns/B     41.75 MiB/s         - c/B
       CCM auth |     11.18 ns/B     85.29 MiB/s         - c/B
        EAX enc |     22.61 ns/B     42.18 MiB/s         - c/B
        EAX dec |     22.37 ns/B     42.62 MiB/s         - c/B
       EAX auth |     11.21 ns/B     85.06 MiB/s         - c/B
        GCM enc |     13.77 ns/B     69.25 MiB/s         - c/B
        GCM dec |     13.69 ns/B     69.64 MiB/s         - c/B
       GCM auth |      2.27 ns/B     419.5 MiB/s         - c/B
        OCB enc |     11.35 ns/B     83.99 MiB/s         - c/B
        OCB dec |     11.39 ns/B     83.71 MiB/s         - c/B
       OCB auth |     11.30 ns/B     84.37 MiB/s         - c/B
        SIV enc |     22.59 ns/B     42.21 MiB/s         - c/B
        SIV dec |     22.50 ns/B     42.38 MiB/s         - c/B
       SIV auth |     11.37 ns/B     83.89 MiB/s         - c/B
    GCM-SIV enc |     13.53 ns/B     70.48 MiB/s         - c/B
    GCM-SIV dec |     13.62 ns/B     70.01 MiB/s         - c/B
   GCM-SIV auth |      2.32 ns/B     410.6 MiB/s         - c/B
                =
 CAMELLIA128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      5.83 ns/B     163.5 MiB/s         - c/B
        ECB dec |      5.84 ns/B     163.3 MiB/s         - c/B
        CBC enc |      6.08 ns/B     156.9 MiB/s         - c/B
        CBC dec |      6.16 ns/B     154.7 MiB/s         - c/B
        CFB enc |      5.95 ns/B     160.2 MiB/s         - c/B
        CFB dec |      5.80 ns/B     164.5 MiB/s         - c/B
        OFB enc |      6.12 ns/B     155.8 MiB/s         - c/B
        OFB dec |      5.75 ns/B     165.7 MiB/s         - c/B
        CTR enc |      5.86 ns/B     162.9 MiB/s         - c/B
        CTR dec |      5.80 ns/B     164.3 MiB/s         - c/B
        XTS enc |      5.84 ns/B     163.2 MiB/s         - c/B
        XTS dec |      5.88 ns/B     162.3 MiB/s         - c/B
        CCM enc |     11.87 ns/B     80.32 MiB/s         - c/B
        CCM dec |     11.76 ns/B     81.10 MiB/s         - c/B
       CCM auth |      5.89 ns/B     161.9 MiB/s         - c/B
        EAX enc |     11.82 ns/B     80.71 MiB/s         - c/B
        EAX dec |     12.02 ns/B     79.33 MiB/s         - c/B
       EAX auth |      5.80 ns/B     164.3 MiB/s         - c/B
        GCM enc |      7.84 ns/B     121.7 MiB/s         - c/B
        GCM dec |      7.91 ns/B     120.5 MiB/s         - c/B
       GCM auth |      2.30 ns/B     414.7 MiB/s         - c/B
        OCB enc |      6.08 ns/B     156.9 MiB/s         - c/B
        OCB dec |      5.97 ns/B     159.8 MiB/s         - c/B
       OCB auth |      6.02 ns/B     158.4 MiB/s         - c/B
        SIV enc |     11.69 ns/B     81.58 MiB/s         - c/B
        SIV dec |     11.60 ns/B     82.21 MiB/s         - c/B
       SIV auth |      5.93 ns/B     160.8 MiB/s         - c/B
    GCM-SIV enc |      7.98 ns/B     119.5 MiB/s         - c/B
    GCM-SIV dec |      8.22 ns/B     116.1 MiB/s         - c/B
   GCM-SIV auth |      2.39 ns/B     399.2 MiB/s         - c/B
                =
 CAMELLIA192    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      7.80 ns/B     122.3 MiB/s         - c/B
        ECB dec |      7.47 ns/B     127.7 MiB/s         - c/B
        CBC enc |      7.83 ns/B     121.8 MiB/s         - c/B
        CBC dec |      7.65 ns/B     124.7 MiB/s         - c/B
        CFB enc |      7.85 ns/B     121.5 MiB/s         - c/B
        CFB dec |      7.68 ns/B     124.2 MiB/s         - c/B
        OFB enc |      7.71 ns/B     123.7 MiB/s         - c/B
        OFB dec |      7.78 ns/B     122.6 MiB/s         - c/B
        CTR enc |      7.59 ns/B     125.7 MiB/s         - c/B
        CTR dec |      7.51 ns/B     127.0 MiB/s         - c/B
        XTS enc |      7.61 ns/B     125.3 MiB/s         - c/B
        XTS dec |      7.51 ns/B     127.0 MiB/s         - c/B
        CCM enc |     15.27 ns/B     62.46 MiB/s         - c/B
        CCM dec |     15.24 ns/B     62.57 MiB/s         - c/B
       CCM auth |      7.59 ns/B     125.7 MiB/s         - c/B
        EAX enc |     15.10 ns/B     63.17 MiB/s         - c/B
        EAX dec |     15.81 ns/B     60.31 MiB/s         - c/B
       EAX auth |      8.05 ns/B     118.5 MiB/s         - c/B
        GCM enc |     10.55 ns/B     90.39 MiB/s         - c/B
        GCM dec |     10.29 ns/B     92.68 MiB/s         - c/B
       GCM auth |      2.41 ns/B     396.1 MiB/s         - c/B
        OCB enc |      7.80 ns/B     122.3 MiB/s         - c/B
        OCB dec |      7.96 ns/B     119.9 MiB/s         - c/B
       OCB auth |      8.00 ns/B     119.2 MiB/s         - c/B
        SIV enc |     15.34 ns/B     62.15 MiB/s         - c/B
        SIV dec |     15.19 ns/B     62.79 MiB/s         - c/B
       SIV auth |      8.22 ns/B     116.0 MiB/s         - c/B
                =
 CAMELLIA256    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      7.83 ns/B     121.9 MiB/s         - c/B
        ECB dec |      7.41 ns/B     128.6 MiB/s         - c/B
        CBC enc |      7.87 ns/B     121.2 MiB/s         - c/B
        CBC dec |      7.58 ns/B     125.9 MiB/s         - c/B
        CFB enc |      7.67 ns/B     124.4 MiB/s         - c/B
        CFB dec |      7.97 ns/B     119.7 MiB/s         - c/B
        OFB enc |      7.66 ns/B     124.6 MiB/s         - c/B
        OFB dec |      7.70 ns/B     123.9 MiB/s         - c/B
        CTR enc |      7.56 ns/B     126.1 MiB/s         - c/B
        CTR dec |      7.64 ns/B     124.9 MiB/s         - c/B
        XTS enc |      7.66 ns/B     124.4 MiB/s         - c/B
        XTS dec |      7.54 ns/B     126.4 MiB/s         - c/B
        CCM enc |     15.11 ns/B     63.11 MiB/s         - c/B
        CCM dec |     14.96 ns/B     63.76 MiB/s         - c/B
       CCM auth |      7.63 ns/B     125.0 MiB/s         - c/B
        EAX enc |     15.14 ns/B     63.00 MiB/s         - c/B
        EAX dec |     15.01 ns/B     63.55 MiB/s         - c/B
       EAX auth |      7.59 ns/B     125.6 MiB/s         - c/B
        GCM enc |      9.67 ns/B     98.63 MiB/s         - c/B
        GCM dec |      9.74 ns/B     97.90 MiB/s         - c/B
       GCM auth |      2.19 ns/B     436.2 MiB/s         - c/B
        OCB enc |      7.78 ns/B     122.6 MiB/s         - c/B
        OCB dec |      7.68 ns/B     124.1 MiB/s         - c/B
       OCB auth |      7.55 ns/B     126.3 MiB/s         - c/B
        SIV enc |     17.00 ns/B     56.09 MiB/s         - c/B
        SIV dec |     15.69 ns/B     60.80 MiB/s         - c/B
       SIV auth |      7.85 ns/B     121.4 MiB/s         - c/B
    GCM-SIV enc |      9.62 ns/B     99.17 MiB/s         - c/B
    GCM-SIV dec |      9.84 ns/B     96.93 MiB/s         - c/B
   GCM-SIV auth |      2.40 ns/B     397.3 MiB/s         - c/B
                =
 SALSA20        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      2.25 ns/B     424.0 MiB/s         - c/B
     STREAM dec |      2.29 ns/B     416.1 MiB/s         - c/B
                =
 SALSA20R12     |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      1.69 ns/B     565.8 MiB/s         - c/B
     STREAM dec |      1.68 ns/B     568.3 MiB/s         - c/B
                =
 GOST28147      |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     15.59 ns/B     61.18 MiB/s         - c/B
        ECB dec |     14.82 ns/B     64.34 MiB/s         - c/B
        CBC enc |     16.15 ns/B     59.03 MiB/s         - c/B
        CBC dec |     15.24 ns/B     62.58 MiB/s         - c/B
        CFB enc |     16.16 ns/B     59.02 MiB/s         - c/B
        CFB dec |     16.08 ns/B     59.29 MiB/s         - c/B
        OFB enc |     15.51 ns/B     61.48 MiB/s         - c/B
        OFB dec |     15.72 ns/B     60.68 MiB/s         - c/B
        CTR enc |     15.82 ns/B     60.27 MiB/s         - c/B
        CTR dec |     15.99 ns/B     59.63 MiB/s         - c/B
        EAX enc |     32.63 ns/B     29.23 MiB/s         - c/B
        EAX dec |     32.06 ns/B     29.75 MiB/s         - c/B
       EAX auth |     16.08 ns/B     59.29 MiB/s         - c/B
                =
 CHACHA20       |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      1.86 ns/B     511.8 MiB/s         - c/B
     STREAM dec |      1.80 ns/B     530.6 MiB/s         - c/B
   POLY1305 enc |      2.44 ns/B     390.9 MiB/s         - c/B
   POLY1305 dec |      2.30 ns/B     413.8 MiB/s         - c/B
  POLY1305 auth |     0.497 ns/B      1917 MiB/s         - c/B
                =
 GOST28147_MESH |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     15.87 ns/B     60.11 MiB/s         - c/B
        ECB dec |     15.16 ns/B     62.91 MiB/s         - c/B
        CBC enc |     16.26 ns/B     58.65 MiB/s         - c/B
        CBC dec |     15.19 ns/B     62.79 MiB/s         - c/B
        CFB enc |     16.26 ns/B     58.65 MiB/s         - c/B
        CFB dec |     15.83 ns/B     60.25 MiB/s         - c/B
        OFB enc |     15.94 ns/B     59.83 MiB/s         - c/B
        OFB dec |     15.86 ns/B     60.13 MiB/s         - c/B
        CTR enc |     15.77 ns/B     60.48 MiB/s         - c/B
        CTR dec |     15.85 ns/B     60.15 MiB/s         - c/B
        EAX enc |     31.65 ns/B     30.13 MiB/s         - c/B
        EAX dec |     32.29 ns/B     29.53 MiB/s         - c/B
       EAX auth |     16.26 ns/B     58.66 MiB/s         - c/B
                =
 ARIA128        |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      6.52 ns/B     146.3 MiB/s         - c/B
        ECB dec |      6.53 ns/B     146.1 MiB/s         - c/B
        CBC enc |      7.29 ns/B     130.8 MiB/s         - c/B
        CBC dec |      6.60 ns/B     144.5 MiB/s         - c/B
        CFB enc |      7.21 ns/B     132.2 MiB/s         - c/B
        CFB dec |      6.58 ns/B     145.0 MiB/s         - c/B
        OFB enc |      8.44 ns/B     113.0 MiB/s         - c/B
        OFB dec |      8.53 ns/B     111.8 MiB/s         - c/B
        CTR enc |      6.67 ns/B     143.0 MiB/s         - c/B
        CTR dec |      6.57 ns/B     145.1 MiB/s         - c/B
        XTS enc |      6.62 ns/B     144.0 MiB/s         - c/B
        XTS dec |      6.55 ns/B     145.7 MiB/s         - c/B
        CCM enc |     13.87 ns/B     68.74 MiB/s         - c/B
        CCM dec |     13.97 ns/B     68.24 MiB/s         - c/B
       CCM auth |      7.24 ns/B     131.7 MiB/s         - c/B
        EAX enc |     13.81 ns/B     69.06 MiB/s         - c/B
        EAX dec |     14.08 ns/B     67.74 MiB/s         - c/B
       EAX auth |      7.42 ns/B     128.6 MiB/s         - c/B
        GCM enc |      8.88 ns/B     107.4 MiB/s         - c/B
        GCM dec |      8.79 ns/B     108.5 MiB/s         - c/B
       GCM auth |      2.26 ns/B     422.7 MiB/s         - c/B
        OCB enc |      6.61 ns/B     144.2 MiB/s         - c/B
        OCB dec |      6.63 ns/B     143.9 MiB/s         - c/B
       OCB auth |      6.72 ns/B     141.8 MiB/s         - c/B
        SIV enc |     13.50 ns/B     70.66 MiB/s         - c/B
        SIV dec |     13.62 ns/B     70.04 MiB/s         - c/B
       SIV auth |      7.29 ns/B     130.8 MiB/s         - c/B
    GCM-SIV enc |      8.79 ns/B     108.6 MiB/s         - c/B
    GCM-SIV dec |      8.89 ns/B     107.2 MiB/s         - c/B
   GCM-SIV auth |      2.36 ns/B     404.5 MiB/s         - c/B
                =
 ARIA192        |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      7.53 ns/B     126.7 MiB/s         - c/B
        ECB dec |      7.34 ns/B     130.0 MiB/s         - c/B
        CBC enc |      8.24 ns/B     115.8 MiB/s         - c/B
        CBC dec |      7.96 ns/B     119.9 MiB/s         - c/B
        CFB enc |      8.29 ns/B     115.1 MiB/s         - c/B
        CFB dec |      7.48 ns/B     127.6 MiB/s         - c/B
        OFB enc |      9.42 ns/B     101.2 MiB/s         - c/B
        OFB dec |      9.57 ns/B     99.70 MiB/s         - c/B
        CTR enc |      7.57 ns/B     126.0 MiB/s         - c/B
        CTR dec |      7.52 ns/B     126.8 MiB/s         - c/B
        XTS enc |      7.80 ns/B     122.2 MiB/s         - c/B
        XTS dec |      7.50 ns/B     127.1 MiB/s         - c/B
        CCM enc |     15.89 ns/B     60.02 MiB/s         - c/B
        CCM dec |     15.65 ns/B     60.93 MiB/s         - c/B
       CCM auth |      8.42 ns/B     113.3 MiB/s         - c/B
        EAX enc |     16.52 ns/B     57.74 MiB/s         - c/B
        EAX dec |     15.84 ns/B     60.21 MiB/s         - c/B
       EAX auth |      8.10 ns/B     117.7 MiB/s         - c/B
        GCM enc |      9.90 ns/B     96.29 MiB/s         - c/B
        GCM dec |      9.78 ns/B     97.54 MiB/s         - c/B
       GCM auth |      2.25 ns/B     423.4 MiB/s         - c/B
        OCB enc |      7.56 ns/B     126.2 MiB/s         - c/B
        OCB dec |      7.69 ns/B     124.1 MiB/s         - c/B
       OCB auth |      7.60 ns/B     125.6 MiB/s         - c/B
        SIV enc |     15.72 ns/B     60.68 MiB/s         - c/B
        SIV dec |     15.78 ns/B     60.42 MiB/s         - c/B
       SIV auth |      8.10 ns/B     117.8 MiB/s         - c/B
                =
 ARIA256        |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      8.21 ns/B     116.1 MiB/s         - c/B
        ECB dec |      8.34 ns/B     114.4 MiB/s         - c/B
        CBC enc |      9.28 ns/B     102.8 MiB/s         - c/B
        CBC dec |      8.73 ns/B     109.3 MiB/s         - c/B
        CFB enc |      9.35 ns/B     102.0 MiB/s         - c/B
        CFB dec |      8.67 ns/B     110.0 MiB/s         - c/B
        OFB enc |     10.47 ns/B     91.08 MiB/s         - c/B
        OFB dec |     10.55 ns/B     90.40 MiB/s         - c/B
        CTR enc |      8.69 ns/B     109.7 MiB/s         - c/B
        CTR dec |      8.60 ns/B     110.9 MiB/s         - c/B
        XTS enc |      9.29 ns/B     102.6 MiB/s         - c/B
        XTS dec |      8.40 ns/B     113.5 MiB/s         - c/B
        CCM enc |     17.98 ns/B     53.03 MiB/s         - c/B
        CCM dec |     18.09 ns/B     52.73 MiB/s         - c/B
       CCM auth |      9.38 ns/B     101.7 MiB/s         - c/B
        EAX enc |     17.62 ns/B     54.12 MiB/s         - c/B
        EAX dec |     17.54 ns/B     54.37 MiB/s         - c/B
       EAX auth |      9.76 ns/B     97.70 MiB/s         - c/B
        GCM enc |     10.64 ns/B     89.61 MiB/s         - c/B
        GCM dec |     10.57 ns/B     90.25 MiB/s         - c/B
       GCM auth |      2.28 ns/B     418.2 MiB/s         - c/B
        OCB enc |      8.42 ns/B     113.2 MiB/s         - c/B
        OCB dec |      8.95 ns/B     106.6 MiB/s         - c/B
       OCB auth |      8.45 ns/B     112.8 MiB/s         - c/B
        SIV enc |     17.56 ns/B     54.30 MiB/s         - c/B
        SIV dec |     17.81 ns/B     53.55 MiB/s         - c/B
       SIV auth |      9.76 ns/B     97.72 MiB/s         - c/B
    GCM-SIV enc |     10.77 ns/B     88.55 MiB/s         - c/B
    GCM-SIV dec |     10.89 ns/B     87.57 MiB/s         - c/B
   GCM-SIV auth |      2.44 ns/B     390.2 MiB/s         - c/B
                =
KDF:
                          |  nanosecs/iter   cycles/iter
 PBKDF2-HMAC-MD5          |          480.3             -
 PBKDF2-HMAC-SHA1         |          578.4             -
 PBKDF2-HMAC-RIPEMD160    |          580.2             -
 PBKDF2-HMAC-TIGER192     |          554.2             -
 PBKDF2-HMAC-SHA256       |          882.5             -
 PBKDF2-HMAC-SHA384       |           1074             -
 PBKDF2-HMAC-SHA512       |           1094             -
 PBKDF2-HMAC-SHA224       |          889.9             -
 PBKDF2-HMAC-WHIRLPOOL    |           2622             -
 PBKDF2-HMAC-TIGER        |          568.7             -
 PBKDF2-HMAC-TIGER2       |          583.7             -
 PBKDF2-HMAC-GOSTR3411_94 |           4362             -
 PBKDF2-HMAC-STRIBOG256   |           4450             -
 PBKDF2-HMAC-STRIBOG512   |           5927             -
 PBKDF2-HMAC-GOSTR3411_CP |           4372             -
 PBKDF2-HMAC-SHA3-224     |           1391             -
 PBKDF2-HMAC-SHA3-256     |           1397             -
 PBKDF2-HMAC-SHA3-384     |           1515             -
 PBKDF2-HMAC-SHA3-512     |           1420             -
 PBKDF2-HMAC-SHAKE128     |           1397             -
 PBKDF2-HMAC-SHAKE256     |           1439             -
 PBKDF2-HMAC-BLAKE2B_512  |           1119             -
 PBKDF2-HMAC-BLAKE2B_384  |           1142             -
 PBKDF2-HMAC-BLAKE2B_256  |           1111             -
 PBKDF2-HMAC-BLAKE2B_160  |           1116             -
 PBKDF2-HMAC-BLAKE2S_256  |          940.6             -
 PBKDF2-HMAC-BLAKE2S_224  |          978.5             -
 PBKDF2-HMAC-BLAKE2S_160  |          954.1             -
 PBKDF2-HMAC-BLAKE2S_128  |          943.9             -
 PBKDF2-HMAC-SHA512_256   |           1072             -
 PBKDF2-HMAC-SHA512_224   |           1057             -
                          =
ECC:
 Ed25519        |  nanosecs/iter   cycles/iter
           mult |         336100             -
         keygen |         513800             -
           sign |         576025             -
         verify |        1048450             -
                =
 Ed448          |  nanosecs/iter   cycles/iter
           mult |        1431025             -
         keygen |        1957700             -
           sign |        2203733             -
         verify |        4119333             -
                =
 X25519         |  nanosecs/iter   cycles/iter
           mult |         258800             -
                =
 X448           |  nanosecs/iter   cycles/iter
           mult |         993025             -
                =
 NIST-P192      |  nanosecs/iter   cycles/iter
           mult |         975175             -
         keygen |        5599233             -
           sign |        1654267             -
         verify |        2370100             -
                =
 NIST-P224      |  nanosecs/iter   cycles/iter
           mult |        2044225             -
         keygen |       10957267             -
           sign |        3773067             -
         verify |        4196133             -
                =
 NIST-P256      |  nanosecs/iter   cycles/iter
           mult |        1343475             -
         keygen |        8268033             -
           sign |        2845600             -
         verify |        3131367             -
                =
 NIST-P384      |  nanosecs/iter   cycles/iter
           mult |        2847475             -
         keygen |       16203500             -
           sign |        5854767             -
         verify |        5099867             -
                =
 NIST-P521      |  nanosecs/iter   cycles/iter
           mult |        7584033             -
         keygen |       39291475             -
           sign |       12064950             -
         verify |       14721933             -
                =
 secp256k1      |  nanosecs/iter   cycles/iter
           mult |        1468725             -
                =
 brainpoolP256r1 |  nanosecs/iter   cycles/iter
           mult |        1768033             -
         keygen |        9293000             -
           sign |        3126733             -
         verify |        3207600             -
                =
MPI:
                    |  nanosecs/byte   mebibytes/sec   cycles/byte
 add                |     0.145 ns/B      6561 MiB/s         - c/B
 sub                |     0.130 ns/B      7345 MiB/s         - c/B
 rshift3            |     0.102 ns/B      9314 MiB/s         - c/B
 lshift3            |     0.105 ns/B      9111 MiB/s         - c/B
 rshift65           |     0.106 ns/B      9031 MiB/s         - c/B
 lshift65           |     0.105 ns/B      9042 MiB/s         - c/B
 mul4               |     0.165 ns/B      5776 MiB/s         - c/B
 mul8               |     0.159 ns/B      6008 MiB/s         - c/B
 mul16              |     0.689 ns/B      1384 MiB/s         - c/B
 mul32              |     0.685 ns/B      1392 MiB/s         - c/B
 div4               |      2.49 ns/B     383.6 MiB/s         - c/B
 div8               |      2.49 ns/B     383.2 MiB/s         - c/B
 div16              |      2.84 ns/B     335.8 MiB/s         - c/B
 div32              |      3.94 ns/B     241.9 MiB/s         - c/B
 mod4               |      2.48 ns/B     384.1 MiB/s         - c/B
 mod8               |      2.41 ns/B     396.1 MiB/s         - c/B
 mod16              |      2.96 ns/B     322.0 MiB/s         - c/B
 mod32              |      3.93 ns/B     242.9 MiB/s         - c/B
                    =
PASS: bench-slope.exe
SKIP: hashtest-6g
SKIP: hashtest-256g
======================
All 36 tests passed
(2 tests were not run)
======================
make[2]: Leaving directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/tests'
make[1]: Leaving directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/tests'
make[1]: Entering directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build'
make[1]: Leaving directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build'

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Attn: libgpg-error maintainer
  2024-06-24 23:00               ` Brian Inglis
@ 2024-06-26 11:01                 ` Marco Atzeri
  0 siblings, 0 replies; 12+ messages in thread
From: Marco Atzeri @ 2024-06-26 11:01 UTC (permalink / raw)
  To: cygwin-apps

On 25/06/2024 01:00, Brian Inglis via Cygwin-apps wrote:
> On 2024-06-24 14:52, Marco Atzeri via Cygwin-apps wrote:
>> On 24/06/2024 20:04, Brian Inglis via Cygwin-apps wrote:
>>> On 2024-06-24 11:14, Brian Inglis via Cygwin-apps wrote:
>>>> On 2024-06-23 20:37, Ken Brown via Cygwin-apps wrote:
>>>>> On 6/23/2024 7:46 PM, Brian Inglis via Cygwin-apps wrote:
>>>>>> On 2024-06-23 15:46, Marco Atzeri via Cygwin-apps wrote:
>>>>>>> On 23/06/2024 22:13, Marco Atzeri wrote:
>>>>>>>> On 22/06/2024 19:57, Brian Inglis via Cygwin-apps wrote:

>> I just upload a 1.50 test version were the errors are down to 1
>>
>> PASS: t-strerror.exe
>> fopen failed with bad code: 20
>> FAIL: t-syserror.exe
>> PASS: t-lock.exe
>> PASS: t-printf.exe
>> PASS: t-poll.exe
>> PASS: t-b64.exe
>> ..
>> PASS: t-argparse.exe
>> PASS: t-logging.exe
>> PASS: t-stringutils.exe
>> PASS: t-malloc.exe
>> =======================================
>> 1 of 11 tests failed
>>
>> let me know if libgcrypt can be built
> 
> Thanks Marco,
> 
> Great catch!
> 
> All tests pass for both libgpg-error 1.50 and libgcrypt: see attached logs.
> I installed both locally and interactive tests of gpg{,v}{,2} all pass.
> I fetched the latest Cygwin pubkey as I was getting warnings from my 
> scripts, and they are now all quiet.
> So I am now dogfooding those two until your libgpg-error is officially 
> updated, then I can officially update my libgcrypt!
> 
> I made some tweaks to your libgpg-error cygport just in case something 
> helped with the issue.
> I impertinently pushed some changes to your libgpg-error playground 
> build to see if there were any differences in there.
> Please have a look at the manifest patch and cygport updates in the 
> libgpg-error playground branch and jobs.
> My tweaked cygport seems to have passed there also; please see:
> https://cygwin.com/cgi-bin2/jobs.cgi?srcpkg=libgpg-error
> 
> I have no idea what may have made the difference.
> I updated the URIs, patched the manifest for W10, updated bld-req, added 
> -cygwin to config PACKAGE_VERSION, added reproducible build timestamp, 
> commented out test function override, added licence?
> 
> I am also adding -cygwin to config PACKAGE_VERSION and reproducible 
> build timestamp to libgcrypt (based on origsrc/.../ChangeLog as that 
> seems consistent across packages: whereas src ChangeLog and other files 
> seem to be copied or could be patched by us)!
> 

1.50-2 is up as standard
mainly around your version of cygport.
Thanks for the manifest patch

the single test is still failing on my PC but pass with some strange 
errors on Scallywag

moving out of test also libksba and gnupg2


Regards
Marco

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: Attn: libgpg-error maintainer
  2024-06-24 20:52             ` Attn: libgpg-error maintainer Marco Atzeri
  2024-06-24 23:00               ` Brian Inglis
@ 2024-06-26 17:29               ` ASSI
  1 sibling, 0 replies; 12+ messages in thread
From: ASSI @ 2024-06-26 17:29 UTC (permalink / raw)
  To: cygwin-apps

Marco Atzeri via Cygwin-apps writes:
> it seems it was much simpler.
> For some strange reason the HAVE_WEAK_SYMBOLS was defined.

Which would mean that the sources ship with a very outdated version of
GNUlib…


Regards,
Achim.
-- 
+<[Q+ Matrix-12 WAVE#46+305 Neuron microQkb Andromeda XTk Blofeld]>+

Wavetables for the Terratec KOMPLEXER:
http://Synth.Stromeko.net/Downloads.html#KomplexerWaves

^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2024-06-26 17:29 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2024-06-22 17:57 Attn: libgpg-error maintainer Brian Inglis
2024-06-23 20:13 ` Marco Atzeri
2024-06-23 21:46   ` Marco Atzeri
2024-06-23 23:46     ` Brian Inglis
2024-06-24  2:37       ` Ken Brown
2024-06-24 17:14         ` Brian Inglis
2024-06-24 18:04           ` Brian Inglis
2024-06-24 20:14             ` libgpg-error allocation stack corruption Brian Inglis
2024-06-24 20:52             ` Attn: libgpg-error maintainer Marco Atzeri
2024-06-24 23:00               ` Brian Inglis
2024-06-26 11:01                 ` Marco Atzeri
2024-06-26 17:29               ` ASSI

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).