https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+build/16407649 RUN: /usr/share/launchpad-buildd/slavebin/slave-prep Forking launchpad-buildd slave process... Kernel version: Linux lgw01-amd64-030 4.4.0-142-generic #168-Ubuntu SMP Wed Jan 16 21:00:45 UTC 2019 x86_64 Buildd toolchain package versions: launchpad-buildd_167 python-lpbuildd_167 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.4~git201611291343.dcee459~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.6 dpkg-dev_1.18.4ubuntu1.5 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 19 Feb 14:19:51 ntpdate[1835]: adjust time server 10.211.37.1 offset 0.000631 sec RUN: /usr/share/launchpad-buildd/slavebin/in-target unpack-chroot --backend=chroot --series=trusty --arch=i386 PACKAGEBUILD-16407649 --image-type chroot /home/buildd/filecache-default/f58d997572ec5fe0b089dc84b4b2302dad127be0 Creating target for build PACKAGEBUILD-16407649 RUN: /usr/share/launchpad-buildd/slavebin/in-target mount-chroot --backend=chroot --series=trusty --arch=i386 PACKAGEBUILD-16407649 Starting target for build PACKAGEBUILD-16407649 RUN: /usr/share/launchpad-buildd/slavebin/in-target override-sources-list --backend=chroot --series=trusty --arch=i386 PACKAGEBUILD-16407649 'deb http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu trusty main' 'deb http://ftpmaster.internal/ubuntu trusty main' 'deb http://ftpmaster.internal/ubuntu trusty-security main' Overriding sources.list in build-PACKAGEBUILD-16407649 RUN: /usr/share/launchpad-buildd/slavebin/in-target add-trusted-keys --backend=chroot --series=trusty --arch=i386 PACKAGEBUILD-16407649 Adding trusted keys to build-PACKAGEBUILD-16407649 OK /etc/apt/trusted.gpg -------------------- pub 1024D/437D05B5 2004-09-12 uid Ubuntu Archive Automatic Signing Key sub 2048g/79164387 2004-09-12 pub 1024D/FBB75451 2004-12-30 uid Ubuntu CD Image Automatic Signing Key pub 4096R/C0B21F32 2012-05-11 uid Ubuntu Archive Automatic Signing Key (2012) pub 4096R/EFE21092 2012-05-11 uid Ubuntu CD Image Automatic Signing Key (2012) pub 1024R/A4E0014F 2009-01-22 uid Launchpad PPA for Ubuntu Security Proposed RUN: /usr/share/launchpad-buildd/slavebin/in-target update-debian-chroot --backend=chroot --series=trusty --arch=i386 PACKAGEBUILD-16407649 Updating target for build PACKAGEBUILD-16407649 Get:1 http://ppa.launchpad.net trusty InRelease [20.9 kB] Ign http://ftpmaster.internal trusty InRelease Get:2 http://ftpmaster.internal trusty-security InRelease [65.9 kB] Get:3 http://ftpmaster.internal trusty Release.gpg [933 B] Get:4 http://ftpmaster.internal trusty Release [58.5 kB] Get:5 http://ftpmaster.internal trusty-security/main i386 Packages [734 kB] Get:6 http://ppa.launchpad.net trusty/main i386 Packages [11.5 kB] Get:7 http://ppa.launchpad.net trusty/main Translation-en [8185 B] Get:8 http://ftpmaster.internal trusty-security/main Translation-en [431 kB] Get:9 http://ftpmaster.internal trusty/main i386 Packages [1348 kB] Get:10 http://ftpmaster.internal trusty/main Translation-en [762 kB] Fetched 3442 kB in 3s (979 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: advancecomp apt apt-transport-https bash binutils ca-certificates coreutils cpio cpp-4.8 dpkg dpkg-dev e2fslibs e2fsprogs g++-4.8 gcc-4.8 gcc-4.8-base gnupg gpgv kmod libapt-pkg4.12 libasan0 libasn1-8-heimdal libatomic1 libc-bin libc-dev-bin libc6 libc6-dev libcgmanager0 libcomerr2 libcurl3-gnutls libdb5.3 libdbus-1-3 libdpkg-perl libdrm2 libffi6 libgcc-4.8-dev libgcrypt11 libgnutls26 libgomp1 libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libidn11 libitm1 libjson-c2 libjson0 libk5crypto3 libkmod2 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre3 libpng12-0 libprocps3 libquadmath0 libroken18-heimdal librtmp0 libsqlite3-0 libss2 libssl1.0.0 libstdc++-4.8-dev libstdc++6 libtasn1-6 libudev1 libwind0-heimdal linux-libc-dev login module-init-tools multiarch-support openssl optipng passwd patch perl perl-base perl-modules pkg-create-dbgsym procps sensible-utils tar tzdata udev 90 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 62.5 MB of archives. After this operation, 10.8 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ trusty-security/main bash i386 4.3-7ubuntu1.7 [547 kB] Get:2 http://ftpmaster.internal/ubuntu/ trusty-security/main coreutils i386 8.21-1ubuntu5.1 [1086 kB] Get:3 http://ftpmaster.internal/ubuntu/ trusty-security/main dpkg i386 1.17.5ubuntu5.6 [1939 kB] Get:4 http://ftpmaster.internal/ubuntu/ trusty-security/main libc6-dev i386 2.19-0ubuntu6.14 [1557 kB] Get:5 http://ftpmaster.internal/ubuntu/ trusty-security/main libc-dev-bin i386 2.19-0ubuntu6.14 [63.5 kB] Get:6 http://ftpmaster.internal/ubuntu/ trusty-security/main linux-libc-dev i386 3.13.0-165.215 [773 kB] Get:7 http://ftpmaster.internal/ubuntu/ trusty-security/main libc-bin i386 2.19-0ubuntu6.14 [1106 kB] Get:8 http://ftpmaster.internal/ubuntu/ trusty-security/main libc6 i386 2.19-0ubuntu6.14 [4015 kB] Get:9 http://ftpmaster.internal/ubuntu/ trusty-security/main e2fslibs i386 1.42.9-3ubuntu1.2 [193 kB] Get:10 http://ftpmaster.internal/ubuntu/ trusty-security/main e2fsprogs i386 1.42.9-3ubuntu1.2 [671 kB] Get:11 http://ftpmaster.internal/ubuntu/ trusty-security/main login i386 1:4.1.5.1-1ubuntu9.5 [300 kB] Get:12 http://ftpmaster.internal/ubuntu/ trusty-security/main perl i386 5.18.2-2ubuntu1.7 [2164 kB] Get:13 http://ftpmaster.internal/ubuntu/ trusty-security/main perl-base i386 5.18.2-2ubuntu1.7 [1134 kB] Get:14 http://ftpmaster.internal/ubuntu/ trusty-security/main perl-modules all 5.18.2-2ubuntu1.7 [2674 kB] Get:15 http://ftpmaster.internal/ubuntu/ trusty-security/main libdb5.3 i386 5.3.28-3ubuntu3.1 [651 kB] Get:16 http://ftpmaster.internal/ubuntu/ trusty-security/main tar i386 1.27.1-1ubuntu0.1 [194 kB] Get:17 http://ftpmaster.internal/ubuntu/ trusty-security/main libgomp1 i386 4.8.4-2ubuntu1~14.04.4 [25.0 kB] Get:18 http://ftpmaster.internal/ubuntu/ trusty-security/main libitm1 i386 4.8.4-2ubuntu1~14.04.4 [28.6 kB] Get:19 http://ftpmaster.internal/ubuntu/ trusty-security/main libatomic1 i386 4.8.4-2ubuntu1~14.04.4 [8282 B] Get:20 http://ftpmaster.internal/ubuntu/ trusty-security/main libasan0 i386 4.8.4-2ubuntu1~14.04.4 [64.0 kB] Get:21 http://ftpmaster.internal/ubuntu/ trusty-security/main libquadmath0 i386 4.8.4-2ubuntu1~14.04.4 [187 kB] Get:22 http://ftpmaster.internal/ubuntu/ trusty-security/main g++-4.8 i386 4.8.4-2ubuntu1~14.04.4 [17.9 MB] Get:23 http://ftpmaster.internal/ubuntu/ trusty-security/main gcc-4.8 i386 4.8.4-2ubuntu1~14.04.4 [4899 kB] Get:24 http://ftpmaster.internal/ubuntu/ trusty-security/main cpp-4.8 i386 4.8.4-2ubuntu1~14.04.4 [4295 kB] Get:25 http://ftpmaster.internal/ubuntu/ trusty-security/main binutils i386 2.24-5ubuntu14.2 [2117 kB] Get:26 http://ftpmaster.internal/ubuntu/ trusty-security/main libstdc++-4.8-dev i386 4.8.4-2ubuntu1~14.04.4 [1058 kB] Get:27 http://ftpmaster.internal/ubuntu/ trusty-security/main libgcc-4.8-dev i386 4.8.4-2ubuntu1~14.04.4 [1736 kB] Get:28 http://ftpmaster.internal/ubuntu/ trusty-security/main gcc-4.8-base i386 4.8.4-2ubuntu1~14.04.4 [16.6 kB] Get:29 http://ftpmaster.internal/ubuntu/ trusty-security/main libstdc++6 i386 4.8.4-2ubuntu1~14.04.4 [270 kB] Get:30 http://ftpmaster.internal/ubuntu/ trusty-security/main libapt-pkg4.12 i386 1.0.1ubuntu2.19 [633 kB] Get:31 http://ftpmaster.internal/ubuntu/ trusty-security/main gpgv i386 1.4.16-1ubuntu2.6 [153 kB] Get:32 http://ftpmaster.internal/ubuntu/ trusty-security/main gnupg i386 1.4.16-1ubuntu2.6 [594 kB] Get:33 http://ftpmaster.internal/ubuntu/ trusty-security/main apt i386 1.0.1ubuntu2.19 [953 kB] Get:34 http://ftpmaster.internal/ubuntu/ trusty-security/main libcomerr2 i386 1.42.9-3ubuntu1.2 [62.8 kB] Get:35 http://ftpmaster.internal/ubuntu/ trusty-security/main libpam0g i386 1.1.8-1ubuntu2.2 [55.5 kB] Get:36 http://ftpmaster.internal/ubuntu/ trusty-security/main libpam-modules-bin i386 1.1.8-1ubuntu2.2 [30.9 kB] Get:37 http://ftpmaster.internal/ubuntu/ trusty-security/main libpam-modules i386 1.1.8-1ubuntu2.2 [232 kB] Get:38 http://ftpmaster.internal/ubuntu/ trusty-security/main libpcre3 i386 1:8.31-2ubuntu2.2 [141 kB] Get:39 http://ftpmaster.internal/ubuntu/ trusty-security/main libss2 i386 1.42.9-3ubuntu1.2 [66.8 kB] Get:40 http://ftpmaster.internal/ubuntu/ trusty-security/main libffi6 i386 3.1~rc1+r3.0.13-12ubuntu0.2 [14.9 kB] Get:41 http://ftpmaster.internal/ubuntu/ trusty-security/main libgcrypt11 i386 1.5.3-2ubuntu4.6 [239 kB] Get:42 http://ftpmaster.internal/ubuntu/ trusty-security/main libtasn1-6 i386 3.4-3ubuntu0.6 [42.9 kB] Get:43 http://ftpmaster.internal/ubuntu/ trusty-security/main libgnutls26 i386 2.12.23-12ubuntu2.8 [376 kB] Get:44 http://ftpmaster.internal/ubuntu/ trusty-security/main libsqlite3-0 i386 3.8.2-1ubuntu2.1 [343 kB] Get:45 http://ftpmaster.internal/ubuntu/ trusty-security/main libssl1.0.0 i386 1.0.1f-1ubuntu2.27 [784 kB] Get:46 http://ftpmaster.internal/ubuntu/ trusty-security/main libdbus-1-3 i386 1.6.18-0ubuntu4.4 [131 kB] Get:47 http://ftpmaster.internal/ubuntu/ trusty-security/main libdrm2 i386 2.4.67-1ubuntu0.14.04.2 [27.9 kB] Get:48 http://ftpmaster.internal/ubuntu/ trusty-security/main libjson-c2 i386 0.11-3ubuntu1.2 [22.5 kB] Get:49 http://ftpmaster.internal/ubuntu/ trusty-security/main libkmod2 i386 15-0ubuntu7 [40.5 kB] Get:50 http://ftpmaster.internal/ubuntu/ trusty-security/main libpng12-0 i386 1.2.50-1ubuntu2.14.04.3 [119 kB] Get:51 http://ftpmaster.internal/ubuntu/ trusty-security/main libprocps3 i386 1:3.3.9-1ubuntu2.3 [30.0 kB] Get:52 http://ftpmaster.internal/ubuntu/ trusty-security/main libcgmanager0 i386 0.24-0ubuntu7.1 [25.4 kB] Get:53 http://ftpmaster.internal/ubuntu/ trusty-security/main procps i386 1:3.3.9-1ubuntu2.3 [203 kB] Get:54 http://ftpmaster.internal/ubuntu/ trusty-security/main udev i386 204-5ubuntu20.26 [738 kB] Get:55 http://ftpmaster.internal/ubuntu/ trusty-security/main libudev1 i386 204-5ubuntu20.26 [35.5 kB] Get:56 http://ftpmaster.internal/ubuntu/ trusty-security/main kmod i386 15-0ubuntu7 [86.1 kB] Get:57 http://ftpmaster.internal/ubuntu/ trusty-security/main module-init-tools all 15-0ubuntu7 [1944 B] Get:58 http://ftpmaster.internal/ubuntu/ trusty-security/main libroken18-heimdal i386 1.6~git20131207+dfsg-1ubuntu1.2 [40.8 kB] Get:59 http://ftpmaster.internal/ubuntu/ trusty-security/main libasn1-8-heimdal i386 1.6~git20131207+dfsg-1ubuntu1.2 [169 kB] Get:60 http://ftpmaster.internal/ubuntu/ trusty-security/main libk5crypto3 i386 1.12+dfsg-2ubuntu5.4 [77.6 kB] Get:61 http://ftpmaster.internal/ubuntu/ trusty-security/main libgssapi-krb5-2 i386 1.12+dfsg-2ubuntu5.4 [112 kB] Get:62 http://ftpmaster.internal/ubuntu/ trusty-security/main libkrb5-3 i386 1.12+dfsg-2ubuntu5.4 [260 kB] Get:63 http://ftpmaster.internal/ubuntu/ trusty-security/main libkrb5support0 i386 1.12+dfsg-2ubuntu5.4 [31.4 kB] Get:64 http://ftpmaster.internal/ubuntu/ trusty-security/main libidn11 i386 1.28-1ubuntu2.2 [93.5 kB] Get:65 http://ftpmaster.internal/ubuntu/ trusty-security/main libhcrypto4-heimdal i386 1.6~git20131207+dfsg-1ubuntu1.2 [82.5 kB] Get:66 http://ftpmaster.internal/ubuntu/ trusty-security/main libheimbase1-heimdal i386 1.6~git20131207+dfsg-1ubuntu1.2 [28.8 kB] Get:67 http://ftpmaster.internal/ubuntu/ trusty-security/main libwind0-heimdal i386 1.6~git20131207+dfsg-1ubuntu1.2 [48.1 kB] Get:68 http://ftpmaster.internal/ubuntu/ trusty-security/main libhx509-5-heimdal i386 1.6~git20131207+dfsg-1ubuntu1.2 [103 kB] Get:69 http://ftpmaster.internal/ubuntu/ trusty-security/main libkrb5-26-heimdal i386 1.6~git20131207+dfsg-1ubuntu1.2 [198 kB] Get:70 http://ftpmaster.internal/ubuntu/ trusty-security/main libheimntlm0-heimdal i386 1.6~git20131207+dfsg-1ubuntu1.2 [15.5 kB] Get:71 http://ftpmaster.internal/ubuntu/ trusty-security/main libgssapi3-heimdal i386 1.6~git20131207+dfsg-1ubuntu1.2 [90.0 kB] Get:72 http://ftpmaster.internal/ubuntu/ trusty-security/main libldap-2.4-2 i386 2.4.31-1+nmu2ubuntu8.4 [150 kB] Get:73 http://ftpmaster.internal/ubuntu/ trusty-security/main librtmp0 i386 2.4+20121230.gitdf6c518-1ubuntu0.1 [50.1 kB] Get:74 http://ftpmaster.internal/ubuntu/ trusty-security/main libcurl3-gnutls i386 7.35.0-1ubuntu2.20 [168 kB] Get:75 http://ftpmaster.internal/ubuntu/ trusty-security/main libpam-runtime all 1.1.8-1ubuntu2.2 [37.8 kB] Get:76 http://ftpmaster.internal/ubuntu/ trusty-security/main multiarch-support i386 2.19-0ubuntu6.14 [4478 B] Get:77 http://ftpmaster.internal/ubuntu/ trusty-security/main passwd i386 1:4.1.5.1-1ubuntu9.5 [747 kB] Get:78 http://ftpmaster.internal/ubuntu/ trusty-security/main sensible-utils all 0.0.9ubuntu0.14.04.1 [10.0 kB] Get:79 http://ftpmaster.internal/ubuntu/ trusty-security/main tzdata all 2018i-0ubuntu0.14.04 [168 kB] Get:80 http://ftpmaster.internal/ubuntu/ trusty-security/main cpio i386 2.11+dfsg-1ubuntu1.2 [72.9 kB] Get:81 http://ftpmaster.internal/ubuntu/ trusty-security/main libjson0 i386 0.11-3ubuntu1.2 [1078 B] Get:82 http://ftpmaster.internal/ubuntu/ trusty-security/main apt-transport-https i386 1.0.1ubuntu2.19 [25.4 kB] Get:83 http://ftpmaster.internal/ubuntu/ trusty-security/main openssl i386 1.0.1f-1ubuntu2.27 [480 kB] Get:84 http://ftpmaster.internal/ubuntu/ trusty-security/main ca-certificates all 20170717~14.04.1 [167 kB] Get:85 http://ftpmaster.internal/ubuntu/ trusty-security/main advancecomp i386 1.18-1ubuntu0.1 [152 kB] Get:86 http://ftpmaster.internal/ubuntu/ trusty-security/main dpkg-dev all 1.17.5ubuntu5.6 [726 kB] Get:87 http://ftpmaster.internal/ubuntu/ trusty-security/main libdpkg-perl all 1.17.5ubuntu5.6 [179 kB] Get:88 http://ftpmaster.internal/ubuntu/ trusty-security/main patch i386 2.7.1-4ubuntu2.4 [91.3 kB] Get:89 http://ftpmaster.internal/ubuntu/ trusty-security/main optipng i386 0.6.4-1ubuntu0.14.04.2 [77.9 kB] Get:90 http://ftpmaster.internal/ubuntu/ trusty-security/main pkg-create-dbgsym all 0.67~trusty [8844 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 62.5 MB in 5s (12.0 MB/s) (Reading database ... 11778 files and directories currently installed.) Preparing to unpack .../bash_4.3-7ubuntu1.7_i386.deb ... Unpacking bash (4.3-7ubuntu1.7) over (4.3-6ubuntu1) ... Setting up bash (4.3-7ubuntu1.7) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 11778 files and directories currently installed.) Preparing to unpack .../coreutils_8.21-1ubuntu5.1_i386.deb ... Unpacking coreutils (8.21-1ubuntu5.1) over (8.21-1ubuntu5) ... Setting up coreutils (8.21-1ubuntu5.1) ... (Reading database ... 11778 files and directories currently installed.) Preparing to unpack .../dpkg_1.17.5ubuntu5.6_i386.deb ... Unpacking dpkg (1.17.5ubuntu5.6) over (1.17.5ubuntu5) ... Setting up dpkg (1.17.5ubuntu5.6) ... (Reading database ... 11778 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.19-0ubuntu6.14_i386.deb ... Unpacking libc6-dev:i386 (2.19-0ubuntu6.14) over (2.19-0ubuntu6) ... Preparing to unpack .../libc-dev-bin_2.19-0ubuntu6.14_i386.deb ... Unpacking libc-dev-bin (2.19-0ubuntu6.14) over (2.19-0ubuntu6) ... Preparing to unpack .../linux-libc-dev_3.13.0-165.215_i386.deb ... Unpacking linux-libc-dev:i386 (3.13.0-165.215) over (3.13.0-24.46) ... Preparing to unpack .../libc-bin_2.19-0ubuntu6.14_i386.deb ... Unpacking libc-bin (2.19-0ubuntu6.14) over (2.19-0ubuntu6) ... Preparing to unpack .../libc6_2.19-0ubuntu6.14_i386.deb ... Unpacking libc6:i386 (2.19-0ubuntu6.14) over (2.19-0ubuntu6) ... Setting up libc6:i386 (2.19-0ubuntu6.14) ... Setting up libc-bin (2.19-0ubuntu6.14) ... (Reading database ... 11778 files and directories currently installed.) Preparing to unpack .../e2fslibs_1.42.9-3ubuntu1.2_i386.deb ... Unpacking e2fslibs:i386 (1.42.9-3ubuntu1.2) over (1.42.9-3ubuntu1) ... Setting up e2fslibs:i386 (1.42.9-3ubuntu1.2) ... Processing triggers for libc-bin (2.19-0ubuntu6.14) ... (Reading database ... 11778 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.42.9-3ubuntu1.2_i386.deb ... Unpacking e2fsprogs (1.42.9-3ubuntu1.2) over (1.42.9-3ubuntu1) ... Setting up e2fsprogs (1.42.9-3ubuntu1.2) ... (Reading database ... 11778 files and directories currently installed.) Preparing to unpack .../login_1%3a4.1.5.1-1ubuntu9.5_i386.deb ... Unpacking login (1:4.1.5.1-1ubuntu9.5) over (1:4.1.5.1-1ubuntu9) ... Setting up login (1:4.1.5.1-1ubuntu9.5) ... (Reading database ... 11778 files and directories currently installed.) Preparing to unpack .../perl_5.18.2-2ubuntu1.7_i386.deb ... Unpacking perl (5.18.2-2ubuntu1.7) over (5.18.2-2ubuntu1) ... Preparing to unpack .../perl-base_5.18.2-2ubuntu1.7_i386.deb ... Unpacking perl-base (5.18.2-2ubuntu1.7) over (5.18.2-2ubuntu1) ... Setting up perl-base (5.18.2-2ubuntu1.7) ... (Reading database ... 11778 files and directories currently installed.) Preparing to unpack .../perl-modules_5.18.2-2ubuntu1.7_all.deb ... Unpacking perl-modules (5.18.2-2ubuntu1.7) over (5.18.2-2ubuntu1) ... Preparing to unpack .../libdb5.3_5.3.28-3ubuntu3.1_i386.deb ... Unpacking libdb5.3:i386 (5.3.28-3ubuntu3.1) over (5.3.28-3ubuntu3) ... Setting up libdb5.3:i386 (5.3.28-3ubuntu3.1) ... Processing triggers for libc-bin (2.19-0ubuntu6.14) ... (Reading database ... 11778 files and directories currently installed.) Preparing to unpack .../tar_1.27.1-1ubuntu0.1_i386.deb ... Unpacking tar (1.27.1-1ubuntu0.1) over (1.27.1-1) ... Setting up tar (1.27.1-1ubuntu0.1) ... (Reading database ... 11778 files and directories currently installed.) Preparing to unpack .../libgomp1_4.8.4-2ubuntu1~14.04.4_i386.deb ... Unpacking libgomp1:i386 (4.8.4-2ubuntu1~14.04.4) over (4.8.2-19ubuntu1) ... Preparing to unpack .../libitm1_4.8.4-2ubuntu1~14.04.4_i386.deb ... Unpacking libitm1:i386 (4.8.4-2ubuntu1~14.04.4) over (4.8.2-19ubuntu1) ... Preparing to unpack .../libatomic1_4.8.4-2ubuntu1~14.04.4_i386.deb ... Unpacking libatomic1:i386 (4.8.4-2ubuntu1~14.04.4) over (4.8.2-19ubuntu1) ... Preparing to unpack .../libasan0_4.8.4-2ubuntu1~14.04.4_i386.deb ... Unpacking libasan0:i386 (4.8.4-2ubuntu1~14.04.4) over (4.8.2-19ubuntu1) ... Preparing to unpack .../libquadmath0_4.8.4-2ubuntu1~14.04.4_i386.deb ... Unpacking libquadmath0:i386 (4.8.4-2ubuntu1~14.04.4) over (4.8.2-19ubuntu1) ... Preparing to unpack .../g++-4.8_4.8.4-2ubuntu1~14.04.4_i386.deb ... Unpacking g++-4.8 (4.8.4-2ubuntu1~14.04.4) over (4.8.2-19ubuntu1) ... Preparing to unpack .../gcc-4.8_4.8.4-2ubuntu1~14.04.4_i386.deb ... Unpacking gcc-4.8 (4.8.4-2ubuntu1~14.04.4) over (4.8.2-19ubuntu1) ... Preparing to unpack .../cpp-4.8_4.8.4-2ubuntu1~14.04.4_i386.deb ... Unpacking cpp-4.8 (4.8.4-2ubuntu1~14.04.4) over (4.8.2-19ubuntu1) ... Preparing to unpack .../binutils_2.24-5ubuntu14.2_i386.deb ... Unpacking binutils (2.24-5ubuntu14.2) over (2.24-5ubuntu3) ... Preparing to unpack .../libstdc++-4.8-dev_4.8.4-2ubuntu1~14.04.4_i386.deb ... Unpacking libstdc++-4.8-dev:i386 (4.8.4-2ubuntu1~14.04.4) over (4.8.2-19ubuntu1) ... Preparing to unpack .../libgcc-4.8-dev_4.8.4-2ubuntu1~14.04.4_i386.deb ... Unpacking libgcc-4.8-dev:i386 (4.8.4-2ubuntu1~14.04.4) over (4.8.2-19ubuntu1) ... Preparing to unpack .../gcc-4.8-base_4.8.4-2ubuntu1~14.04.4_i386.deb ... Unpacking gcc-4.8-base:i386 (4.8.4-2ubuntu1~14.04.4) over (4.8.2-19ubuntu1) ... Setting up gcc-4.8-base:i386 (4.8.4-2ubuntu1~14.04.4) ... (Reading database ... 11792 files and directories currently installed.) Preparing to unpack .../libstdc++6_4.8.4-2ubuntu1~14.04.4_i386.deb ... Unpacking libstdc++6:i386 (4.8.4-2ubuntu1~14.04.4) over (4.8.2-19ubuntu1) ... Setting up libstdc++6:i386 (4.8.4-2ubuntu1~14.04.4) ... Processing triggers for libc-bin (2.19-0ubuntu6.14) ... (Reading database ... 11805 files and directories currently installed.) Preparing to unpack .../libapt-pkg4.12_1.0.1ubuntu2.19_i386.deb ... Unpacking libapt-pkg4.12:i386 (1.0.1ubuntu2.19) over (1.0.1ubuntu2) ... Setting up libapt-pkg4.12:i386 (1.0.1ubuntu2.19) ... Processing triggers for libc-bin (2.19-0ubuntu6.14) ... (Reading database ... 11805 files and directories currently installed.) Preparing to unpack .../gpgv_1.4.16-1ubuntu2.6_i386.deb ... Unpacking gpgv (1.4.16-1ubuntu2.6) over (1.4.16-1ubuntu2) ... Setting up gpgv (1.4.16-1ubuntu2.6) ... (Reading database ... 11805 files and directories currently installed.) Preparing to unpack .../gnupg_1.4.16-1ubuntu2.6_i386.deb ... Unpacking gnupg (1.4.16-1ubuntu2.6) over (1.4.16-1ubuntu2) ... Setting up gnupg (1.4.16-1ubuntu2.6) ... (Reading database ... 11805 files and directories currently installed.) Preparing to unpack .../apt_1.0.1ubuntu2.19_i386.deb ... Unpacking apt (1.0.1ubuntu2.19) over (1.0.1ubuntu2) ... Setting up apt (1.0.1ubuntu2.19) ... Processing triggers for libc-bin (2.19-0ubuntu6.14) ... (Reading database ... 11805 files and directories currently installed.) Preparing to unpack .../libcomerr2_1.42.9-3ubuntu1.2_i386.deb ... Unpacking libcomerr2:i386 (1.42.9-3ubuntu1.2) over (1.42.9-3ubuntu1) ... Setting up libcomerr2:i386 (1.42.9-3ubuntu1.2) ... Processing triggers for libc-bin (2.19-0ubuntu6.14) ... (Reading database ... 11805 files and directories currently installed.) Preparing to unpack .../libpam0g_1.1.8-1ubuntu2.2_i386.deb ... Unpacking libpam0g:i386 (1.1.8-1ubuntu2.2) over (1.1.8-1ubuntu2) ... Setting up libpam0g:i386 (1.1.8-1ubuntu2.2) ... Processing triggers for libc-bin (2.19-0ubuntu6.14) ... (Reading database ... 11805 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.1.8-1ubuntu2.2_i386.deb ... Unpacking libpam-modules-bin (1.1.8-1ubuntu2.2) over (1.1.8-1ubuntu2) ... Setting up libpam-modules-bin (1.1.8-1ubuntu2.2) ... (Reading database ... 11805 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.1.8-1ubuntu2.2_i386.deb ... Unpacking libpam-modules:i386 (1.1.8-1ubuntu2.2) over (1.1.8-1ubuntu2) ... Setting up libpam-modules:i386 (1.1.8-1ubuntu2.2) ... (Reading database ... 11805 files and directories currently installed.) Preparing to unpack .../libpcre3_1%3a8.31-2ubuntu2.2_i386.deb ... Unpacking libpcre3:i386 (1:8.31-2ubuntu2.2) over (1:8.31-2ubuntu2) ... Setting up libpcre3:i386 (1:8.31-2ubuntu2.2) ... Processing triggers for libc-bin (2.19-0ubuntu6.14) ... (Reading database ... 11805 files and directories currently installed.) Preparing to unpack .../libss2_1.42.9-3ubuntu1.2_i386.deb ... Unpacking libss2:i386 (1.42.9-3ubuntu1.2) over (1.42.9-3ubuntu1) ... Setting up libss2:i386 (1.42.9-3ubuntu1.2) ... Processing triggers for libc-bin (2.19-0ubuntu6.14) ... (Reading database ... 11805 files and directories currently installed.) Preparing to unpack .../libffi6_3.1~rc1+r3.0.13-12ubuntu0.2_i386.deb ... Unpacking libffi6:i386 (3.1~rc1+r3.0.13-12ubuntu0.2) over (3.1~rc1+r3.0.13-12) ... Preparing to unpack .../libgcrypt11_1.5.3-2ubuntu4.6_i386.deb ... Unpacking libgcrypt11:i386 (1.5.3-2ubuntu4.6) over (1.5.3-2ubuntu4) ... Preparing to unpack .../libtasn1-6_3.4-3ubuntu0.6_i386.deb ... Unpacking libtasn1-6:i386 (3.4-3ubuntu0.6) over (3.4-3) ... Preparing to unpack .../libgnutls26_2.12.23-12ubuntu2.8_i386.deb ... Unpacking libgnutls26:i386 (2.12.23-12ubuntu2.8) over (2.12.23-12ubuntu2) ... Preparing to unpack .../libsqlite3-0_3.8.2-1ubuntu2.1_i386.deb ... Unpacking libsqlite3-0:i386 (3.8.2-1ubuntu2.1) over (3.8.2-1ubuntu2) ... Preparing to unpack .../libssl1.0.0_1.0.1f-1ubuntu2.27_i386.deb ... Unpacking libssl1.0.0:i386 (1.0.1f-1ubuntu2.27) over (1.0.1f-1ubuntu2) ... Preparing to unpack .../libdbus-1-3_1.6.18-0ubuntu4.4_i386.deb ... Unpacking libdbus-1-3:i386 (1.6.18-0ubuntu4.4) over (1.6.18-0ubuntu4) ... Preparing to unpack .../libdrm2_2.4.67-1ubuntu0.14.04.2_i386.deb ... Unpacking libdrm2:i386 (2.4.67-1ubuntu0.14.04.2) over (2.4.52-1) ... Preparing to unpack .../libjson-c2_0.11-3ubuntu1.2_i386.deb ... Unpacking libjson-c2:i386 (0.11-3ubuntu1.2) over (0.11-3ubuntu1) ... Preparing to unpack .../libkmod2_15-0ubuntu7_i386.deb ... Unpacking libkmod2:i386 (15-0ubuntu7) over (15-0ubuntu6) ... Preparing to unpack .../libpng12-0_1.2.50-1ubuntu2.14.04.3_i386.deb ... Unpacking libpng12-0:i386 (1.2.50-1ubuntu2.14.04.3) over (1.2.50-1ubuntu2) ... Preparing to unpack .../libprocps3_1%3a3.3.9-1ubuntu2.3_i386.deb ... Unpacking libprocps3:i386 (1:3.3.9-1ubuntu2.3) over (1:3.3.9-1ubuntu2) ... Preparing to unpack .../libcgmanager0_0.24-0ubuntu7.1_i386.deb ... Unpacking libcgmanager0:i386 (0.24-0ubuntu7.1) over (0.24-0ubuntu5) ... Preparing to unpack .../procps_1%3a3.3.9-1ubuntu2.3_i386.deb ... invoke-rc.d: policy-rc.d denied execution of stop. Unpacking procps (1:3.3.9-1ubuntu2.3) over (1:3.3.9-1ubuntu2) ... Preparing to unpack .../udev_204-5ubuntu20.26_i386.deb ... Adding 'diversion of /bin/udevadm to /bin/udevadm.upgrade by fake-udev' Unpacking udev (204-5ubuntu20.26) over (204-5ubuntu20) ... Preparing to unpack .../libudev1_204-5ubuntu20.26_i386.deb ... Unpacking libudev1:i386 (204-5ubuntu20.26) over (204-5ubuntu20) ... Preparing to unpack .../kmod_15-0ubuntu7_i386.deb ... Unpacking kmod (15-0ubuntu7) over (15-0ubuntu6) ... Preparing to unpack .../module-init-tools_15-0ubuntu7_all.deb ... Unpacking module-init-tools (15-0ubuntu7) over (15-0ubuntu6) ... Preparing to unpack .../libroken18-heimdal_1.6~git20131207+dfsg-1ubuntu1.2_i386.deb ... Unpacking libroken18-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libasn1-8-heimdal_1.6~git20131207+dfsg-1ubuntu1.2_i386.deb ... Unpacking libasn1-8-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libk5crypto3_1.12+dfsg-2ubuntu5.4_i386.deb ... Unpacking libk5crypto3:i386 (1.12+dfsg-2ubuntu5.4) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libgssapi-krb5-2_1.12+dfsg-2ubuntu5.4_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.12+dfsg-2ubuntu5.4) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libkrb5-3_1.12+dfsg-2ubuntu5.4_i386.deb ... Unpacking libkrb5-3:i386 (1.12+dfsg-2ubuntu5.4) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libkrb5support0_1.12+dfsg-2ubuntu5.4_i386.deb ... Unpacking libkrb5support0:i386 (1.12+dfsg-2ubuntu5.4) over (1.12+dfsg-2ubuntu4) ... Preparing to unpack .../libidn11_1.28-1ubuntu2.2_i386.deb ... Unpacking libidn11:i386 (1.28-1ubuntu2.2) over (1.28-1ubuntu2) ... Preparing to unpack .../libhcrypto4-heimdal_1.6~git20131207+dfsg-1ubuntu1.2_i386.deb ... Unpacking libhcrypto4-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libheimbase1-heimdal_1.6~git20131207+dfsg-1ubuntu1.2_i386.deb ... Unpacking libheimbase1-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libwind0-heimdal_1.6~git20131207+dfsg-1ubuntu1.2_i386.deb ... Unpacking libwind0-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libhx509-5-heimdal_1.6~git20131207+dfsg-1ubuntu1.2_i386.deb ... Unpacking libhx509-5-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libkrb5-26-heimdal_1.6~git20131207+dfsg-1ubuntu1.2_i386.deb ... Unpacking libkrb5-26-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libheimntlm0-heimdal_1.6~git20131207+dfsg-1ubuntu1.2_i386.deb ... Unpacking libheimntlm0-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libgssapi3-heimdal_1.6~git20131207+dfsg-1ubuntu1.2_i386.deb ... Unpacking libgssapi3-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) over (1.6~git20131207+dfsg-1ubuntu1) ... Preparing to unpack .../libldap-2.4-2_2.4.31-1+nmu2ubuntu8.4_i386.deb ... Unpacking libldap-2.4-2:i386 (2.4.31-1+nmu2ubuntu8.4) over (2.4.31-1+nmu2ubuntu8) ... Preparing to unpack .../librtmp0_2.4+20121230.gitdf6c518-1ubuntu0.1_i386.deb ... Unpacking librtmp0:i386 (2.4+20121230.gitdf6c518-1ubuntu0.1) over (2.4+20121230.gitdf6c518-1) ... Preparing to unpack .../libcurl3-gnutls_7.35.0-1ubuntu2.20_i386.deb ... Unpacking libcurl3-gnutls:i386 (7.35.0-1ubuntu2.20) over (7.35.0-1ubuntu2) ... Preparing to unpack .../libpam-runtime_1.1.8-1ubuntu2.2_all.deb ... Unpacking libpam-runtime (1.1.8-1ubuntu2.2) over (1.1.8-1ubuntu2) ... Setting up libpam-runtime (1.1.8-1ubuntu2.2) ... (Reading database ... 11807 files and directories currently installed.) Preparing to unpack .../multiarch-support_2.19-0ubuntu6.14_i386.deb ... Unpacking multiarch-support (2.19-0ubuntu6.14) over (2.19-0ubuntu6) ... Setting up multiarch-support (2.19-0ubuntu6.14) ... (Reading database ... 11807 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.1.5.1-1ubuntu9.5_i386.deb ... Unpacking passwd (1:4.1.5.1-1ubuntu9.5) over (1:4.1.5.1-1ubuntu9) ... Setting up passwd (1:4.1.5.1-1ubuntu9.5) ... (Reading database ... 11807 files and directories currently installed.) Preparing to unpack .../sensible-utils_0.0.9ubuntu0.14.04.1_all.deb ... Unpacking sensible-utils (0.0.9ubuntu0.14.04.1) over (0.0.9) ... Setting up sensible-utils (0.0.9ubuntu0.14.04.1) ... (Reading database ... 11807 files and directories currently installed.) Preparing to unpack .../tzdata_2018i-0ubuntu0.14.04_all.deb ... Unpacking tzdata (2018i-0ubuntu0.14.04) over (2014b-1) ... Setting up tzdata (2018i-0ubuntu0.14.04) ... Current default time zone: 'Etc/UTC' Local time is now: Tue Feb 19 14:20:26 UTC 2019. Universal Time is now: Tue Feb 19 14:20:26 UTC 2019. Run 'dpkg-reconfigure tzdata' if you wish to change it. (Reading database ... 11850 files and directories currently installed.) Preparing to unpack .../cpio_2.11+dfsg-1ubuntu1.2_i386.deb ... Unpacking cpio (2.11+dfsg-1ubuntu1.2) over (2.11+dfsg-1ubuntu1) ... Preparing to unpack .../libjson0_0.11-3ubuntu1.2_i386.deb ... Unpacking libjson0:i386 (0.11-3ubuntu1.2) over (0.11-3ubuntu1) ... Preparing to unpack .../apt-transport-https_1.0.1ubuntu2.19_i386.deb ... Unpacking apt-transport-https (1.0.1ubuntu2.19) over (1.0.1ubuntu2) ... Preparing to unpack .../openssl_1.0.1f-1ubuntu2.27_i386.deb ... Unpacking openssl (1.0.1f-1ubuntu2.27) over (1.0.1f-1ubuntu2) ... Preparing to unpack .../ca-certificates_20170717~14.04.1_all.deb ... Unpacking ca-certificates (20170717~14.04.1) over (20130906ubuntu2) ... Preparing to unpack .../advancecomp_1.18-1ubuntu0.1_i386.deb ... Unpacking advancecomp (1.18-1ubuntu0.1) over (1.18-1) ... Preparing to unpack .../dpkg-dev_1.17.5ubuntu5.6_all.deb ... Unpacking dpkg-dev (1.17.5ubuntu5.6) over (1.17.5ubuntu5) ... Preparing to unpack .../libdpkg-perl_1.17.5ubuntu5.6_all.deb ... Unpacking libdpkg-perl (1.17.5ubuntu5.6) over (1.17.5ubuntu5) ... Preparing to unpack .../patch_2.7.1-4ubuntu2.4_i386.deb ... Unpacking patch (2.7.1-4ubuntu2.4) over (2.7.1-4) ... Preparing to unpack .../optipng_0.6.4-1ubuntu0.14.04.2_i386.deb ... Unpacking optipng (0.6.4-1ubuntu0.14.04.2) over (0.6.4-1build1) ... Preparing to unpack .../pkg-create-dbgsym_0.67~trusty_all.deb ... Unpacking pkg-create-dbgsym (0.67~trusty) over (0.64) ... Setting up libc-dev-bin (2.19-0ubuntu6.14) ... Setting up linux-libc-dev:i386 (3.13.0-165.215) ... Setting up libc6-dev:i386 (2.19-0ubuntu6.14) ... Setting up libgomp1:i386 (4.8.4-2ubuntu1~14.04.4) ... Setting up libitm1:i386 (4.8.4-2ubuntu1~14.04.4) ... Setting up libatomic1:i386 (4.8.4-2ubuntu1~14.04.4) ... Setting up libasan0:i386 (4.8.4-2ubuntu1~14.04.4) ... Setting up libquadmath0:i386 (4.8.4-2ubuntu1~14.04.4) ... Setting up cpp-4.8 (4.8.4-2ubuntu1~14.04.4) ... Setting up binutils (2.24-5ubuntu14.2) ... Setting up libgcc-4.8-dev:i386 (4.8.4-2ubuntu1~14.04.4) ... Setting up gcc-4.8 (4.8.4-2ubuntu1~14.04.4) ... Setting up libstdc++-4.8-dev:i386 (4.8.4-2ubuntu1~14.04.4) ... Setting up g++-4.8 (4.8.4-2ubuntu1~14.04.4) ... Setting up libffi6:i386 (3.1~rc1+r3.0.13-12ubuntu0.2) ... Setting up libgcrypt11:i386 (1.5.3-2ubuntu4.6) ... Setting up libtasn1-6:i386 (3.4-3ubuntu0.6) ... Setting up libgnutls26:i386 (2.12.23-12ubuntu2.8) ... Setting up libsqlite3-0:i386 (3.8.2-1ubuntu2.1) ... Setting up libssl1.0.0:i386 (1.0.1f-1ubuntu2.27) ... Setting up libdbus-1-3:i386 (1.6.18-0ubuntu4.4) ... Setting up libdrm2:i386 (2.4.67-1ubuntu0.14.04.2) ... Setting up libjson-c2:i386 (0.11-3ubuntu1.2) ... Setting up libkmod2:i386 (15-0ubuntu7) ... Setting up libpng12-0:i386 (1.2.50-1ubuntu2.14.04.3) ... Setting up libprocps3:i386 (1:3.3.9-1ubuntu2.3) ... Setting up libcgmanager0:i386 (0.24-0ubuntu7.1) ... Setting up procps (1:3.3.9-1ubuntu2.3) ... invoke-rc.d: policy-rc.d denied execution of start. Setting up libudev1:i386 (204-5ubuntu20.26) ... Setting up udev (204-5ubuntu20.26) ... Installing new version of config file /etc/init/udev-fallback-graphics.conf ... invoke-rc.d: policy-rc.d denied execution of restart. Removing 'diversion of /bin/udevadm to /bin/udevadm.upgrade by fake-udev' update-initramfs: deferring update (trigger activated) Setting up kmod (15-0ubuntu7) ... Setting up module-init-tools (15-0ubuntu7) ... Setting up libroken18-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) ... Setting up libasn1-8-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) ... Setting up libkrb5support0:i386 (1.12+dfsg-2ubuntu5.4) ... Setting up libk5crypto3:i386 (1.12+dfsg-2ubuntu5.4) ... Setting up libkrb5-3:i386 (1.12+dfsg-2ubuntu5.4) ... Setting up libgssapi-krb5-2:i386 (1.12+dfsg-2ubuntu5.4) ... Setting up libidn11:i386 (1.28-1ubuntu2.2) ... Setting up libhcrypto4-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) ... Setting up libheimbase1-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) ... Setting up libwind0-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) ... Setting up libhx509-5-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) ... Setting up libkrb5-26-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) ... Setting up libheimntlm0-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) ... Setting up libgssapi3-heimdal:i386 (1.6~git20131207+dfsg-1ubuntu1.2) ... Setting up libldap-2.4-2:i386 (2.4.31-1+nmu2ubuntu8.4) ... Setting up librtmp0:i386 (2.4+20121230.gitdf6c518-1ubuntu0.1) ... Setting up libcurl3-gnutls:i386 (7.35.0-1ubuntu2.20) ... Setting up cpio (2.11+dfsg-1ubuntu1.2) ... Setting up libjson0:i386 (0.11-3ubuntu1.2) ... Setting up apt-transport-https (1.0.1ubuntu2.19) ... Setting up openssl (1.0.1f-1ubuntu2.27) ... Setting up ca-certificates (20170717~14.04.1) ... Setting up advancecomp (1.18-1ubuntu0.1) ... Setting up patch (2.7.1-4ubuntu2.4) ... Setting up optipng (0.6.4-1ubuntu0.14.04.2) ... Setting up pkg-create-dbgsym (0.67~trusty) ... Setting up perl-modules (5.18.2-2ubuntu1.7) ... Setting up perl (5.18.2-2ubuntu1.7) ... Setting up libdpkg-perl (1.17.5ubuntu5.6) ... Setting up dpkg-dev (1.17.5ubuntu5.6) ... Processing triggers for libc-bin (2.19-0ubuntu6.14) ... Processing triggers for initramfs-tools (0.103ubuntu4) ... Processing triggers for ca-certificates (20170717~14.04.1) ... Updating certificates in /etc/ssl/certs... 46 added, 62 removed; done. Running hooks in /etc/ca-certificates/update.d....done. RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package PACKAGEBUILD-16407649 i386 trusty -c chroot:build-PACKAGEBUILD-16407649 --arch=i386 --dist=trusty --nolog -A nss_3.28.4-0ubuntu0.14.04.5.dsc Initiating build PACKAGEBUILD-16407649 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-142-generic #168-Ubuntu SMP Wed Jan 16 21:00:45 UTC 2019 i686 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on lgw01-amd64-030.buildd +==============================================================================+ | nss 2:3.28.4-0ubuntu0.14.04.5 (i386) 19 Feb 2019 14:20 | +==============================================================================+ Package: nss Version: 2:3.28.4-0ubuntu0.14.04.5 Source Version: 2:3.28.4-0ubuntu0.14.04.5 Distribution: trusty Machine Architecture: amd64 Host Architecture: i386 Build Architecture: i386 I: NOTICE: Log filtering will replace 'build/nss-2jzclF/nss-3.28.4' with '<>' I: NOTICE: Log filtering will replace 'build/nss-2jzclF' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-16407649/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- nss_3.28.4-0ubuntu0.14.04.5.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/<>/resolver-k7kuHh/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign copy: ./ InRelease Ign copy: ./ Release.gpg Get:1 copy: ./ Release [2119 B] Get:2 copy: ./ Sources [214 B] Get:3 copy: ./ Packages [524 B] Ign copy: ./ Translation-en Fetched 2857 B in 0s (256 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 764 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-k7kuHh/apt_archive/ ./ sbuild-build-depends-core-dummy 0.invalid.0 [764 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 764 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 11833 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 9), dpkg-dev (>= 1.16.1.1~), libnspr4-dev (>= 2:4.13.1), zlib1g-dev, libsqlite3-dev (>= 3.3.9) Filtered Build-Depends: debhelper (>= 9), dpkg-dev (>= 1.16.1.1~), libnspr4-dev (>= 2:4.13.1), zlib1g-dev, libsqlite3-dev (>= 3.3.9) dpkg-deb: building package `sbuild-build-depends-nss-dummy' in `/<>/resolver-Sf4m3g/apt_archive/sbuild-build-depends-nss-dummy.deb'. Ign copy: ./ InRelease Ign copy: ./ Release.gpg Get:1 copy: ./ Release [2119 B] Get:2 copy: ./ Sources [259 B] Get:3 copy: ./ Packages [572 B] Ign copy: ./ Translation-en Fetched 2950 B in 0s (291 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install nss build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: bsdmainutils debhelper dh-apparmor file gettext gettext-base groff-base intltool-debian libasprintf0c2 libcroco3 libglib2.0-0 libmagic1 libnspr4 libnspr4-dev libpipeline1 libsqlite3-dev libunistring0 libxml2 man-db po-debconf zlib1g-dev Suggested packages: wamerican wordlist whois vacation dh-make apparmor-easyprof gettext-doc groff sqlite3-doc less www-browser libmail-box-perl Recommended packages: curl wget lynx-cur libasprintf-dev libgettextpo-dev libglib2.0-data shared-mime-info xml-core libmail-sendmail-perl The following NEW packages will be installed: bsdmainutils debhelper dh-apparmor file gettext gettext-base groff-base intltool-debian libasprintf0c2 libcroco3 libglib2.0-0 libmagic1 libnspr4 libnspr4-dev libpipeline1 libsqlite3-dev libunistring0 libxml2 man-db po-debconf sbuild-build-depends-nss-dummy zlib1g-dev 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Need to get 6922 kB of archives. After this operation, 25.4 MB of additional disk space will be used. Get:1 copy:/<>/resolver-Sf4m3g/apt_archive/ ./ sbuild-build-depends-nss-dummy 0.invalid.0 [816 B] Get:2 http://ftpmaster.internal/ubuntu/ trusty-security/main libmagic1 i386 1:5.14-2ubuntu3.4 [186 kB] Get:3 http://ftpmaster.internal/ubuntu/ trusty-security/main libasprintf0c2 i386 0.18.3.1-1ubuntu3.1 [6422 B] Get:4 http://ftpmaster.internal/ubuntu/ trusty-security/main libglib2.0-0 i386 2.40.2-0ubuntu1.1 [1033 kB] Get:5 http://ftpmaster.internal/ubuntu/ trusty/main libpipeline1 i386 1.3.0-1 [23.5 kB] Get:6 http://ftpmaster.internal/ubuntu/ trusty-security/main libxml2 i386 2.9.1+dfsg1-3ubuntu4.13 [559 kB] Get:7 http://ftpmaster.internal/ubuntu/ trusty/main groff-base i386 1.22.2-5 [1030 kB] Get:8 http://ftpmaster.internal/ubuntu/ trusty/main bsdmainutils i386 9.0.5ubuntu1 [197 kB] Get:9 http://ftpmaster.internal/ubuntu/ trusty/main man-db i386 2.6.7.1-1 [851 kB] Get:10 http://ftpmaster.internal/ubuntu/ trusty/main libcroco3 i386 0.6.8-2ubuntu1 [81.1 kB] Get:11 http://ftpmaster.internal/ubuntu/ trusty-security/main libnspr4 i386 2:4.13.1-0ubuntu0.14.04.1 [111 kB] Get:12 http://ftpmaster.internal/ubuntu/ trusty/main libunistring0 i386 0.9.3-5ubuntu3 [272 kB] Get:13 http://ftpmaster.internal/ubuntu/ trusty-security/main file i386 1:5.14-2ubuntu3.4 [19.1 kB] Get:14 http://ftpmaster.internal/ubuntu/ trusty-security/main gettext-base i386 0.18.3.1-1ubuntu3.1 [47.8 kB] Get:15 http://ftpmaster.internal/ubuntu/ trusty-security/main gettext i386 0.18.3.1-1ubuntu3.1 [813 kB] Get:16 http://ftpmaster.internal/ubuntu/ trusty/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:17 http://ftpmaster.internal/ubuntu/ trusty/main po-debconf all 1.0.16+nmu2ubuntu1 [210 kB] Get:18 http://ftpmaster.internal/ubuntu/ trusty-security/main dh-apparmor all 2.10.95-0ubuntu2.6~14.04.4 [11.3 kB] Get:19 http://ftpmaster.internal/ubuntu/ trusty/main debhelper all 9.20131227ubuntu1 [604 kB] Get:20 http://ftpmaster.internal/ubuntu/ trusty-security/main libnspr4-dev i386 2:4.13.1-0ubuntu0.14.04.1 [213 kB] Get:21 http://ftpmaster.internal/ubuntu/ trusty-security/main libsqlite3-dev i386 3.8.2-1ubuntu2.1 [442 kB] Get:22 http://ftpmaster.internal/ubuntu/ trusty/main zlib1g-dev i386 1:1.2.8.dfsg-1ubuntu1 [181 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6922 kB in 5s (1268 kB/s) Selecting previously unselected package libmagic1:i386. (Reading database ... 11833 files and directories currently installed.) Preparing to unpack .../libmagic1_1%3a5.14-2ubuntu3.4_i386.deb ... Unpacking libmagic1:i386 (1:5.14-2ubuntu3.4) ... Selecting previously unselected package libasprintf0c2:i386. Preparing to unpack .../libasprintf0c2_0.18.3.1-1ubuntu3.1_i386.deb ... Unpacking libasprintf0c2:i386 (0.18.3.1-1ubuntu3.1) ... Selecting previously unselected package libglib2.0-0:i386. Preparing to unpack .../libglib2.0-0_2.40.2-0ubuntu1.1_i386.deb ... Unpacking libglib2.0-0:i386 (2.40.2-0ubuntu1.1) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../libpipeline1_1.3.0-1_i386.deb ... Unpacking libpipeline1:i386 (1.3.0-1) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../libxml2_2.9.1+dfsg1-3ubuntu4.13_i386.deb ... Unpacking libxml2:i386 (2.9.1+dfsg1-3ubuntu4.13) ... Selecting previously unselected package groff-base. Preparing to unpack .../groff-base_1.22.2-5_i386.deb ... Unpacking groff-base (1.22.2-5) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../bsdmainutils_9.0.5ubuntu1_i386.deb ... Unpacking bsdmainutils (9.0.5ubuntu1) ... Selecting previously unselected package man-db. Preparing to unpack .../man-db_2.6.7.1-1_i386.deb ... Unpacking man-db (2.6.7.1-1) ... Selecting previously unselected package libcroco3:i386. Preparing to unpack .../libcroco3_0.6.8-2ubuntu1_i386.deb ... Unpacking libcroco3:i386 (0.6.8-2ubuntu1) ... Selecting previously unselected package libnspr4:i386. Preparing to unpack .../libnspr4_2%3a4.13.1-0ubuntu0.14.04.1_i386.deb ... Unpacking libnspr4:i386 (2:4.13.1-0ubuntu0.14.04.1) ... Selecting previously unselected package libunistring0:i386. Preparing to unpack .../libunistring0_0.9.3-5ubuntu3_i386.deb ... Unpacking libunistring0:i386 (0.9.3-5ubuntu3) ... Selecting previously unselected package file. Preparing to unpack .../file_1%3a5.14-2ubuntu3.4_i386.deb ... Unpacking file (1:5.14-2ubuntu3.4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../gettext-base_0.18.3.1-1ubuntu3.1_i386.deb ... Unpacking gettext-base (0.18.3.1-1ubuntu3.1) ... Selecting previously unselected package gettext. Preparing to unpack .../gettext_0.18.3.1-1ubuntu3.1_i386.deb ... Unpacking gettext (0.18.3.1-1ubuntu3.1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ... Unpacking intltool-debian (0.35.0+20060710.1) ... Selecting previously unselected package po-debconf. Preparing to unpack .../po-debconf_1.0.16+nmu2ubuntu1_all.deb ... Unpacking po-debconf (1.0.16+nmu2ubuntu1) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../dh-apparmor_2.10.95-0ubuntu2.6~14.04.4_all.deb ... Unpacking dh-apparmor (2.10.95-0ubuntu2.6~14.04.4) ... Selecting previously unselected package debhelper. Preparing to unpack .../debhelper_9.20131227ubuntu1_all.deb ... Unpacking debhelper (9.20131227ubuntu1) ... Selecting previously unselected package libnspr4-dev. Preparing to unpack .../libnspr4-dev_2%3a4.13.1-0ubuntu0.14.04.1_i386.deb ... Unpacking libnspr4-dev (2:4.13.1-0ubuntu0.14.04.1) ... Selecting previously unselected package libsqlite3-dev:i386. Preparing to unpack .../libsqlite3-dev_3.8.2-1ubuntu2.1_i386.deb ... Unpacking libsqlite3-dev:i386 (3.8.2-1ubuntu2.1) ... Selecting previously unselected package zlib1g-dev:i386. Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-1ubuntu1_i386.deb ... Unpacking zlib1g-dev:i386 (1:1.2.8.dfsg-1ubuntu1) ... Selecting previously unselected package sbuild-build-depends-nss-dummy. Preparing to unpack .../sbuild-build-depends-nss-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-nss-dummy (0.invalid.0) ... Setting up libmagic1:i386 (1:5.14-2ubuntu3.4) ... Setting up libasprintf0c2:i386 (0.18.3.1-1ubuntu3.1) ... Setting up libglib2.0-0:i386 (2.40.2-0ubuntu1.1) ... No schema files found: doing nothing. Setting up libpipeline1:i386 (1.3.0-1) ... Setting up libxml2:i386 (2.9.1+dfsg1-3ubuntu4.13) ... Setting up groff-base (1.22.2-5) ... Setting up bsdmainutils (9.0.5ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up man-db (2.6.7.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libcroco3:i386 (0.6.8-2ubuntu1) ... Setting up libnspr4:i386 (2:4.13.1-0ubuntu0.14.04.1) ... Setting up libunistring0:i386 (0.9.3-5ubuntu3) ... Setting up file (1:5.14-2ubuntu3.4) ... Setting up gettext-base (0.18.3.1-1ubuntu3.1) ... Setting up gettext (0.18.3.1-1ubuntu3.1) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2ubuntu1) ... Setting up dh-apparmor (2.10.95-0ubuntu2.6~14.04.4) ... Setting up debhelper (9.20131227ubuntu1) ... Setting up libnspr4-dev (2:4.13.1-0ubuntu0.14.04.1) ... Setting up libsqlite3-dev:i386 (3.8.2-1ubuntu2.1) ... Setting up zlib1g-dev:i386 (1:1.2.8.dfsg-1ubuntu1) ... Setting up sbuild-build-depends-nss-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.19-0ubuntu6.14) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-142-generic amd64 (i686) Toolchain package versions: binutils_2.24-5ubuntu14.2 dpkg-dev_1.17.5ubuntu5.6 g++-4.8_4.8.4-2ubuntu1~14.04.4 gcc-4.8_4.8.4-2ubuntu1~14.04.4 libc6-dev_2.19-0ubuntu6.14 libstdc++-4.8-dev_4.8.4-2ubuntu1~14.04.4 libstdc++6_4.8.4-2ubuntu1~14.04.4 linux-libc-dev_3.13.0-165.215 Package versions: adduser_3.113+nmu3ubuntu3 advancecomp_1.18-1ubuntu0.1 apt_1.0.1ubuntu2.19 apt-transport-https_1.0.1ubuntu2.19 base-files_7.2ubuntu5 base-passwd_3.5.33 bash_4.3-7ubuntu1.7 binutils_2.24-5ubuntu14.2 bsdmainutils_9.0.5ubuntu1 bsdutils_1:2.20.1-5.1ubuntu20 build-essential_11.6ubuntu6 busybox-initramfs_1:1.21.0-1ubuntu1 bzip2_1.0.6-5 ca-certificates_20170717~14.04.1 coreutils_8.21-1ubuntu5.1 cpio_2.11+dfsg-1ubuntu1.2 cpp_4:4.8.2-1ubuntu6 cpp-4.8_4.8.4-2ubuntu1~14.04.4 dash_0.5.7-4ubuntu1 debconf_1.5.51ubuntu2 debhelper_9.20131227ubuntu1 debianutils_4.4 dh-apparmor_2.10.95-0ubuntu2.6~14.04.4 diffutils_1:3.3-1 dpkg_1.17.5ubuntu5.6 dpkg-dev_1.17.5ubuntu5.6 e2fslibs_1.42.9-3ubuntu1.2 e2fsprogs_1.42.9-3ubuntu1.2 fakeroot_1.20-3ubuntu2 file_1:5.14-2ubuntu3.4 findutils_4.4.2-7 g++_4:4.8.2-1ubuntu6 g++-4.8_4.8.4-2ubuntu1~14.04.4 gcc_4:4.8.2-1ubuntu6 gcc-4.8_4.8.4-2ubuntu1~14.04.4 gcc-4.8-base_4.8.4-2ubuntu1~14.04.4 gcc-4.9-base_4.9-20140406-0ubuntu1 gettext_0.18.3.1-1ubuntu3.1 gettext-base_0.18.3.1-1ubuntu3.1 gnupg_1.4.16-1ubuntu2.6 gpgv_1.4.16-1ubuntu2.6 grep_2.16-1 groff-base_1.22.2-5 gzip_1.6-3ubuntu1 hostname_3.15ubuntu1 ifupdown_0.7.47.2ubuntu4 initramfs-tools_0.103ubuntu4 initramfs-tools-bin_0.103ubuntu4 initscripts_2.88dsf-41ubuntu6 insserv_1.14.0-5ubuntu2 intltool-debian_0.35.0+20060710.1 iproute2_3.12.0-2 klibc-utils_2.0.3-0ubuntu1 kmod_15-0ubuntu7 libacl1_2.2.52-1 libapt-pkg4.12_1.0.1ubuntu2.19 libasan0_4.8.4-2ubuntu1~14.04.4 libasn1-8-heimdal_1.6~git20131207+dfsg-1ubuntu1.2 libasprintf0c2_0.18.3.1-1ubuntu3.1 libatomic1_4.8.4-2ubuntu1~14.04.4 libattr1_1:2.4.47-1ubuntu1 libaudit-common_1:2.3.2-2ubuntu1 libaudit1_1:2.3.2-2ubuntu1 libblkid1_2.20.1-5.1ubuntu20 libbz2-1.0_1.0.6-5 libc-bin_2.19-0ubuntu6.14 libc-dev-bin_2.19-0ubuntu6.14 libc6_2.19-0ubuntu6.14 libc6-dev_2.19-0ubuntu6.14 libcap2_1:2.24-0ubuntu2 libcgmanager0_0.24-0ubuntu7.1 libcloog-isl4_0.18.2-1 libcomerr2_1.42.9-3ubuntu1.2 libcroco3_0.6.8-2ubuntu1 libcurl3-gnutls_7.35.0-1ubuntu2.20 libdb5.3_5.3.28-3ubuntu3.1 libdbus-1-3_1.6.18-0ubuntu4.4 libdebconfclient0_0.187ubuntu1 libdpkg-perl_1.17.5ubuntu5.6 libdrm2_2.4.67-1ubuntu0.14.04.2 libfakeroot_1.20-3ubuntu2 libffi6_3.1~rc1+r3.0.13-12ubuntu0.2 libgcc-4.8-dev_4.8.4-2ubuntu1~14.04.4 libgcc1_1:4.9-20140406-0ubuntu1 libgcrypt11_1.5.3-2ubuntu4.6 libgdbm3_1.8.3-12build1 libglib2.0-0_2.40.2-0ubuntu1.1 libgmp10_2:5.1.3+dfsg-1ubuntu1 libgnutls26_2.12.23-12ubuntu2.8 libgomp1_4.8.4-2ubuntu1~14.04.4 libgpg-error0_1.12-0.2ubuntu1 libgssapi-krb5-2_1.12+dfsg-2ubuntu5.4 libgssapi3-heimdal_1.6~git20131207+dfsg-1ubuntu1.2 libhcrypto4-heimdal_1.6~git20131207+dfsg-1ubuntu1.2 libheimbase1-heimdal_1.6~git20131207+dfsg-1ubuntu1.2 libheimntlm0-heimdal_1.6~git20131207+dfsg-1ubuntu1.2 libhx509-5-heimdal_1.6~git20131207+dfsg-1ubuntu1.2 libidn11_1.28-1ubuntu2.2 libisl10_0.12.2-1 libitm1_4.8.4-2ubuntu1~14.04.4 libjson-c2_0.11-3ubuntu1.2 libjson0_0.11-3ubuntu1.2 libk5crypto3_1.12+dfsg-2ubuntu5.4 libkeyutils1_1.5.6-1 libklibc_2.0.3-0ubuntu1 libkmod2_15-0ubuntu7 libkrb5-26-heimdal_1.6~git20131207+dfsg-1ubuntu1.2 libkrb5-3_1.12+dfsg-2ubuntu5.4 libkrb5support0_1.12+dfsg-2ubuntu5.4 libldap-2.4-2_2.4.31-1+nmu2ubuntu8.4 liblockfile-bin_1.09-6ubuntu1 liblockfile1_1.09-6ubuntu1 liblzma5_5.1.1alpha+20120614-2ubuntu2 libmagic1_1:5.14-2ubuntu3.4 libmount1_2.20.1-5.1ubuntu20 libmpc3_1.0.1-1ubuntu1 libmpfr4_3.1.2-1 libncurses5_5.9+20140118-1ubuntu1 libncursesw5_5.9+20140118-1ubuntu1 libnih-dbus1_1.0.3-4ubuntu25 libnih1_1.0.3-4ubuntu25 libnspr4_2:4.13.1-0ubuntu0.14.04.1 libnspr4-dev_2:4.13.1-0ubuntu0.14.04.1 libp11-kit0_0.20.2-2ubuntu2 libpam-modules_1.1.8-1ubuntu2.2 libpam-modules-bin_1.1.8-1ubuntu2.2 libpam-runtime_1.1.8-1ubuntu2.2 libpam0g_1.1.8-1ubuntu2.2 libpcre3_1:8.31-2ubuntu2.2 libpipeline1_1.3.0-1 libplymouth2_0.8.8-0ubuntu17 libpng12-0_1.2.50-1ubuntu2.14.04.3 libprocps3_1:3.3.9-1ubuntu2.3 libquadmath0_4.8.4-2ubuntu1~14.04.4 libreadline6_6.3-4ubuntu2 libroken18-heimdal_1.6~git20131207+dfsg-1ubuntu1.2 librtmp0_2.4+20121230.gitdf6c518-1ubuntu0.1 libsasl2-2_2.1.25.dfsg1-17build1 libsasl2-modules-db_2.1.25.dfsg1-17build1 libselinux1_2.2.2-1 libsemanage-common_2.2-1 libsemanage1_2.2-1 libsepol1_2.2-1 libslang2_2.2.4-15ubuntu1 libsqlite3-0_3.8.2-1ubuntu2.1 libsqlite3-dev_3.8.2-1ubuntu2.1 libss2_1.42.9-3ubuntu1.2 libssl1.0.0_1.0.1f-1ubuntu2.27 libstdc++-4.8-dev_4.8.4-2ubuntu1~14.04.4 libstdc++6_4.8.4-2ubuntu1~14.04.4 libtasn1-6_3.4-3ubuntu0.6 libtimedate-perl_2.3000-1 libtinfo5_5.9+20140118-1ubuntu1 libudev1_204-5ubuntu20.26 libunistring0_0.9.3-5ubuntu3 libusb-0.1-4_2:0.1.12-23.3ubuntu1 libustr-1.0-1_1.0.4-3ubuntu2 libuuid1_2.20.1-5.1ubuntu20 libwind0-heimdal_1.6~git20131207+dfsg-1ubuntu1.2 libxml2_2.9.1+dfsg1-3ubuntu4.13 linux-libc-dev_3.13.0-165.215 lockfile-progs_0.1.17 login_1:4.1.5.1-1ubuntu9.5 lsb-base_4.1+Debian11ubuntu6 make_3.81-8.2ubuntu3 makedev_2.3.1-93ubuntu1 man-db_2.6.7.1-1 mawk_1.3.3-17ubuntu2 module-init-tools_15-0ubuntu7 mount_2.20.1-5.1ubuntu20 mountall_2.53 multiarch-support_2.19-0ubuntu6.14 ncurses-base_5.9+20140118-1ubuntu1 ncurses-bin_5.9+20140118-1ubuntu1 openssl_1.0.1f-1ubuntu2.27 optipng_0.6.4-1ubuntu0.14.04.2 passwd_1:4.1.5.1-1ubuntu9.5 patch_2.7.1-4ubuntu2.4 perl_5.18.2-2ubuntu1.7 perl-base_5.18.2-2ubuntu1.7 perl-modules_5.18.2-2ubuntu1.7 pkg-create-dbgsym_0.67~trusty pkgbinarymangler_121 plymouth_0.8.8-0ubuntu17 po-debconf_1.0.16+nmu2ubuntu1 policyrcd-script-zg2_0.1-2 procps_1:3.3.9-1ubuntu2.3 readline-common_6.3-4ubuntu2 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-nss-dummy_0.invalid.0 sed_4.2.2-4ubuntu1 sensible-utils_0.0.9ubuntu0.14.04.1 sysv-rc_2.88dsf-41ubuntu6 sysvinit-utils_2.88dsf-41ubuntu6 tar_1.27.1-1ubuntu0.1 tzdata_2018i-0ubuntu0.14.04 ubuntu-keyring_2012.05.19 udev_204-5ubuntu20.26 upstart_1.12.1-0ubuntu4 util-linux_2.20.1-5.1ubuntu20 xz-utils_5.1.1alpha+20120614-2ubuntu2 zlib1g_1:1.2.8.dfsg-1ubuntu1 zlib1g-dev_1:1.2.8.dfsg-1ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Tue 19 Feb 2019 02:16:04 PM UTC using RSA key ID A744BE93 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./nss_3.28.4-0ubuntu0.14.04.5.dsc dpkg-source: info: extracting nss in nss-3.28.4 dpkg-source: info: unpacking nss_3.28.4.orig.tar.gz dpkg-source: info: unpacking nss_3.28.4-0ubuntu0.14.04.5.debian.tar.gz dpkg-source: info: applying 38_hurd.patch dpkg-source: info: applying 38_kbsd.patch dpkg-source: info: applying 80_security_tools.patch dpkg-source: info: applying 85_security_load.patch dpkg-source: info: applying CVE-2017-7502.patch dpkg-source: info: applying CVE-2017-7805.patch dpkg-source: info: applying CVE-2018-0495.patch dpkg-source: info: applying CVE-2018-12384-1.patch dpkg-source: info: applying CVE-2018-12384-2.patch dpkg-source: info: applying CVE-2018-12404-1.patch dpkg-source: info: applying CVE-2018-12404-3.patch dpkg-source: info: applying CVE-2018-18508-1.patch dpkg-source: info: applying CVE-2018-18508-2.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-16407649 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-16407649 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-16407649 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: source package nss dpkg-buildpackage: source version 2:3.28.4-0ubuntu0.14.04.5 dpkg-buildpackage: source distribution trusty-security dpkg-source --before-build nss-3.28.4 dpkg-buildpackage: host architecture i386 fakeroot debian/rules clean dh clean dh_testdir debian/rules override_dh_auto_clean make[1]: Entering directory `/<>' /usr/bin/make -C nss \ clobber \ SOURCE_PREFIX=/<>/dist \ SOURCE_MD_DIR=/<>/dist \ DIST=/<>/dist \ BUILD_OPT=1 \ make[2]: Entering directory `/<>/nss' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations cd coreconf; /usr/bin/make clobber make[3]: Entering directory `/<>/nss/coreconf' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations cd nsinstall; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/coreconf/nsinstall' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pathsub.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/coreconf/nsinstall' make[3]: Leaving directory `/<>/nss/coreconf' cd lib; /usr/bin/make clobber make[3]: Entering directory `/<>/nss/lib' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations cd util; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/util' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssutil.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssutil3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/quickder.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secdig.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derdec.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derenc.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dersubr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dertime.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/errstrs.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssb64d.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssb64e.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssrwlk.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssilock.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/oidstring.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs1sig.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/portreg.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secalgid.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secasn1d.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secasn1e.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secasn1u.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secitem.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secload.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secoid.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sectime.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secport.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/templates.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utf8.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utilmod.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utilpars.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/util' cd freebl; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/freebl' Makefile:648: warning: overriding commands for target `Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB' Makefile:635: warning: ignoring old commands for target `Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libfreebl.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libfreebl3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/loader.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB make[4]: Leaving directory `/<>/nss/lib/freebl' cd sqlite; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/sqlite' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsqlite.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsqlite3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sqlite3.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/sqlite' cd dbm; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/dbm' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations cd include; /usr/bin/make clobber make[5]: Entering directory `/<>/nss/lib/dbm/include' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[5]: Leaving directory `/<>/nss/lib/dbm/include' cd src; /usr/bin/make clobber make[5]: Entering directory `/<>/nss/lib/dbm/src' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/db.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/h_bigkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/h_func.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/h_log2.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/h_page.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hash.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hash_buf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mktemp.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dirent.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[5]: Leaving directory `/<>/nss/lib/dbm/src' make[4]: Leaving directory `/<>/nss/lib/dbm' cd softoken; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/softoken' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsoftokn.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsoftokn3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipsaudt.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipstest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipstokn.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgglue.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowpbe.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/padbuf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs11.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs11c.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs11u.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sdb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkdb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkhmac.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkpars.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkpwd.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/softkver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tlsprf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jpakesftk.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations cd legacydb; /usr/bin/make clobber make[5]: Entering directory `/<>/nss/lib/softoken/legacydb' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdbm.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdbm3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dbmshim.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/keydb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgattr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgcreate.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgdestroy.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgfind.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgfips.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lginit.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowcert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pcertdb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11db.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[5]: Leaving directory `/<>/nss/lib/softoken/legacydb' make[4]: Leaving directory `/<>/nss/lib/softoken' cd base; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/base' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/arena.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/error.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/errorval.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hashops.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libc.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tracker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/item.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utf8.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/list.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hash.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/base' cd dev; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/dev' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/devslot.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/devtoken.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/devutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ckhelper.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/dev' cd pki; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/pki' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/asymmkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certificate.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cryptocontext.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/symmkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/trustdomain.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tdcache.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certdecode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkistore.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkibase.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pki3hack.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/pki' cd libpkix; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/libpkix' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations cd include; /usr/bin/make clobber make[5]: Entering directory `/<>/nss/lib/libpkix/include' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[5]: Leaving directory `/<>/nss/lib/libpkix/include' cd pkix; /usr/bin/make clobber make[5]: Entering directory `/<>/nss/lib/libpkix/pkix' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations cd certsel; /usr/bin/make clobber make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/certsel' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make clobber make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/crlsel' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make clobber make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/checker' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make clobber make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/params' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make clobber make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/results' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make clobber make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/store' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_store.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make clobber make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/top' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_validate.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_build.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make clobber make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/util' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_tools.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_error.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_logger.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_list.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/util' make[5]: Leaving directory `/<>/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make clobber make[5]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations cd pki; /usr/bin/make clobber make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/pki' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make clobber make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/system' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make clobber make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/module' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/module' make[5]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss' make[4]: Leaving directory `/<>/nss/lib/libpkix' cd certdb; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/certdb' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/alg1485.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certdb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certv3.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certxutl.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crl.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/genname.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/polcyxtn.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secname.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xauthkid.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xbsconst.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xconst.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/certdb' cd certhigh; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/certhigh' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certhtml.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certreq.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlv2.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocsp.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspsig.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certhigh.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certvfy.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certvfypkix.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xcrldist.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/certhigh' cd pk11wrap; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/pk11wrap' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dev3hack.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11akey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11auth.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11cert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11cxt.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11err.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11kea.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11list.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11load.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11mech.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11merge.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11nobj.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11obj.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pars.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pbe.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pk12.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pqg.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11sdr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11skey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11slot.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11util.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/cryptohi' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sechash.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/seckey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secsign.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secvfy.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dsautil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/cryptohi' cd nss; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/nss' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnss.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnss3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utilwrap.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/nss' cd ssl; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/ssl' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libssl.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libssl3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/prelib.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/authcert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslgrp.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/unix_err.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/ssl' cd pkcs7; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/pkcs7' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certread.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7common.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7create.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7decode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7encode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7local.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secmime.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/pkcs7' cd pkcs12; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/pkcs12' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12local.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12creat.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12dec.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12plcy.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12tmpl.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12e.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12d.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/pkcs12' cd smime; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/smime' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsmime3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/smimever.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/smime' cd crmf; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/crmf' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfenc.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmftmpl.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfreq.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfpop.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfdec.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfget.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfcont.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmmfresp.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmmfrec.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmmfchal.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/servget.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/encutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/respcli.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/respcmn.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/challcli.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/asn1cmn.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/crmf' cd jar; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/jar' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libjar.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jarver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jarsign.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jar.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jar-ds.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jarfile.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jarint.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/jar' cd ckfw; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/ckfw' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crypto.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/find.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hash.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/instance.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mutex.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/object.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/session.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sessobj.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/slot.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/token.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/wrap.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mechanism.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations cd builtins; /usr/bin/make clobber make[5]: Entering directory `/<>/nss/lib/ckfw/builtins' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssckbi.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/anchor.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/constants.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bfind.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/binst.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bobject.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bsession.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bslot.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/btoken.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certdata.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ckbiver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[5]: Leaving directory `/<>/nss/lib/ckfw/builtins' make[4]: Leaving directory `/<>/nss/lib/ckfw' cd sysinit; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/lib/sysinit' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsssysinit.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/lib/sysinit' make[3]: Leaving directory `/<>/nss/lib' cd cmd; /usr/bin/make clobber make[3]: Entering directory `/<>/nss/cmd' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations cd lib; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/lib' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/basicutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secpwd.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derprint.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/moreoids.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pppolicy.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ffs.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11table.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/lib' cd bltest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/bltest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bltest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/blapitest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/bltest' cd ecperf; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/ecperf' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ecperf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ecperf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/ecperf' cd fbectest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/fbectest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fbectest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fbectest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/fbectest' cd fipstest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/fipstest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipstest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipstest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/fipstest' cd lowhashtest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/lowhashtest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowhashtest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowhashtest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/lowhashtest' cd shlibsign; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/shlibsign' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/shlibsign Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/shlibsign.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations /<>/dist/lib/libsoftokn3.chk /<>/dist/lib/libnssdbm3.chk cd mangle; /usr/bin/make clobber make[5]: Entering directory `/<>/nss/cmd/shlibsign/mangle' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mangle Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mangle.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[5]: Leaving directory `/<>/nss/cmd/shlibsign/mangle' make[4]: Leaving directory `/<>/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/addbuiltin' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/addbuiltin Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/addbuiltin.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/addbuiltin' cd atob; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/atob' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/atob Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/atob.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/atob' cd btoa; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/btoa' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/btoa Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/btoa.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/btoa' cd certcgi; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/certcgi' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certcgi Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certcgi.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/certcgi' cd certutil; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/certutil' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certutil Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certext.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/keystuff.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/certutil' cd chktest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/chktest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/chktest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/chktest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/chktest' cd crlutil; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/crlutil' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlutil Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlgen.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/crlutil' cd crmftest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/crmftest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmftest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/testcrmf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/crmftest' cd dbtest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/dbtest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dbtest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dbtest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/dbtest' cd derdump; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/derdump' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derdump Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derdump.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/derdump' cd digest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/digest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/digest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/digest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/digest' cd httpserv; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/httpserv' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/httpserv Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/httpserv.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/httpserv' cd listsuites; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/listsuites' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/listsuites Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/listsuites.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/listsuites' cd makepqg; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/makepqg' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/makepqg Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/makepqg.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/makepqg' cd multinit; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/multinit' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/multinit Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/multinit.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/multinit' cd ocspclnt; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/ocspclnt' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspclnt Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspclnt.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/ocspresp' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspresp Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspresp.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/oidcalc' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/oidcalc Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/oidcalc.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/oidcalc' cd p7content; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/p7content' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7content Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7content.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/p7content' cd p7env; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/p7env' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7env Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7env.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/p7env' cd p7sign; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/p7sign' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7sign Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7sign.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/p7sign' cd p7verify; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/p7verify' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7verify Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7verify.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/p7verify' cd pk12util; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/pk12util' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk12util Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk12util.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/pk11ectest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11ectest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11ectest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/pk11gcmtest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11gcmtest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/pk11mode' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11mode Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11mode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/pk1sign' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk1sign Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk1sign.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/pk1sign' cd pp; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/pp' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pp Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pp.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/pp' cd pwdecrypt; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/pwdecrypt' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pwdecrypt Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/rsaperf' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/rsaperf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/rsaperf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/defkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/sdrtest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sdrtest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sdrtest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/sdrtest' cd selfserv; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/selfserv' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/selfserv Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/selfserv.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/selfserv' cd signtool; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/signtool' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/signtool Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/signtool.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certgen.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/javascript.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/list.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sign.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/util.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/verify.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/zip.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/signtool' cd signver; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/signver' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/signver Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/signver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk7print.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/signver' cd smimetools; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/smimetools' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsutil Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/smimetools' cd ssltap; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/ssltap' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssltap Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssltap.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/ssltap' cd strsclnt; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/strsclnt' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/strsclnt Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/strsclnt.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/symkeyutil' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/symkeyutil Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/symkeyutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/symkeyutil' cd tests; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/tests' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/baddbdir Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/conflict Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dertimetest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/encodeinttest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nonspr10 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/remtest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secmodtest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/baddbdir.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/conflict.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dertimetest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/encodeinttest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nonspr10.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/remtest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secmodtest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/tests' cd tstclnt; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/tstclnt' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tstclnt Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tstclnt.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/tstclnt' cd vfychain; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/vfychain' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfychain Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfychain.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/vfychain' cd vfyserv; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/vfyserv' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfyserv Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfyserv.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfyutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/vfyserv' cd modutil; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/modutil' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/modutil Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/modutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/instsec.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/install.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/installparse.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/install-ds.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/cmd/pkix-errcodes' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix-errcodes Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/cmd/pkix-errcodes' make[3]: Leaving directory `/<>/nss/cmd' cd gtests; /usr/bin/make clobber make[3]: Entering directory `/<>/nss/gtests' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations cd google_test; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/gtests/google_test' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libgtest1.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/gtests/google_test' cd common; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/gtests/common' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtests Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtests.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/gtests/common' cd der_gtest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/gtests/der_gtest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/der_gtest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/der_private_key_import_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/gtests/der_gtest' cd util_gtest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/gtests/util_gtest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/util_gtest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/util_b64_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/util_utf8_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/gtests/util_gtest' cd pk11_gtest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/gtests/pk11_gtest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_gtest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_export_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_prng_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/gtests/ssl_gtest' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_gtest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libssl_internals.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_cert_ext_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_ecdh_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_exporter_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_record_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/test_io.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_agent.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_connect.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_filter.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_parser.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make clobber make[4]: Entering directory `/<>/nss/gtests/nss_bogo_shim' rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/config.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsskeys.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/.md core so_locations make[4]: Leaving directory `/<>/nss/gtests/nss_bogo_shim' make[3]: Leaving directory `/<>/nss/gtests' make[2]: Leaving directory `/<>/nss' rm -rf /<>/dist debian/libnss3-1d.links debian/libnss3-dev.links debian/libnss3.lintian-overrides debian/nss-config debian/nss.pc make[1]: Leaving directory `/<>' dh_clean debian/rules build dh build dh_testdir dh_auto_configure debian/rules override_dh_auto_build make[1]: Entering directory `/<>' /usr/bin/make -C nss \ all \ NSPR_INCLUDE_DIR=/usr/include/nspr \ NSPR_LIB_DIR=/usr/lib \ SOURCE_PREFIX=/<>/dist \ SOURCE_MD_DIR=/<>/dist \ DIST=/<>/dist \ BUILD_OPT=1 \ NS_USE_GCC=1 \ OPTIMIZER="-g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2" \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro $(ARCHFLAG) $(ZDEFS_FLAG)' \ DSO_LDOPTS='-shared $(LDFLAGS)' \ NSS_USE_SYSTEM_SQLITE=1 \ NSS_ENABLE_ECC=1 \ CHECKLOC= \ make[2]: Entering directory `/<>/nss' cd coreconf; /usr/bin/make export make[3]: Entering directory `/<>/nss/coreconf' cd nsinstall; /usr/bin/make export make[4]: Entering directory `/<>/nss/coreconf/nsinstall' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[4]: Entering directory `/<>/nss/coreconf/nsinstall' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf nsinstall.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pathsub.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf pathsub.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pathsub.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -lpthread -ldl -lc true -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall /<>/dist/bin make[4]: Leaving directory `/<>/nss/coreconf/nsinstall' make[3]: Leaving directory `/<>/nss/coreconf' cd lib; /usr/bin/make export make[3]: Entering directory `/<>/nss/lib' cd util; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/util' Creating /<>/dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 base64.h ciferfam.h eccutil.h hasht.h nssb64.h nssb64t.h nsslocks.h nssilock.h nssilckt.h nssrwlk.h nssrwlkt.h nssutil.h pkcs11.h pkcs11f.h pkcs11p.h pkcs11t.h pkcs11n.h pkcs11u.h pkcs1sig.h portreg.h secasn1.h secasn1t.h seccomon.h secder.h secdert.h secdig.h secdigt.h secitem.h secoid.h secoidt.h secport.h secerr.h utilmodt.h utilrename.h utilpars.h utilparst.h /<>/dist/public/nss Creating /<>/dist/private/nss ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 verref.h templates.c /<>/dist/private/nss make[4]: Leaving directory `/<>/nss/lib/util' cd freebl; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/freebl' Makefile:648: warning: overriding commands for target `Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB' Makefile:635: warning: ignoring old commands for target `Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 blapit.h shsign.h ecl/ecl-exp.h nsslowhash.h /<>/dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 alghmac.h blapi.h chacha20poly1305.h hmacct.h secmpi.h secrng.h ec.h ecl/ecl.h ecl/ecl-curve.h /<>/dist/private/nss make[4]: Leaving directory `/<>/nss/lib/freebl' cd dbm; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/dbm' cd include; /usr/bin/make export make[5]: Entering directory `/<>/nss/lib/dbm/include' Creating /<>/dist/public/dbm ../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h /<>/dist/public/dbm Creating /<>/dist/private/dbm ../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h /<>/dist/private/dbm make[5]: Leaving directory `/<>/nss/lib/dbm/include' cd src; /usr/bin/make export make[5]: Entering directory `/<>/nss/lib/dbm/src' make[5]: Nothing to be done for `export'. make[5]: Leaving directory `/<>/nss/lib/dbm/src' make[4]: Leaving directory `/<>/nss/lib/dbm' cd softoken; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/softoken' cd legacydb; /usr/bin/make export make[5]: Entering directory `/<>/nss/lib/softoken/legacydb' There are no private exports. make[5]: Leaving directory `/<>/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 lowkeyi.h lowkeyti.h /<>/dist/public/nss cd legacydb; /usr/bin/make private_export make[5]: Entering directory `/<>/nss/lib/softoken/legacydb' There are no private exports. make[5]: Leaving directory `/<>/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 lgglue.h pkcs11ni.h softoken.h softoknt.h softkver.h sdb.h sftkdbt.h /<>/dist/private/nss make[4]: Leaving directory `/<>/nss/lib/softoken' cd base; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/base' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h /<>/dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 baset.h base.h /<>/dist/private/nss make[4]: Leaving directory `/<>/nss/lib/base' cd dev; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/dev' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h /<>/dist/private/nss make[4]: Leaving directory `/<>/nss/lib/dev' cd pki; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/pki' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h /<>/dist/private/nss make[4]: Leaving directory `/<>/nss/lib/pki' cd libpkix; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/libpkix' cd include; /usr/bin/make export make[5]: Entering directory `/<>/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h /<>/dist/private/nss make[5]: Leaving directory `/<>/nss/lib/libpkix/include' cd pkix; /usr/bin/make export make[5]: Entering directory `/<>/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/util' cd certsel; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/util' There are no private exports. make[5]: Leaving directory `/<>/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make export make[5]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/module' cd pki; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[5]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss' cd include; /usr/bin/make private_export make[5]: Entering directory `/<>/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h /<>/dist/private/nss make[5]: Leaving directory `/<>/nss/lib/libpkix/include' cd pkix; /usr/bin/make private_export make[5]: Entering directory `/<>/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/util' There are no private exports. make[5]: Leaving directory `/<>/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make private_export make[5]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h /<>/dist/private/nss make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[5]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[4]: Leaving directory `/<>/nss/lib/libpkix' cd certdb; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/certdb' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h /<>/dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h /<>/dist/private/nss make[4]: Leaving directory `/<>/nss/lib/certdb' cd certhigh; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/certhigh' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h /<>/dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h /<>/dist/private/nss make[4]: Leaving directory `/<>/nss/lib/certhigh' cd pk11wrap; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h /<>/dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h /<>/dist/private/nss make[4]: Leaving directory `/<>/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h /<>/dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 keyi.h /<>/dist/private/nss make[4]: Leaving directory `/<>/nss/lib/cryptohi' cd nss; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/nss' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nss.h /<>/dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h /<>/dist/private/nss make[4]: Leaving directory `/<>/nss/lib/nss' cd ssl; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/ssl' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslproto.h preenc.h /<>/dist/public/nss There are no private exports. make[4]: Leaving directory `/<>/nss/lib/ssl' cd pkcs7; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h /<>/dist/public/nss make[4]: Leaving directory `/<>/nss/lib/pkcs7' cd pkcs12; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h /<>/dist/public/nss make[4]: Leaving directory `/<>/nss/lib/pkcs12' cd smime; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/smime' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h /<>/dist/public/nss make[4]: Leaving directory `/<>/nss/lib/smime' cd crmf; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/crmf' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h /<>/dist/public/nss ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h /<>/dist/private/nss make[4]: Leaving directory `/<>/nss/lib/crmf' cd jar; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/jar' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h /<>/dist/public/nss make[4]: Leaving directory `/<>/nss/lib/jar' cd ckfw; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/ckfw' cd builtins; /usr/bin/make export make[5]: Entering directory `/<>/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckbi.h /<>/dist/public/nss make[5]: Leaving directory `/<>/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h /<>/dist/public/nss cd builtins; /usr/bin/make private_export make[5]: Entering directory `/<>/nss/lib/ckfw/builtins' There are no private exports. make[5]: Leaving directory `/<>/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h /<>/dist/private/nss make[4]: Leaving directory `/<>/nss/lib/ckfw' cd sysinit; /usr/bin/make export make[4]: Entering directory `/<>/nss/lib/sysinit' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/lib/sysinit' make[3]: Leaving directory `/<>/nss/lib' cd cmd; /usr/bin/make export make[3]: Entering directory `/<>/nss/cmd' cd lib; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/lib' ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h /<>/dist/private/nss make[4]: Leaving directory `/<>/nss/cmd/lib' cd bltest; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/bltest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/bltest' cd ecperf; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/ecperf' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/ecperf' cd fbectest; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/fbectest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/fbectest' cd fipstest; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/fipstest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/fipstest' cd lowhashtest; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/lowhashtest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/lowhashtest' cd shlibsign; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/shlibsign' cd mangle; /usr/bin/make export make[5]: Entering directory `/<>/nss/cmd/shlibsign/mangle' make[5]: Nothing to be done for `export'. make[5]: Leaving directory `/<>/nss/cmd/shlibsign/mangle' make[4]: Leaving directory `/<>/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/addbuiltin' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/addbuiltin' cd atob; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/atob' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/atob' cd btoa; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/btoa' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/btoa' cd certcgi; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/certcgi' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/certcgi' cd certutil; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/certutil' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/certutil' cd chktest; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/chktest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/chktest' cd crlutil; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/crlutil' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/crlutil' cd crmftest; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/crmftest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/crmftest' cd dbtest; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/dbtest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/dbtest' cd derdump; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/derdump' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/derdump' cd digest; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/digest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/digest' cd httpserv; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/httpserv' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/httpserv' cd listsuites; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/listsuites' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/listsuites' cd makepqg; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/makepqg' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/makepqg' cd multinit; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/multinit' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/multinit' cd ocspclnt; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/ocspclnt' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/ocspresp' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/oidcalc' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/oidcalc' cd p7content; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/p7content' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/p7content' cd p7env; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/p7env' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/p7env' cd p7sign; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/p7sign' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/p7sign' cd p7verify; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/p7verify' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/p7verify' cd pk12util; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/pk12util' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/pk11ectest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/pk11gcmtest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/pk11mode' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/pk1sign' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/pk1sign' cd pp; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/pp' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/pp' cd pwdecrypt; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/pwdecrypt' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/rsaperf' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/sdrtest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/sdrtest' cd selfserv; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/selfserv' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/selfserv' cd signtool; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/signtool' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/signtool' cd signver; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/signver' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/signver' cd smimetools; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/smimetools' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/smimetools' cd ssltap; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/ssltap' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/ssltap' cd strsclnt; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/strsclnt' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/symkeyutil' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/symkeyutil' cd tests; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/tests' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/tests' cd tstclnt; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/tstclnt' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/tstclnt' cd vfychain; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/vfychain' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/vfychain' cd vfyserv; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/vfyserv' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/vfyserv' cd modutil; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/modutil' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make export make[4]: Entering directory `/<>/nss/cmd/pkix-errcodes' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/cmd/pkix-errcodes' make[3]: Leaving directory `/<>/nss/cmd' cd gtests; /usr/bin/make export make[3]: Entering directory `/<>/nss/gtests' cd google_test; /usr/bin/make export make[4]: Entering directory `/<>/nss/gtests/google_test' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/gtests/google_test' cd common; /usr/bin/make export make[4]: Entering directory `/<>/nss/gtests/common' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/gtests/common' cd der_gtest; /usr/bin/make export make[4]: Entering directory `/<>/nss/gtests/der_gtest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/gtests/der_gtest' cd util_gtest; /usr/bin/make export make[4]: Entering directory `/<>/nss/gtests/util_gtest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/gtests/util_gtest' cd pk11_gtest; /usr/bin/make export make[4]: Entering directory `/<>/nss/gtests/pk11_gtest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make export make[4]: Entering directory `/<>/nss/gtests/ssl_gtest' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make export make[4]: Entering directory `/<>/nss/gtests/nss_bogo_shim' make[4]: Nothing to be done for `export'. make[4]: Leaving directory `/<>/nss/gtests/nss_bogo_shim' make[3]: Leaving directory `/<>/nss/gtests' cd coreconf; /usr/bin/make libs make[3]: Entering directory `/<>/nss/coreconf' cd nsinstall; /usr/bin/make libs make[4]: Entering directory `/<>/nss/coreconf/nsinstall' true -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall /<>/dist/bin make[4]: Leaving directory `/<>/nss/coreconf/nsinstall' make[3]: Leaving directory `/<>/nss/coreconf' cd lib; /usr/bin/make libs make[3]: Entering directory `/<>/nss/lib' cd util; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/util' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/quickder.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss quickder.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secdig.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secdig.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derdec.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derdec.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derenc.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derenc.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dersubr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dersubr.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dertime.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dertime.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/errstrs.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss errstrs.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssb64d.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssb64d.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssb64e.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssb64e.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssrwlk.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssrwlk.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssilock.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssilock.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/oidstring.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss oidstring.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs1sig.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs1sig.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/portreg.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss portreg.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secalgid.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secalgid.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secasn1d.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1d.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secasn1e.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1e.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secasn1u.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1u.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secitem.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secitem.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secload.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secload.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secoid.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secoid.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sectime.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sectime.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secport.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secport.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/templates.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss templates.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utf8.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utf8.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utilmod.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilmod.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utilpars.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilpars.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssutil.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssutil.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/quickder.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secdig.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derdec.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derenc.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dersubr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dertime.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/errstrs.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssb64d.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssb64e.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssrwlk.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssilock.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/oidstring.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs1sig.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/portreg.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secalgid.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secasn1d.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secasn1e.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secasn1u.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secitem.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secload.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secoid.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sectime.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secport.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/templates.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utf8.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utilmod.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utilpars.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssutil.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssutil.a grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssutil.def rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssutil3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so -Wl,--version-script,Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssutil.def -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssutil3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/quickder.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secdig.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derdec.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derenc.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dersubr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dertime.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/errstrs.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssb64d.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssb64e.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssrwlk.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssilock.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/oidstring.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs1sig.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/portreg.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secalgid.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secasn1d.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secasn1e.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secasn1u.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secitem.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secload.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secoid.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sectime.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secport.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/templates.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utf8.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utilmod.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utilpars.o -L/<>/dist/lib -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssutil3.so ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssutil.a /<>/dist/lib ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssutil3.so /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/util' cd freebl; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/freebl' Makefile:648: warning: overriding commands for target `Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB' Makefile:635: warning: ignoring old commands for target `Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/loader.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl loader.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libfreebl.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libfreebl.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/loader.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libfreebl.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libfreebl.a ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libfreebl.a /<>/dist/lib mkdir Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB /usr/bin/make FREEBL_CHILD_BUILD=1 \ OBJDIR=Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB libs make[5]: Entering directory `/<>/nss/lib/freebl' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freeblver.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl freeblver.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ldvector.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ldvector.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sysrand.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl sysrand.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha_fast.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl sha_fast.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md2.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl md2.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md5.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl md5.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha512.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl sha512.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/alghmac.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl alghmac.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rawhash.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl rawhash.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/alg2268.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl alg2268.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfour.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl arcfour.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfive.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl arcfive.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/desblapi.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl desblapi.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/des.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl des.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/drbg.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl drbg.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl chacha20poly1305.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/cts.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl cts.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ctr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ctr.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl fipsfreebl.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl gcm.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/hmacct.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl hmacct.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rijndael.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl rijndael.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl aeskeywrap.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/camellia.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl camellia.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dh.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl dh.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ec.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecdecode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecdecode.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/pqg.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl pqg.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dsa.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl dsa.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsa.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl rsa.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl rsapkcs.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/shvfy.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl shvfy.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl tlsprfalg.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/seed.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl seed.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/jpake.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl jpake.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpprime.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl mpi/mpprime.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpmontg.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl mpi/mpmontg.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mplogic.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl mpi/mplogic.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl mpi/mpi.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl mpi/mp_gf2m.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl mpi/mpcpucache.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/ecl.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_curve.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/ecl_curve.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/ecl_mult.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/ecl_gf.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/ecp_aff.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/ecp_jac.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/ecp_mont.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec_naf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/ec_naf.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/ecp_jm.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/ecp_256.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_384.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/ecp_384.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_521.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/ecp_521.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/ecp_256_32.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/ecp_25519.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/curve25519_64.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/curve25519_64.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/uint128.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl ecl/uint128.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/stubs.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl stubs.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl nsslowhash.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/poly1305.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl poly1305.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl chacha20.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi_x86.o -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -c mpi/mpi_x86.s grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so -Wl,--version-script,Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freeblver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ldvector.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sysrand.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha_fast.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md2.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md5.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha512.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/alghmac.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rawhash.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/alg2268.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfour.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfive.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/desblapi.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/des.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/drbg.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/cts.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ctr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/hmacct.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rijndael.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/camellia.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dh.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecdecode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/pqg.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dsa.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsa.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/shvfy.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/seed.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/jpake.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpprime.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpmontg.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mplogic.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_curve.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec_naf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_384.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_521.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/curve25519_64.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/uint128.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/stubs.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/poly1305.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi_x86.o -ldl -lc chmod +x Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so /<>/dist/lib make[5]: Leaving directory `/<>/nss/lib/freebl' /usr/bin/make FREEBL_CHILD_BUILD=1 USE_STUB_BUILD=1 \ OBJDIR=Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB libs make[5]: Entering directory `/<>/nss/lib/freebl' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl lowhash_vector.c grep -v ';-' freebl_hash.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freebl.def rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so -Wl,--version-script,Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -ldl -lc chmod +x Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so /<>/dist/lib make[5]: Leaving directory `/<>/nss/lib/freebl' make[4]: Leaving directory `/<>/nss/lib/freebl' cd dbm; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/dbm' cd include; /usr/bin/make libs make[5]: Entering directory `/<>/nss/lib/dbm/include' make[5]: Nothing to be done for `libs'. make[5]: Leaving directory `/<>/nss/lib/dbm/include' cd src; /usr/bin/make libs make[5]: Entering directory `/<>/nss/lib/dbm/src' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/db.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm db.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/h_bigkey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_bigkey.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/h_func.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_func.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/h_log2.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_log2.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/h_page.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_page.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hash.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm hash.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hash_buf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm hash_buf.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mktemp.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm mktemp.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dirent.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm dirent.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/db.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/h_bigkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/h_func.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/h_log2.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/h_page.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hash.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hash_buf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mktemp.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dirent.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libdbm.a /<>/dist/lib make[5]: Leaving directory `/<>/nss/lib/dbm/src' make[4]: Leaving directory `/<>/nss/lib/dbm' cd softoken; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/softoken' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipsaudt.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipsaudt.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipstest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipstokn.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstokn.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgglue.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lgglue.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowkey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lowkey.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowpbe.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lowpbe.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/padbuf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss padbuf.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs11.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs11c.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11c.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs11u.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11u.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sdb.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sdb.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkdb.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkdb.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkhmac.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkhmac.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkpars.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkpars.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkpwd.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkpwd.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/softkver.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss softkver.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tlsprf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tlsprf.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jpakesftk.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jpakesftk.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsoftokn.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsoftokn.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipsaudt.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipstest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipstokn.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgglue.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowpbe.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/padbuf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs11.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs11c.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs11u.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sdb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkdb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkhmac.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkpars.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkpwd.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/softkver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tlsprf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jpakesftk.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsoftokn.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsoftokn.a grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/softokn.def rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsoftokn3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so -Wl,--version-script,Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/softokn.def -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsoftokn3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipsaudt.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipstest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipstokn.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgglue.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowpbe.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/padbuf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs11.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs11c.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkcs11u.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sdb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkdb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkhmac.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkpars.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sftkpwd.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/softkver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tlsprf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jpakesftk.o /<>/dist/lib/libfreebl.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsoftokn3.so ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsoftokn.a /<>/dist/lib ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsoftokn3.so /<>/dist/lib cd legacydb; /usr/bin/make libs make[5]: Entering directory `/<>/nss/lib/softoken/legacydb' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dbmshim.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm dbmshim.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/keydb.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm keydb.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgattr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgattr.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgcreate.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgcreate.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgdestroy.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgdestroy.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgfind.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgfind.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgfips.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgfips.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lginit.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lginit.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgutil.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowcert.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lowcert.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowkey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lowkey.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pcertdb.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm pcertdb.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11db.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm pk11db.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdbm.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdbm.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dbmshim.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/keydb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgattr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgcreate.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgdestroy.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgfind.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgfips.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lginit.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowcert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pcertdb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11db.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdbm.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdbm.a grep -v ';-' nssdbm.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssdbm.def rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdbm3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libnssdbm3.so -Wl,--version-script,Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssdbm.def -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdbm3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dbmshim.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/keydb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgattr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgcreate.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgdestroy.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgfind.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgfips.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lginit.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lgutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowcert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pcertdb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11db.o /<>/dist/lib/libfreebl.a /<>/dist/lib/libdbm.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdbm3.so ../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdbm.a /<>/dist/lib ../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdbm3.so /<>/dist/lib make[5]: Leaving directory `/<>/nss/lib/softoken/legacydb' make[4]: Leaving directory `/<>/nss/lib/softoken' cd base; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/base' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/arena.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr arena.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/error.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr error.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/errorval.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr errorval.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hashops.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hashops.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libc.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr libc.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tracker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr tracker.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/item.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr item.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utf8.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr utf8.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/list.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr list.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hash.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hash.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/arena.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/error.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/errorval.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hashops.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libc.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tracker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/item.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utf8.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/list.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hash.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssb.a /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/base' cd dev; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/dev' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/devslot.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devslot.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/devtoken.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devtoken.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/devutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devutil.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ckhelper.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr ckhelper.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/devslot.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/devtoken.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/devutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ckhelper.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssdev.a /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/dev' cd pki; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/pki' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/asymmkey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr asymmkey.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certificate.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr certificate.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cryptocontext.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr cryptocontext.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/symmkey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr symmkey.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/trustdomain.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr trustdomain.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tdcache.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr tdcache.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certdecode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr certdecode.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkistore.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pkistore.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkibase.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pkibase.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pki3hack.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pki3hack.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/asymmkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certificate.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cryptocontext.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/symmkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/trustdomain.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tdcache.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certdecode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkistore.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkibase.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pki3hack.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsspki.a /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/pki' cd libpkix; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/libpkix' cd include; /usr/bin/make libs make[5]: Entering directory `/<>/nss/lib/libpkix/include' make[5]: Nothing to be done for `libs'. make[5]: Leaving directory `/<>/nss/lib/libpkix/include' cd pkix; /usr/bin/make libs make[5]: Entering directory `/<>/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make libs make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/certsel' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_certselector.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_comcertselparams.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a /<>/dist/lib make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make libs make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/crlsel' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_crlselector.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_comcrlselparams.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a /<>/dist/lib make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make libs make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/checker' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_basicconstraintschecker.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_certchainchecker.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_crlchecker.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_ekuchecker.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_expirationchecker.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_namechainingchecker.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_nameconstraintschecker.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_ocspchecker.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_revocationmethod.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_revocationchecker.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_policychecker.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_signaturechecker.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_targetcertchecker.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a /<>/dist/lib make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make libs make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/params' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_trustanchor.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_procparams.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_valparams.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_resourcelimits.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixparams.a /<>/dist/lib make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make libs make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/results' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_buildresult.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_policynode.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_valresult.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_verifynode.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixresults.a /<>/dist/lib make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make libs make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/store' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_store.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_store.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_store.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixstore.a /<>/dist/lib make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make libs make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/top' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_validate.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_validate.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_lifecycle.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_build.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_build.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_validate.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_build.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixtop.a /<>/dist/lib make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make libs make[6]: Entering directory `/<>/nss/lib/libpkix/pkix/util' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_tools.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_tools.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_error.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_error.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_logger.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_logger.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_list.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_list.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_errpaths.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_tools.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_error.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_logger.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_list.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixutil.a /<>/dist/lib make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix/util' make[5]: Leaving directory `/<>/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make libs make[5]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make libs make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/pki' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_basicconstraints.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_cert.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicyinfo.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicymap.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicyqualifier.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crl.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crldp.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crlentry.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_date.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_generalname.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_infoaccess.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_nameconstraints.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocsprequest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocspresponse.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_publickey.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_x500name.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocspcertid.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixpki.a /<>/dist/lib make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make libs make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/system' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_bigint.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_bytearray.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_common.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_error.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_hashtable.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_lifecycle.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_mem.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_monitorlock.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_mutex.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_object.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_oid.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_primhash.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_rwlock.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_string.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a /<>/dist/lib make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make libs make[6]: Entering directory `/<>/nss/lib/libpkix/pkix_pl_nss/module' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_aiamgr.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_colcertstore.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_httpcertstore.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_httpdefaultclient.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldaptemplates.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapcertstore.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapresponse.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldaprequest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapdefaultclient.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_nsscontext.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_pk11certstore.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_socket.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a /<>/dist/lib make[6]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss/module' make[5]: Leaving directory `/<>/nss/lib/libpkix/pkix_pl_nss' make[4]: Leaving directory `/<>/nss/lib/libpkix' cd certdb; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/certdb' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/alg1485.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss alg1485.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certdb.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certdb.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certv3.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certv3.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certxutl.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certxutl.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crl.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crl.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/genname.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss genname.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss stanpcertdb.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/polcyxtn.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss polcyxtn.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secname.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secname.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xauthkid.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xauthkid.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xbsconst.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xbsconst.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xconst.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xconst.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/alg1485.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certdb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certv3.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certxutl.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crl.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/genname.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/polcyxtn.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secname.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xauthkid.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xbsconst.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xconst.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcertdb.a /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/certdb' cd certhigh; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/certhigh' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certhtml.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certhtml.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certreq.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certreq.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlv2.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crlv2.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocsp.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ocsp.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspsig.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ocspsig.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certhigh.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certhigh.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certvfy.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certvfy.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certvfypkix.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certvfypkix.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xcrldist.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xcrldist.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certhtml.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certreq.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlv2.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocsp.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspsig.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certhigh.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certvfy.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certvfypkix.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xcrldist.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcerthi.a /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/certhigh' cd pk11wrap; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/pk11wrap' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dev3hack.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dev3hack.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11akey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11akey.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11auth.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11auth.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11cert.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11cert.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11cxt.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11cxt.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11err.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11err.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11kea.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11kea.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11list.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11list.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11load.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11load.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11mech.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11mech.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11merge.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11merge.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11nobj.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11nobj.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11obj.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11obj.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pars.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pars.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pbe.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pbe.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pk12.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pk12.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pqg.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pqg.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11sdr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11sdr.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11skey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11skey.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11slot.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11slot.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11util.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11util.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dev3hack.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11akey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11auth.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11cert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11cxt.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11err.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11kea.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11list.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11load.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11mech.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11merge.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11nobj.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11obj.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pars.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pbe.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pk12.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pqg.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11sdr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11skey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11slot.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11util.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/cryptohi' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sechash.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil sechash.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/seckey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil seckey.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secsign.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil secsign.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secvfy.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil secvfy.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dsautil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil dsautil.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sechash.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/seckey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secsign.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secvfy.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dsautil.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcryptohi.a /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/cryptohi' cd nss; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/nss' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssinit.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssinit.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssoptions.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssoptions.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssver.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssver.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utilwrap.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilwrap.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnss.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnss.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utilwrap.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnss.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nss.def rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnss3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nss.def -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnss3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utilwrap.o ../certhigh/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certhtml.o ../certhigh/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certreq.o ../certhigh/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlv2.o ../certhigh/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocsp.o ../certhigh/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspsig.o ../certhigh/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certhigh.o ../certhigh/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certvfy.o ../certhigh/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certvfypkix.o ../certhigh/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xcrldist.o ../cryptohi/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sechash.o ../cryptohi/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/seckey.o ../cryptohi/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secsign.o ../cryptohi/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secvfy.o ../cryptohi/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dsautil.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dev3hack.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11akey.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11auth.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11cert.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11err.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11kea.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11list.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11load.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11mech.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11merge.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11obj.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pars.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11skey.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11slot.o ../pk11wrap/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11util.o ../certdb/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/alg1485.o ../certdb/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certdb.o ../certdb/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certv3.o ../certdb/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certxutl.o ../certdb/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crl.o ../certdb/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/genname.o ../certdb/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o ../certdb/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/polcyxtn.o ../certdb/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secname.o ../certdb/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xauthkid.o ../certdb/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xbsconst.o ../certdb/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/xconst.o ../pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/asymmkey.o ../pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certificate.o ../pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cryptocontext.o ../pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/symmkey.o ../pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/trustdomain.o ../pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tdcache.o ../pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certdecode.o ../pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkistore.o ../pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkibase.o ../pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pki3hack.o ../dev/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/devslot.o ../dev/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/devtoken.o ../dev/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/devutil.o ../dev/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ckhelper.o ../base/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/arena.o ../base/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/error.o ../base/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/errorval.o ../base/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hashops.o ../base/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libc.o ../base/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tracker.o ../base/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/item.o ../base/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/utf8.o ../base/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/list.o ../base/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnss3.so ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnss.a /<>/dist/lib ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnss3.so /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/nss' cd ssl; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/ssl' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dtlscon.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dtlscon.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/prelib.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss prelib.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3con.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3con.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3gthr.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslauth.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslauth.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslcon.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslcon.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssldef.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssldef.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslenum.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslenum.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslerr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslerr.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslerrstrs.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslinit.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslinit.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3ext.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3ext.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3exthandle.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslmutex.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslmutex.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslnonce.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslnonce.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslreveal.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslreveal.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslsecur.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslsecur.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslsnce.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslsnce.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslsock.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslsock.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssltrace.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssltrace.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslver.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslver.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/authcert.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss authcert.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmpcert.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmpcert.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslinfo.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslinfo.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3ecc.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls13con.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13con.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13exthandle.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13hkdf.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslcert.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslcert.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslgrp.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslgrp.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/unix_err.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss unix_err.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libssl.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libssl.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/prelib.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/authcert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslgrp.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/unix_err.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libssl.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl.def rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libssl3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl.def -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libssl3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/prelib.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/authcert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sslgrp.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/unix_err.o -L/<>/dist/lib -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz chmod +x Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libssl3.so ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libssl.a /<>/dist/lib ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libssl3.so /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/ssl' cd pkcs7; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/pkcs7' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certread.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certread.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7common.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7common.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7create.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7create.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7decode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7decode.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7encode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7encode.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7local.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7local.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secmime.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secmime.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certread.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7common.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7create.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7decode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7encode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7local.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secmime.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkcs7.a /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/pkcs7' cd pkcs12; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/pkcs12' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12local.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12local.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12creat.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12creat.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12dec.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12dec.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12plcy.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12plcy.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12tmpl.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12tmpl.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12e.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12e.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12d.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12d.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12local.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12creat.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12dec.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12plcy.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12tmpl.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12e.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12d.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libpkcs12.a /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/pkcs12' cd smime; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/smime' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsarray.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsarray.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsasn1.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsasn1.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsattr.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsattr.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmscinfo.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmscinfo.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmscipher.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmscipher.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsdecode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdecode.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdigdata.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsdigest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdigest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsencdata.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsencdata.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsencode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsencode.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsenvdata.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsmessage.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsmessage.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmspubkey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmspubkey.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsrecinfo.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsreclist.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsreclist.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmssigdata.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmssigdata.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmssiginfo.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsudf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsudf.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsutil.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/smimemessage.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimemessage.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/smimeutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimeutil.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/smimever.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimever.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/smimever.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/smime.def rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsmime3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/smime.def -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsmime3.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/smimever.o ../pkcs12/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12local.o ../pkcs12/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12creat.o ../pkcs12/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12dec.o ../pkcs12/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12plcy.o ../pkcs12/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12tmpl.o ../pkcs12/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12e.o ../pkcs12/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p12d.o ../pkcs7/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certread.o ../pkcs7/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7common.o ../pkcs7/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7create.o ../pkcs7/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7decode.o ../pkcs7/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7encode.o ../pkcs7/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7local.o ../pkcs7/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secmime.o -L/<>/dist/lib -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsmime.a /<>/dist/lib ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsmime3.so /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/smime' cd crmf; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/crmf' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfenc.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfenc.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmftmpl.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmftmpl.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfreq.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfreq.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfpop.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfpop.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfdec.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfdec.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfget.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfget.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfcont.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfcont.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfasn1.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmmfresp.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfresp.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmmfrec.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfrec.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmmfchal.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfchal.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/servget.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss servget.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/encutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss encutil.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/respcli.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss respcli.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/respcmn.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss respcmn.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/challcli.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss challcli.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/asn1cmn.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss asn1cmn.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfenc.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmftmpl.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfreq.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfpop.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfdec.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfget.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmfcont.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmmfresp.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmmfrec.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmmfchal.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/servget.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/encutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/respcli.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/respcmn.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/challcli.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/asn1cmn.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libcrmf.a /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/crmf' cd jar; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/jar' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jarver.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarver.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jarsign.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarsign.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jar.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jar.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jar-ds.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jar-ds.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jarfile.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarfile.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jarint.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarint.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libjar.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libjar.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jarver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jarsign.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jar.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jar-ds.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jarfile.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/jarint.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libjar.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libjar.a ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libjar.a /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/jar' cd ckfw; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/ckfw' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crypto.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr crypto.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/find.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr find.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hash.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hash.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/instance.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr instance.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mutex.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr mutex.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/object.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr object.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/session.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr session.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sessobj.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr sessobj.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/slot.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr slot.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/token.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr token.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/wrap.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr wrap.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mechanism.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr mechanism.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crypto.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/find.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/hash.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/instance.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mutex.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/object.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/session.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sessobj.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/slot.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/token.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/wrap.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mechanism.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssckfw.a /<>/dist/lib cd builtins; /usr/bin/make libs make[5]: Entering directory `/<>/nss/lib/ckfw/builtins' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/anchor.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. anchor.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/constants.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. constants.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bfind.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bfind.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/binst.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. binst.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bobject.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bobject.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bsession.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bsession.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bslot.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bslot.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/btoken.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. btoken.c perl certdata.perl certdata.txt Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certdata.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certdata.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certdata.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ckbiver.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssckbi.def rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssckbi.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nssckbi.def -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssckbi.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/anchor.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/constants.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bfind.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/binst.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bobject.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bsession.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bslot.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/btoken.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certdata.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ckbiver.o /<>/dist/lib/libnssckfw.a /<>/dist/lib/libnssb.a -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnssckbi.so /<>/dist/lib make[5]: Leaving directory `/<>/nss/lib/ckfw/builtins' make[4]: Leaving directory `/<>/nss/lib/ckfw' cd sysinit; /usr/bin/make libs make[4]: Entering directory `/<>/nss/lib/sysinit' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsssysinit.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nsssysinit.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsssysinit.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libnsssysinit.so -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsssysinit.o -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a /<>/dist/lib ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so /<>/dist/lib make[4]: Leaving directory `/<>/nss/lib/sysinit' make[3]: Leaving directory `/<>/nss/lib' cd cmd; /usr/bin/make libs make[3]: Entering directory `/<>/nss/cmd' cd lib; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/lib' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/basicutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss basicutil.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secutil.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secpwd.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secpwd.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derprint.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derprint.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/moreoids.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss moreoids.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pppolicy.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pppolicy.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ffs.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ffs.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11table.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11table.c rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/basicutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secpwd.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derprint.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/moreoids.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pppolicy.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ffs.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11table.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libsectool.a /<>/dist/lib make[4]: Leaving directory `/<>/nss/cmd/lib' cd bltest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/bltest' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/blapitest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken blapitest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bltest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/blapitest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/bltest /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/bltest' cd ecperf; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/ecperf' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ecperf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ecperf.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ecperf -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ecperf.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ecperf /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/ecperf' cd fbectest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/fbectest' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fbectest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fbectest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fbectest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fbectest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fbectest /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/fbectest' cd fipstest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/fipstest' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipstest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipstest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipstest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/fipstest /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/fipstest' cd lowhashtest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/lowhashtest' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowhashtest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../nss/lib/freebl -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken lowhashtest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowhashtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../nss/lib/freebl -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowhashtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -lfreebl3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lowhashtest /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/lowhashtest' cd shlibsign; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/shlibsign' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/shlibsign.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss shlibsign.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/shlibsign -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/shlibsign.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/<>/dist/lib -lnssutil3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/shlibsign /<>/dist/bin cd mangle; /usr/bin/make libs make[5]: Entering directory `/<>/nss/cmd/shlibsign/mangle' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mangle.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss mangle.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mangle -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mangle.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/mangle /<>/dist/bin make[5]: Leaving directory `/<>/nss/cmd/shlibsign/mangle' make[4]: Leaving directory `/<>/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/addbuiltin' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/addbuiltin.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd addbuiltin.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/addbuiltin -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/addbuiltin.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/addbuiltin /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/addbuiltin' cd atob; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/atob' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/atob.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm atob.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/atob -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/atob.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/atob /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/atob' cd btoa; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/btoa' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/btoa.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm btoa.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/btoa -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/btoa.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/btoa /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/btoa' cd certcgi; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/certcgi' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certcgi.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm certcgi.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certcgi -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certcgi.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certcgi /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/certcgi' cd certutil; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/certutil' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certext.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd certext.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd certutil.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/keystuff.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd keystuff.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certutil -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certext.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/keystuff.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certutil /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/certutil' cd chktest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/chktest' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/chktest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm chktest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/chktest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/chktest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/chktest /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/chktest' cd crlutil; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/crlutil' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlgen_lex.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlgen.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlgen.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlutil.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlutil -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlgen.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlutil.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crlutil /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/crlutil' cd crmftest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/crmftest' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/testcrmf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss testcrmf.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmftest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/testcrmf.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libcrmf.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/crmftest /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/crmftest' cd dbtest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/dbtest' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dbtest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm dbtest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dbtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dbtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dbtest /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/dbtest' cd derdump; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/derdump' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derdump.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm derdump.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derdump -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derdump.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/derdump /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/derdump' cd digest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/digest' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/digest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm digest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/digest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/digest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/digest /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/digest' cd httpserv; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/httpserv' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/httpserv.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm httpserv.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/httpserv -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/httpserv.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/httpserv /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/httpserv' cd listsuites; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/listsuites' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/listsuites.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd listsuites.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/listsuites -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/listsuites.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/listsuites /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/listsuites' cd makepqg; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/makepqg' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/makepqg.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm makepqg.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/makepqg -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/makepqg.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/makepqg /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/makepqg' cd multinit; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/multinit' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/multinit.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss multinit.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/multinit -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/multinit.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/multinit /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/multinit' cd ocspclnt; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/ocspclnt' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspclnt.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd ocspclnt.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspclnt -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspclnt.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspclnt /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/ocspresp' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspresp.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd ocspresp.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspresp -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspresp.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ocspresp /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/oidcalc' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/oidcalc.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm oidcalc.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/oidcalc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/oidcalc.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/oidcalc /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/oidcalc' cd p7content; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/p7content' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7content.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7content.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7content -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7content.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7content /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/p7content' cd p7env; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/p7env' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7env.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7env.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7env -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7env.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7env /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/p7env' cd p7sign; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/p7sign' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7sign.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7sign.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7sign -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7sign.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7sign /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/p7sign' cd p7verify; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/p7verify' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7verify.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7verify.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7verify -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7verify.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/p7verify /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/p7verify' cd pk12util; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/pk12util' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk12util.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pk12util.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk12util -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk12util.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk12util /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/pk11ectest' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11ectest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11ectest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11ectest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11ectest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11ectest /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/pk11gcmtest' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11gcmtest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11gcmtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11gcmtest /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/pk11mode' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11mode.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pk11mode.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11mode -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11mode.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11mode /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/pk1sign' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk1sign.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pk1sign.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk1sign -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk1sign.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk1sign /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/pk1sign' cd pp; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/pp' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pp.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm pp.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pp -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pp.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pp /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/pp' cd pwdecrypt; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/pwdecrypt' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pwdecrypt.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pwdecrypt -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pwdecrypt /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/rsaperf' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/rsaperf.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd rsaperf.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/defkey.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd defkey.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/rsaperf -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/rsaperf.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/defkey.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/rsaperf /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/sdrtest' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sdrtest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd sdrtest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sdrtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sdrtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sdrtest /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/sdrtest' cd selfserv; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/selfserv' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/selfserv.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm selfserv.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/selfserv -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/selfserv.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/selfserv /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/selfserv' cd signtool; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/signtool' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/signtool.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd signtool.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certgen.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd certgen.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/javascript.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd javascript.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/list.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd list.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sign.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd sign.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/util.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd util.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/verify.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd verify.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/zip.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd zip.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/signtool -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/signtool.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/certgen.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/javascript.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/list.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/sign.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/util.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/verify.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/zip.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libjar.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/signtool /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/signtool' cd signver; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/signver' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/signver.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd signver.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk7print.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pk7print.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/signver -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/signver.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk7print.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/signver /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/signver' cd smimetools; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/smimetools' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm cmsutil.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsutil -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsutil.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/cmsutil /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/smimetools' cd ssltap; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/ssltap' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssltap.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm ssltap.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssltap -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssltap.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssltap /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/ssltap' cd strsclnt; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/strsclnt' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/strsclnt.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm strsclnt.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/strsclnt -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/strsclnt.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/strsclnt /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/symkeyutil' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/symkeyutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd symkeyutil.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/symkeyutil -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/symkeyutil.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/symkeyutil /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/symkeyutil' cd tests; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/tests' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/baddbdir.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm baddbdir.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/baddbdir -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/baddbdir.o \ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/conflict.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm conflict.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/conflict -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/conflict.o \ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dertimetest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm dertimetest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dertimetest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dertimetest.o \ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/encodeinttest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm encodeinttest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/encodeinttest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/encodeinttest.o \ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nonspr10.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm nonspr10.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nonspr10 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nonspr10.o \ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/remtest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm remtest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/remtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/remtest.o \ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secmodtest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm secmodtest.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secmodtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secmodtest.o \ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/baddbdir Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/conflict Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/dertimetest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/encodeinttest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nonspr10 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/remtest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/secmodtest /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/tests' cd tstclnt; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/tstclnt' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tstclnt.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm tstclnt.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tstclnt -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tstclnt.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tstclnt /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/tstclnt' cd vfychain; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/vfychain' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfychain.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd vfychain.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfychain -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfychain.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfychain /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/vfychain' cd vfyserv; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/vfyserv' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfyserv.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm vfyserv.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfyutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm vfyutil.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfyserv -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfyserv.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfyutil.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/vfyserv /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/vfyserv' cd modutil; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/modutil' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/modutil.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm modutil.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm pk11.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/instsec.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm instsec.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/install.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm install.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/installparse.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm installparse.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/install-ds.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm install-ds.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm lex.Pk11Install_yy.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/modutil -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/modutil.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/instsec.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/install.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/installparse.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/install-ds.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libjar.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/modutil /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make libs make[4]: Entering directory `/<>/nss/cmd/pkix-errcodes' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pkix-errcodes.c cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix-errcodes -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pkix-errcodes /<>/dist/bin make[4]: Leaving directory `/<>/nss/cmd/pkix-errcodes' make[3]: Leaving directory `/<>/nss/cmd' cd gtests; /usr/bin/make libs make[3]: Entering directory `/<>/nss/gtests' cd google_test; /usr/bin/make libs make[4]: Entering directory `/<>/nss/gtests/google_test' if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtest/src; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtest/src; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtest/src; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/gtest -I/<>/dist/private/gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x gtest/src/gtest-all.cc rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a ar cr Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o echo Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a rm -f Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libgtest1.so g++ -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libgtest1.so Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libgtest1.so ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libgtest.a /<>/dist/lib ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libgtest1.so /<>/dist/lib make[4]: Leaving directory `/<>/nss/gtests/google_test' cd common; /usr/bin/make libs make[4]: Entering directory `/<>/nss/gtests/common' if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtests.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x gtests.cc g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtests -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/gtest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtests.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtests /<>/dist/bin make[4]: Leaving directory `/<>/nss/gtests/common' cd der_gtest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/gtests/der_gtest' if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x der_getint_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/der_private_key_import_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x der_private_key_import_unittest.cc g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/der_gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/der_private_key_import_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a ../common/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtests.o /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/der_gtest /<>/dist/bin make[4]: Leaving directory `/<>/nss/gtests/der_gtest' cd util_gtest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/gtests/util_gtest' if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/util_b64_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x util_b64_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/util_utf8_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x util_utf8_unittest.cc g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/util_gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/util_b64_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/util_utf8_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libnssutil.a ../common/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtests.o /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/util_gtest /<>/dist/bin make[4]: Leaving directory `/<>/nss/gtests/util_gtest' cd pk11_gtest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/gtests/pk11_gtest' if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x pk11_chacha20poly1305_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_export_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x pk11_export_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x pk11_prf_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_prng_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x pk11_prng_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x pk11_rsapss_unittest.cc g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_export_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_prng_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a ../common/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/gtests.o /<>/dist/lib/libsectool.a -L/<>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/pk11_gtest /<>/dist/bin make[4]: Leaving directory `/<>/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make libs make[4]: Entering directory `/<>/nss/gtests/ssl_gtest' cc -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libssl_internals.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 libssl_internals.c if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_0rtt_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_cert_ext_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_cert_ext_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_dhe_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_drop_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_ecdh_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_ecdh_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_ems_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_exporter_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_exporter_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_gtest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_record_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_record_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_skip_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x ssl_staticrsa_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/test_io.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x test_io.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_agent.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x tls_agent.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_connect.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x tls_connect.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x tls_hkdf_unittest.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_filter.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x tls_filter.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_parser.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x tls_parser.cc g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_gtest -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/libssl_internals.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_cert_ext_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_ecdh_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_exporter_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_record_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/test_io.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_agent.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_connect.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_filter.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/tls_parser.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/ssl_gtest /<>/dist/bin make[4]: Leaving directory `/<>/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make libs make[4]: Entering directory `/<>/nss/gtests/nss_bogo_shim' if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/config.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x -std=c++0x config.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsskeys.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x -std=c++0x nsskeys.cc if test ! -d Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.4_x86_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim.o -c -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I../../lib/ssl -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -Di386 -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I../../lib/ssl Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/config.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsskeys.o Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.4_x86_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim /<>/dist/bin make[4]: Leaving directory `/<>/nss/gtests/nss_bogo_shim' make[3]: Leaving directory `/<>/nss/gtests' make[2]: Leaving directory `/<>/nss' make[1]: Leaving directory `/<>' dh_auto_test fakeroot debian/rules binary dh binary dh_testroot dh_prep dh_installdirs debian/rules override_dh_auto_install make[1]: Entering directory `/<>' sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;' debian/libnss3-1d.links.in > debian/libnss3-1d.links sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;' debian/libnss3-dev.links.in > debian/libnss3-dev.links sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;s,/@DEB_HOST_MULTIARCH_WC@,/*,g' debian/libnss3.lintian-overrides.in > debian/libnss3.lintian-overrides sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;s/@MOD_MAJOR_VERSION@/3/;s/@MOD_MINOR_VERSION@/28/;s/@MOD_PATCH_VERSION@/4/' debian/nss-config.in > debian/nss-config sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;s/@VERSION@/3.28.4/' debian/nss.pc.in > debian/nss.pc install -m 755 -d debian/libnss3/usr/lib/i386-linux-gnu/nss debian/libnss3-dev/usr/lib/i386-linux-gnu/pkgconfig install -m 644 -t debian/libnss3/usr/lib/i386-linux-gnu \ /<>/dist/lib/libnss3.so \ /<>/dist/lib/libnssutil3.so \ /<>/dist/lib/libsmime3.so \ /<>/dist/lib/libssl3.so install -m 644 -t debian/libnss3/usr/lib/i386-linux-gnu/nss \ /<>/dist/lib/libfreebl3.so \ /<>/dist/lib/libfreeblpriv3.so \ /<>/dist/lib/libsoftokn3.so \ /<>/dist/lib/libnssdbm3.so \ /<>/dist/lib/libnsssysinit.so \ /<>/dist/lib/libnssckbi.so install -m 644 -t debian/libnss3-dev/usr/include/nss \ /<>/dist/public/nss/* install -m 644 -t debian/libnss3-dev/usr/lib/i386-linux-gnu \ /<>/dist/lib/libcrmf.a install -m 644 -t debian/libnss3-dev/usr/lib/i386-linux-gnu/pkgconfig debian/nss.pc install -m 755 -t debian/libnss3-dev/usr/bin debian/nss-config install -m 755 -t debian/libnss3-tools/usr/bin \ /<>/dist/bin/certutil /<>/dist/bin/chktest /<>/dist/bin/cmsutil /<>/dist/bin/crlutil /<>/dist/bin/derdump /<>/dist/bin/httpserv /<>/dist/bin/modutil /<>/dist/bin/ocspclnt /<>/dist/bin/p7content /<>/dist/bin/p7env /<>/dist/bin/p7sign /<>/dist/bin/p7verify /<>/dist/bin/pk12util /<>/dist/bin/pk1sign /<>/dist/bin/pwdecrypt /<>/dist/bin/rsaperf /<>/dist/bin/selfserv /<>/dist/bin/shlibsign /<>/dist/bin/signtool /<>/dist/bin/signver /<>/dist/bin/ssltap /<>/dist/bin/strsclnt /<>/dist/bin/symkeyutil /<>/dist/bin/tstclnt /<>/dist/bin/vfychain /<>/dist/bin/vfyserv # these utilities are too generically-named, so we prefix them with nss- (see http://bugs.debian.org/701141) install -m 755 -T /<>/dist/bin/addbuiltin debian/libnss3-tools/usr/bin/nss-addbuiltin install -m 755 -T /<>/dist/bin/dbtest debian/libnss3-tools/usr/bin/nss-dbtest install -m 755 -T /<>/dist/bin/pp debian/libnss3-tools/usr/bin/nss-pp # Create the empty certificate databases, with empty passphrase mkdir -p debian/tmp echo "\n" > debian/tmp/password mkdir -p debian/libnss3-nssdb/var/lib/nssdb LD_LIBRARY_PATH=/<>/dist/lib /<>/dist/bin/certutil -N -d debian/libnss3-nssdb/var/lib/nssdb \ -f debian/tmp/password ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. LD_LIBRARY_PATH=/<>/dist/lib /<>/dist/bin/certutil -N -d sql:debian/libnss3-nssdb/var/lib/nssdb \ -f debian/tmp/password -@ debian/tmp/password ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. Password changed successfully. # Remove DBM certificate and key databases. rm debian/libnss3-nssdb/var/lib/nssdb/cert8.db debian/libnss3-nssdb/var/lib/nssdb/key3.db chmod 644 debian/libnss3-nssdb/var/lib/nssdb/* install -m 644 -t debian/libnss3-nssdb/var/lib/nssdb debian/pkcs11.txt make[1]: Leaving directory `/<>' dh_installdocs dh_installchangelogs dh_lintian dh_perl dh_link dh_compress dh_fixperms debian/rules override_dh_strip make[1]: Entering directory `/<>' dh_strip -a --dbg-package=libnss3-dbg dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform i386: libnss3 libnss3-1d libnss3-tools libnss3-dev libnss3-dbg dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libnss3 libnss3-1d libnss3-tools libnss3-dev libnss3-dbg dh_strip debug symbol extraction: ignored packages: /usr/bin/pkg_create_dbgsym: ignoring transitional package libnss3-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package libnss3: unknown substitution variable ${misc:Multi-Arch} /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package libnss3-dbg Using buildid for compat level >= 9 libnss3-1d has no unstripped objects, ignoring find: `/<>/debian/libnss3-1d-dbgsym': No such file or directory /usr/bin/pkg_create_dbgsym: nothing in /<>/debian/libnss3-1d-dbgsym and no dbgdepends, ignoring /usr/bin/pkg_create_dbgsym: ignoring transitional package libnss3-dbg Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol /usr/bin/pkg_create_dbgsym: ignoring transitional package libnss3-dbg Using buildid for compat level >= 9 libnss3-dev has no unstripped objects, ignoring find: `/<>/debian/libnss3-dev-dbgsym': No such file or directory /usr/bin/pkg_create_dbgsym: nothing in /<>/debian/libnss3-dev-dbgsym and no dbgdepends, ignoring LD_LIBRARY_PATH=debian/libnss3/usr/lib/i386-linux-gnu:debian/libnss3/usr/lib/i386-linux-gnu/nss debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/nss/libsoftokn3.so; LD_LIBRARY_PATH=debian/libnss3/usr/lib/i386-linux-gnu:debian/libnss3/usr/lib/i386-linux-gnu/nss debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/nss/libfreebl3.so; LD_LIBRARY_PATH=debian/libnss3/usr/lib/i386-linux-gnu:debian/libnss3/usr/lib/i386-linux-gnu/nss debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/nss/libfreeblpriv3.so; LD_LIBRARY_PATH=debian/libnss3/usr/lib/i386-linux-gnu:debian/libnss3/usr/lib/i386-linux-gnu/nss debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/nss/libnssdbm3.so; ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. Library File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libsoftokn3.so 256532 bytes Check File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libsoftokn3.chk hash: 32 bytes ad 67 e7 fe 0b 80 ce e8 9a 92 db 8a 33 ae e6 ab 2d 23 c7 c3 ec 4b 96 ca 6b 19 1c 7b a6 41 16 ff signature: 64 bytes 1e 54 02 1b ef 11 cd 4c f2 fd 02 b6 a1 c4 99 e5 7c bc 8b 92 d2 7e b9 52 f8 b4 da e0 0f 11 54 72 21 6c 1c ed c8 fb 85 05 11 a8 66 8d 71 b3 d9 4d d4 05 ea c5 4b 66 3a 9f 3c ea 73 9f 54 ee 92 c8 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. Library File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libfreebl3.so 9648 bytes Check File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libfreebl3.chk hash: 32 bytes f9 42 65 f2 fd e9 cd fb 3f fd 2d c1 9d 20 80 fc 8e 44 ca d1 b3 a4 6c 12 89 58 69 b7 e6 9c 4a 40 signature: 64 bytes 3d 54 02 c2 65 80 21 0f 31 2a 95 5f 6e 64 b0 4f 16 7e b0 43 fd 3e 62 32 af a8 de 3f ec be 15 fb 41 7e 93 bc e3 c7 31 4e f3 15 48 e0 d0 75 f7 2b 4f fc 62 42 78 7b fa cb 77 42 9d e5 3c c0 81 36 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. Library File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libfreeblpriv3.so 452296 bytes Check File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libfreeblpriv3.chk hash: 32 bytes fc b0 a6 09 36 fd 41 33 fe 57 28 d6 e6 f0 8b 4e a5 8f b5 d1 2b 2d 05 71 7e 55 9f 36 43 ed a3 ed signature: 64 bytes 04 0b 0d 0a db 65 55 75 90 b4 c4 96 55 63 54 b2 90 c3 b0 c7 4a f1 ac eb ba 94 9c 7b 0e 65 59 51 50 4f 85 7a ff d4 5a b5 e7 09 d8 fa 86 9f ac 49 f2 6f 77 c2 6b 29 4e 76 83 c3 b0 4d 72 9c da 16 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. Library File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libnssdbm3.so 169888 bytes Check File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libnssdbm3.chk hash: 32 bytes 70 3d 38 a5 ee 0d 0e f7 82 88 d4 a4 5d d5 c4 15 c6 80 9e 7b 96 dc 0f 2c 41 fc 7a 57 e6 b4 85 78 signature: 64 bytes 14 82 db 1a 60 d1 c4 c0 a3 54 ce 38 a1 fe a8 99 26 f2 63 f1 66 b4 1d 9c e7 01 8a aa 5a 33 2f 97 3c 32 34 a9 06 65 b4 e0 6c c1 98 2a 93 d8 58 c5 73 02 85 6c 66 1e 85 b6 04 7f bc 0d 69 c9 ca be moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... # Check FIPS mode correctly works mkdir -p debian/tmp LD_LIBRARY_PATH=debian/libnss3/usr/lib/i386-linux-gnu:debian/libnss3/usr/lib/i386-linux-gnu/nss debian/libnss3-tools/usr/bin/modutil -create -dbdir debian/tmp < /dev/null ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: LD_LIBRARY_PATH=debian/libnss3/usr/lib/i386-linux-gnu:debian/libnss3/usr/lib/i386-linux-gnu/nss debian/libnss3-tools/usr/bin/modutil -fips true -dbdir debian/tmp < /dev/null ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. make[1]: Leaving directory `/<>' debian/rules override_dh_makeshlibs make[1]: Entering directory `/<>' dh_makeshlibs -a -- -c4 cat /usr/share/debhelper/autoscripts/postinst-makeshlibs > debian/libnss3.postinst.debhelper cat /usr/share/debhelper/autoscripts/postrm-makeshlibs > debian/libnss3.postrm.debhelper make[1]: Leaving directory `/<>' dh_shlibdeps dh_installdeb debian/rules override_dh_gencontrol make[1]: Entering directory `/<>' dh_gencontrol -- -Vmisc:Multi-Arch=same dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: Pre-Depends field of package libnss3-1d: unknown substitution variable ${misc:Pre-Depends} dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: Pre-Depends field of package libnss3-nssdb: unknown substitution variable ${misc:Pre-Depends} dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: all non-arch-all packages for this build platform i386: libnss3 libnss3-1d libnss3-tools libnss3-dev libnss3-dbg dh_gencontrol debug symbol wrapper: packages to act on: libnss3 libnss3-1d libnss3-tools libnss3-dev libnss3-dbg dh_gencontrol debug symbol wrapper: ignored packages: dh_gencontrol debug symbol wrapper: processing package libnss3 (pkgdir debian/libnss3, ddeb package dir debian/libnss3-dbgsym) dh_gencontrol debug symbol wrapper: building libnss3-dbgsym_3.28.4-0ubuntu0.14.04.5_i386.ddeb dpkg-deb: warning: 'debian/libnss3-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libnss3-dbgsym' in `../libnss3-dbgsym_3.28.4-0ubuntu0.14.04.5_i386.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libnss3-dbgsym_3.28.4-0ubuntu0.14.04.5_i386.ddeb libs extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: no debian/libnss3-1d-dbgsym, skipping package libnss3-1d dh_gencontrol debug symbol wrapper: processing package libnss3-tools (pkgdir debian/libnss3-tools, ddeb package dir debian/libnss3-tools-dbgsym) dh_gencontrol debug symbol wrapper: building libnss3-tools-dbgsym_3.28.4-0ubuntu0.14.04.5_i386.ddeb dpkg-deb: warning: 'debian/libnss3-tools-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libnss3-tools-dbgsym' in `../libnss3-tools-dbgsym_3.28.4-0ubuntu0.14.04.5_i386.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libnss3-tools-dbgsym_3.28.4-0ubuntu0.14.04.5_i386.ddeb admin extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: no debian/libnss3-dev-dbgsym, skipping package libnss3-dev make[1]: Leaving directory `/<>' dh_md5sums debian/rules override_dh_builddeb make[1]: Entering directory `/<>' dh_builddeb -- -Zxz INFO: pkgstriptranslations version 121 pkgstriptranslations: processing libnss3 (in debian/libnss3); do_strip: 1, oemstrip: pkgstriptranslations: libnss3 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libnss3/DEBIAN/control, package libnss3, directory debian/libnss3 Skipping arch: any to arch: all dependency to libnss3-nssdb pkgstripfiles: Truncating usr/share/doc/libnss3/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package libnss3 took 0 s dpkg-deb: warning: 'debian/libnss3/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libnss3' in `../libnss3_3.28.4-0ubuntu0.14.04.5_i386.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing libnss3-1d (in debian/libnss3-1d); do_strip: 1, oemstrip: pkgstriptranslations: libnss3-1d does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libnss3-1d/DEBIAN/control, package libnss3-1d, directory debian/libnss3-1d Searching for duplicated docs in dependency libnss3... symlinking changelog.Debian.gz in libnss3-1d to file in libnss3 pkgstripfiles: PNG optimization for package libnss3-1d took 0 s dpkg-deb: warning: 'debian/libnss3-1d/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libnss3-1d' in `../libnss3-1d_3.28.4-0ubuntu0.14.04.5_i386.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing libnss3-nssdb (in debian/libnss3-nssdb); do_strip: 1, oemstrip: pkgstriptranslations: libnss3-nssdb does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libnss3-nssdb/DEBIAN/control, package libnss3-nssdb, directory debian/libnss3-nssdb Searching for duplicated docs in dependency libnss3... symlinking changelog.Debian.gz in libnss3-nssdb to file in libnss3 pkgstripfiles: PNG optimization for package libnss3-nssdb took 0 s dpkg-deb: warning: 'debian/libnss3-nssdb/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libnss3-nssdb' in `../libnss3-nssdb_3.28.4-0ubuntu0.14.04.5_all.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing libnss3-tools (in debian/libnss3-tools); do_strip: 1, oemstrip: pkgstriptranslations: libnss3-tools does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libnss3-tools/DEBIAN/control, package libnss3-tools, directory debian/libnss3-tools Searching for duplicated docs in dependency libnss3... symlinking changelog.Debian.gz in libnss3-tools to file in libnss3 pkgstripfiles: PNG optimization for package libnss3-tools took 0 s dpkg-deb: warning: 'debian/libnss3-tools/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libnss3-tools' in `../libnss3-tools_3.28.4-0ubuntu0.14.04.5_i386.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing libnss3-dev (in debian/libnss3-dev); do_strip: 1, oemstrip: pkgstriptranslations: libnss3-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libnss3-dev/DEBIAN/control, package libnss3-dev, directory debian/libnss3-dev Searching for duplicated docs in dependency libnss3... symlinking changelog.Debian.gz in libnss3-dev to file in libnss3 pkgstripfiles: PNG optimization for package libnss3-dev took 0 s dpkg-deb: warning: 'debian/libnss3-dev/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libnss3-dev' in `../libnss3-dev_3.28.4-0ubuntu0.14.04.5_i386.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing libnss3-dbg (in debian/libnss3-dbg); do_strip: 1, oemstrip: pkgstriptranslations: libnss3-dbg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libnss3-dbg/DEBIAN/control, package libnss3-dbg, directory debian/libnss3-dbg Searching for duplicated docs in dependency libnss3... symlinking changelog.Debian.gz in libnss3-dbg to file in libnss3 pkgstripfiles: PNG optimization for package libnss3-dbg took 0 s dpkg-deb: warning: 'debian/libnss3-dbg/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libnss3-dbg' in `../libnss3-dbg_3.28.4-0ubuntu0.14.04.5_i386.deb'. make[1]: Leaving directory `/<>' dpkg-genchanges -b -mLaunchpad Build Daemon >../nss_3.28.4-0ubuntu0.14.04.5_i386.changes dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build nss-3.28.4 dpkg-buildpackage: binary only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20190219-1427 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ nss_3.28.4-0ubuntu0.14.04.5_i386.changes: ----------------------------------------- Format: 1.8 Date: Tue, 19 Feb 2019 14:41:32 +0100 Source: nss Binary: libnss3 libnss3-1d libnss3-nssdb libnss3-tools libnss3-dev libnss3-dbg Architecture: i386 all Version: 2:3.28.4-0ubuntu0.14.04.5 Distribution: trusty Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: libnss3 - Network Security Service libraries libnss3-1d - Network Security Service libraries - transitional package libnss3-dbg - Debugging symbols for the Network Security Service libraries libnss3-dev - Development files for the Network Security Service libraries libnss3-nssdb - Network Security Security libraries - shared databases libnss3-tools - Network Security Service tools Changes: nss (2:3.28.4-0ubuntu0.14.04.5) trusty-security; urgency=medium . * SECURITY UPDATE: DoS in NULL pointer dereference in CMS functions - debian/patches/CVE-2018-18508-1.patch: add null checks in nss/lib/smime/cmscinfo.c, nss/lib/smime/cmsdigdata.c, nss/lib/smime/cmsencdata.c, nss/lib/smime/cmsenvdata.c, nss/lib/smime/cmsmessage.c, nss/lib/smime/cmsudf.c. - debian/patches/CVE-2018-18508-2.patch: add null checks in nss/lib/smime/cmsmessage.c. - CVE-2018-18508 Checksums-Sha1: 7da62f089f409dd77a25e446ef278ed297690089 1088040 libnss3_3.28.4-0ubuntu0.14.04.5_i386.deb 88e5409dd7e897696492abab0a8dcbc7dca1e432 9308 libnss3-1d_3.28.4-0ubuntu0.14.04.5_i386.deb d9164e3a0867f474a2c02419c5bb8c06705e62b6 10558 libnss3-nssdb_3.28.4-0ubuntu0.14.04.5_all.deb 3db6e17808ebe19988bc85ec2054a88f2d66c0d2 752042 libnss3-tools_3.28.4-0ubuntu0.14.04.5_i386.deb 08f90e1285cd4c50501f877a2bcb0c4d232cbca0 221284 libnss3-dev_3.28.4-0ubuntu0.14.04.5_i386.deb 0ed3bd580069c180344c82fbbf63fa9fd2d59abf 7777508 libnss3-dbg_3.28.4-0ubuntu0.14.04.5_i386.deb 0b87eff0788bb0373be6fd002bac8d497c4895ef 2310574 libnss3-dbgsym_3.28.4-0ubuntu0.14.04.5_i386.ddeb 67de81740cb3d791b7062decc308a9ce3f8e832c 2319244 libnss3-tools-dbgsym_3.28.4-0ubuntu0.14.04.5_i386.ddeb Checksums-Sha256: e482c0ea18f63966a3b1d09a0237db81163bf464d704d756a4f8489ac5ef5dca 1088040 libnss3_3.28.4-0ubuntu0.14.04.5_i386.deb 7b80eed49225567d39e56d824deca31249b92e6e4b78641d5f80d26860b932a9 9308 libnss3-1d_3.28.4-0ubuntu0.14.04.5_i386.deb 769cda9ab6d5dbd5f92948f0508f05b95b1a1c235d90d3ff862bbfdd644c8d92 10558 libnss3-nssdb_3.28.4-0ubuntu0.14.04.5_all.deb 8245412477945372da072e1af98bea6cb227ca2c4bbe83836d315de6b48f3119 752042 libnss3-tools_3.28.4-0ubuntu0.14.04.5_i386.deb 86826062009bbcccbe4fdfa68b00bb10e21c0fa473efec69ff74e58b8c3ac369 221284 libnss3-dev_3.28.4-0ubuntu0.14.04.5_i386.deb d1ede9286cc453c7b3c547ca52a05ec1a646b5aa5c93e7e789789a0a944a30be 7777508 libnss3-dbg_3.28.4-0ubuntu0.14.04.5_i386.deb cf234ea4be4ea65e6d75c7af533aaccd637d8d563cec527ee554287c28d4f077 2310574 libnss3-dbgsym_3.28.4-0ubuntu0.14.04.5_i386.ddeb 4a7ff7f7542042ce750414a267ac9d62b7ab38d3adad2bd261a48adf096e0a39 2319244 libnss3-tools-dbgsym_3.28.4-0ubuntu0.14.04.5_i386.ddeb Files: 5df2aaebc562ba219b999c08799d2a24 1088040 libs optional libnss3_3.28.4-0ubuntu0.14.04.5_i386.deb fa9673d706287cce3d0c41ba157a2e04 9308 oldlibs extra libnss3-1d_3.28.4-0ubuntu0.14.04.5_i386.deb 13acc20cc21b9b88f4d09c32f772a5ec 10558 admin optional libnss3-nssdb_3.28.4-0ubuntu0.14.04.5_all.deb c06dffc5e60b60a76075d6c5b25bdd85 752042 admin optional libnss3-tools_3.28.4-0ubuntu0.14.04.5_i386.deb 1f08d9731b9156621a75e08196262eda 221284 libdevel optional libnss3-dev_3.28.4-0ubuntu0.14.04.5_i386.deb 68e46f3970b8dd7890f8ab0d0dabd88f 7777508 debug extra libnss3-dbg_3.28.4-0ubuntu0.14.04.5_i386.deb 4704030cf79fe674673f764b3be9e32f 2310574 libs extra libnss3-dbgsym_3.28.4-0ubuntu0.14.04.5_i386.ddeb dbdac20521e2b7e10352eccf30689296 2319244 admin extra libnss3-tools-dbgsym_3.28.4-0ubuntu0.14.04.5_i386.ddeb Original-Maintainer: Maintainers of Mozilla-related packages +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libnss3_3.28.4-0ubuntu0.14.04.5_i386.deb ---------------------------------------- new debian package, version 2.0. size 1088040 bytes: control archive=11708 bytes. 867 bytes, 19 lines control 1257 bytes, 17 lines md5sums 62 bytes, 5 lines * postinst #!/bin/sh 59 bytes, 5 lines * postrm #!/bin/sh 67206 bytes, 1459 lines symbols Package: libnss3 Source: nss Version: 2:3.28.4-0ubuntu0.14.04.5 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 3427 Pre-Depends: multiarch-support Depends: libc6 (>= 2.4), libnspr4 (>= 2:4.12), libsqlite3-0 (>= 3.5.9), zlib1g (>= 1:1.1.4), libnss3-nssdb Conflicts: libnss3-1d (<< 2:3.13.4-2) Section: libs Priority: optional Multi-Arch: same Homepage: http://www.mozilla.org/projects/security/pki/nss/ Description: Network Security Service libraries This is a set of libraries designed to support cross-platform development of security-enabled client and server applications. It can support SSLv2 and v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and other security standards. Original-Maintainer: Maintainers of Mozilla-related packages drwxr-xr-x root/root 0 2019-02-19 14:26 ./ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 1331640 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/libnss3.so -rw-r--r-- root/root 153316 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/libnssutil3.so -rw-r--r-- root/root 170688 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/libsmime3.so -rw-r--r-- root/root 301796 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/libssl3.so drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/nss/ -rw-rw-r-- root/root 899 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/nss/libfreebl3.chk -rw-r--r-- root/root 9648 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/nss/libfreebl3.so -rw-rw-r-- root/root 899 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/nss/libfreeblpriv3.chk -rw-r--r-- root/root 452296 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/nss/libfreeblpriv3.so -rw-r--r-- root/root 500676 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/nss/libnssckbi.so -rw-rw-r-- root/root 899 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/nss/libnssdbm3.chk -rw-r--r-- root/root 169888 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/nss/libnssdbm3.so -rw-r--r-- root/root 9620 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/nss/libnsssysinit.so -rw-rw-r-- root/root 899 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/nss/libsoftokn3.chk -rw-r--r-- root/root 256532 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/nss/libsoftokn3.so drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/doc/libnss3/ -rw-r--r-- root/root 1871 2019-02-19 14:27 ./usr/share/doc/libnss3/changelog.Debian.gz -rw-r--r-- root/root 26092 2014-01-12 22:37 ./usr/share/doc/libnss3/copyright drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/lintian/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 708 2019-02-19 14:26 ./usr/share/lintian/overrides/libnss3 libnss3-1d_3.28.4-0ubuntu0.14.04.5_i386.deb ------------------------------------------- new debian package, version 2.0. size 9308 bytes: control archive=615 bytes. 603 bytes, 15 lines control 142 bytes, 2 lines md5sums Package: libnss3-1d Source: nss Version: 2:3.28.4-0ubuntu0.14.04.5 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 76 Depends: libnss3 (= 2:3.28.4-0ubuntu0.14.04.5) Section: oldlibs Priority: extra Multi-Arch: same Homepage: http://www.mozilla.org/projects/security/pki/nss/ Description: Network Security Service libraries - transitional package This is a transitional package to ensure smooth transition of all packages to libnss3. Original-Maintainer: Maintainers of Mozilla-related packages drwxr-xr-x root/root 0 2019-02-19 14:26 ./ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/ lrwxrwxrwx root/root 0 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/libnss3.so.1d -> libnss3.so lrwxrwxrwx root/root 0 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/libnssutil3.so.1d -> libnssutil3.so lrwxrwxrwx root/root 0 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/libsmime3.so.1d -> libsmime3.so lrwxrwxrwx root/root 0 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/libssl3.so.1d -> libssl3.so drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-02-19 14:27 ./usr/share/doc/libnss3-1d/ lrwxrwxrwx root/root 0 2019-02-19 14:27 ./usr/share/doc/libnss3-1d/changelog.Debian.gz -> ../libnss3/changelog.Debian.gz -rw-r--r-- root/root 26092 2014-01-12 22:37 ./usr/share/doc/libnss3-1d/copyright drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/lintian/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 165 2013-10-31 04:49 ./usr/share/lintian/overrides/libnss3-1d libnss3-nssdb_3.28.4-0ubuntu0.14.04.5_all.deb --------------------------------------------- new debian package, version 2.0. size 10558 bytes: control archive=701 bytes. 579 bytes, 14 lines control 302 bytes, 5 lines md5sums Package: libnss3-nssdb Source: nss Version: 2:3.28.4-0ubuntu0.14.04.5 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 117 Depends: libnss3 (= 2:3.28.4-0ubuntu0.14.04.5) Section: admin Priority: optional Multi-Arch: foreign Homepage: http://www.mozilla.org/projects/security/pki/nss/ Description: Network Security Security libraries - shared databases This package includes shared certificate and key databases. Original-Maintainer: Maintainers of Mozilla-related packages drwxr-xr-x root/root 0 2019-02-19 14:26 ./ drwxr-xr-x root/root 0 2019-02-19 14:26 ./etc/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./etc/pki/ lrwxrwxrwx root/root 0 2019-02-19 14:26 ./etc/pki/nssdb -> /var/lib/nssdb drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-02-19 14:27 ./usr/share/doc/libnss3-nssdb/ lrwxrwxrwx root/root 0 2019-02-19 14:27 ./usr/share/doc/libnss3-nssdb/changelog.Debian.gz -> ../libnss3/changelog.Debian.gz -rw-r--r-- root/root 26092 2014-01-12 22:37 ./usr/share/doc/libnss3-nssdb/copyright drwxr-xr-x root/root 0 2019-02-19 14:26 ./var/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./var/lib/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./var/lib/nssdb/ -rw-r--r-- root/root 9216 2019-02-19 14:26 ./var/lib/nssdb/cert9.db -rw-r--r-- root/root 11264 2019-02-19 14:26 ./var/lib/nssdb/key4.db -rw-r--r-- root/root 449 2019-02-19 14:26 ./var/lib/nssdb/pkcs11.txt -rw-r--r-- root/root 16384 2019-02-19 14:26 ./var/lib/nssdb/secmod.db libnss3-tools_3.28.4-0ubuntu0.14.04.5_i386.deb ---------------------------------------------- new debian package, version 2.0. size 752042 bytes: control archive=1681 bytes. 1148 bytes, 23 lines control 1621 bytes, 31 lines md5sums Package: libnss3-tools Source: nss Version: 2:3.28.4-0ubuntu0.14.04.5 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 3926 Depends: libc6 (>= 2.4), libnspr4 (>= 2:4.12), libnss3 (>= 2:3.27), zlib1g (>= 1:1.1.4) Section: admin Priority: optional Homepage: http://www.mozilla.org/projects/security/pki/nss/tools/ Description: Network Security Service tools This is a set of tools on top of the Network Security Service libraries. This package includes: * certutil: manages certificate and key databases (cert7.db and key3.db) * modutil: manages the database of PKCS11 modules (secmod.db) * pk12util: imports/exports keys and certificates between the cert/key databases and files in PKCS12 format. * shlibsign: creates .chk files for use in FIPS mode. * signtool: creates digitally-signed jar archives containing files and/or code. * ssltap: proxy requests for an SSL server and display the contents of the messages exchanged between the client and server. Original-Maintainer: Maintainers of Mozilla-related packages drwxr-xr-x root/root 0 2019-02-19 14:26 ./ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/bin/ -rwxr-xr-x root/root 162532 2019-02-19 14:26 ./usr/bin/certutil -rwxr-xr-x root/root 54924 2019-02-19 14:26 ./usr/bin/chktest -rwxr-xr-x root/root 96544 2019-02-19 14:26 ./usr/bin/cmsutil -rwxr-xr-x root/root 112856 2019-02-19 14:26 ./usr/bin/crlutil -rwxr-xr-x root/root 79904 2019-02-19 14:26 ./usr/bin/derdump -rwxr-xr-x root/root 88360 2019-02-19 14:26 ./usr/bin/httpserv -rwxr-xr-x root/root 151268 2019-02-19 14:26 ./usr/bin/modutil -rwxr-xr-x root/root 84216 2019-02-19 14:26 ./usr/bin/nss-addbuiltin -rwxr-xr-x root/root 75860 2019-02-19 14:26 ./usr/bin/nss-dbtest -rwxr-xr-x root/root 79920 2019-02-19 14:26 ./usr/bin/nss-pp -rwxr-xr-x root/root 88196 2019-02-19 14:26 ./usr/bin/ocspclnt -rwxr-xr-x root/root 75856 2019-02-19 14:26 ./usr/bin/p7content -rwxr-xr-x root/root 75852 2019-02-19 14:26 ./usr/bin/p7env -rwxr-xr-x root/root 75848 2019-02-19 14:26 ./usr/bin/p7sign -rwxr-xr-x root/root 75844 2019-02-19 14:26 ./usr/bin/p7verify -rwxr-xr-x root/root 88684 2019-02-19 14:26 ./usr/bin/pk12util -rwxr-xr-x root/root 75960 2019-02-19 14:26 ./usr/bin/pk1sign -rwxr-xr-x root/root 75836 2019-02-19 14:26 ./usr/bin/pwdecrypt -rwxr-xr-x root/root 1374496 2019-02-19 14:26 ./usr/bin/rsaperf -rwxr-xr-x root/root 108996 2019-02-19 14:26 ./usr/bin/selfserv -rwxr-xr-x root/root 22132 2019-02-19 14:26 ./usr/bin/shlibsign -rwxr-xr-x root/root 166352 2019-02-19 14:26 ./usr/bin/signtool -rwxr-xr-x root/root 88352 2019-02-19 14:26 ./usr/bin/signver -rwxr-xr-x root/root 108664 2019-02-19 14:26 ./usr/bin/ssltap -rwxr-xr-x root/root 92612 2019-02-19 14:26 ./usr/bin/strsclnt -rwxr-xr-x root/root 92876 2019-02-19 14:26 ./usr/bin/symkeyutil -rwxr-xr-x root/root 100776 2019-02-19 14:26 ./usr/bin/tstclnt -rwxr-xr-x root/root 84072 2019-02-19 14:26 ./usr/bin/vfychain -rwxr-xr-x root/root 88484 2019-02-19 14:26 ./usr/bin/vfyserv drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-02-19 14:27 ./usr/share/doc/libnss3-tools/ lrwxrwxrwx root/root 0 2019-02-19 14:27 ./usr/share/doc/libnss3-tools/changelog.Debian.gz -> ../libnss3/changelog.Debian.gz -rw-r--r-- root/root 26092 2014-01-12 22:37 ./usr/share/doc/libnss3-tools/copyright drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/lintian/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 168 2013-10-31 04:49 ./usr/share/lintian/overrides/libnss3-tools libnss3-dev_3.28.4-0ubuntu0.14.04.5_i386.deb -------------------------------------------- new debian package, version 2.0. size 221284 bytes: control archive=3427 bytes. 912 bytes, 20 lines control 6231 bytes, 104 lines md5sums Package: libnss3-dev Source: nss Version: 2:3.28.4-0ubuntu0.14.04.5 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 1287 Depends: libnss3 (= 2:3.28.4-0ubuntu0.14.04.5), libnspr4-dev (>= 4.6.6-1) Section: libdevel Priority: optional Multi-Arch: same Homepage: http://www.mozilla.org/projects/security/pki/nss/ Description: Development files for the Network Security Service libraries This is a set of libraries designed to support cross-platform development of security-enabled client and server applications. It can support SSLv2 and v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and other security standards. . Install this package if you wish to develop your own programs using the Network Security Service Libraries. Original-Maintainer: Maintainers of Mozilla-related packages drwxr-xr-x root/root 0 2019-02-19 14:26 ./ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/bin/ -rwxr-xr-x root/root 2359 2019-02-19 14:26 ./usr/bin/nss-config drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/include/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/include/nss/ -rw-r--r-- root/root 1154 2019-02-19 14:26 ./usr/include/nss/base64.h -rw-r--r-- root/root 12143 2019-02-19 14:26 ./usr/include/nss/blapit.h -rw-r--r-- root/root 60117 2019-02-19 14:26 ./usr/include/nss/cert.h -rw-r--r-- root/root 3202 2019-02-19 14:26 ./usr/include/nss/certdb.h -rw-r--r-- root/root 46937 2019-02-19 14:26 ./usr/include/nss/certt.h -rw-r--r-- root/root 2290 2019-02-19 14:26 ./usr/include/nss/ciferfam.h -rw-r--r-- root/root 43207 2019-02-19 14:26 ./usr/include/nss/cmmf.h -rw-r--r-- root/root 2303 2019-02-19 14:26 ./usr/include/nss/cmmft.h -rw-r--r-- root/root 39762 2019-02-19 14:26 ./usr/include/nss/cms.h -rw-r--r-- root/root 908 2019-02-19 14:26 ./usr/include/nss/cmsreclist.h -rw-r--r-- root/root 17273 2019-02-19 14:26 ./usr/include/nss/cmst.h -rw-r--r-- root/root 64432 2019-02-19 14:26 ./usr/include/nss/crmf.h -rw-r--r-- root/root 5457 2019-02-19 14:26 ./usr/include/nss/crmft.h -rw-r--r-- root/root 15438 2019-02-19 14:26 ./usr/include/nss/cryptohi.h -rw-r--r-- root/root 426 2019-02-19 14:26 ./usr/include/nss/cryptoht.h -rw-r--r-- root/root 388 2019-02-19 14:26 ./usr/include/nss/eccutil.h -rw-r--r-- root/root 6923 2019-02-19 14:26 ./usr/include/nss/ecl-exp.h -rw-r--r-- root/root 1693 2019-02-19 14:26 ./usr/include/nss/hasht.h -rw-r--r-- root/root 1964 2019-02-19 14:26 ./usr/include/nss/jar-ds.h -rw-r--r-- root/root 10148 2019-02-19 14:26 ./usr/include/nss/jar.h -rw-r--r-- root/root 1704 2019-02-19 14:26 ./usr/include/nss/jarfile.h -rw-r--r-- root/root 347 2019-02-19 14:26 ./usr/include/nss/key.h -rw-r--r-- root/root 8465 2019-02-19 14:26 ./usr/include/nss/keyhi.h -rw-r--r-- root/root 284 2019-02-19 14:26 ./usr/include/nss/keyt.h -rw-r--r-- root/root 7021 2019-02-19 14:26 ./usr/include/nss/keythi.h -rw-r--r-- root/root 2290 2019-02-19 14:26 ./usr/include/nss/lowkeyi.h -rw-r--r-- root/root 2603 2019-02-19 14:26 ./usr/include/nss/lowkeyti.h -rw-r--r-- root/root 13895 2019-02-19 14:26 ./usr/include/nss/nss.h -rw-r--r-- root/root 3248 2019-02-19 14:26 ./usr/include/nss/nssb64.h -rw-r--r-- root/root 466 2019-02-19 14:26 ./usr/include/nss/nssb64t.h -rw-r--r-- root/root 6672 2019-02-19 14:26 ./usr/include/nss/nssbase.h -rw-r--r-- root/root 2670 2019-02-19 14:26 ./usr/include/nss/nssbaset.h -rw-r--r-- root/root 42205 2019-02-19 14:26 ./usr/include/nss/nssck.api -rw-r--r-- root/root 2173 2019-02-19 14:26 ./usr/include/nss/nssckbi.h -rw-r--r-- root/root 320 2019-02-19 14:26 ./usr/include/nss/nssckepv.h -rw-r--r-- root/root 327 2019-02-19 14:26 ./usr/include/nss/nssckft.h -rw-r--r-- root/root 7235 2019-02-19 14:26 ./usr/include/nss/nssckfw.h -rw-r--r-- root/root 17113 2019-02-19 14:26 ./usr/include/nss/nssckfwc.h -rw-r--r-- root/root 2034 2019-02-19 14:26 ./usr/include/nss/nssckfwt.h -rw-r--r-- root/root 314 2019-02-19 14:26 ./usr/include/nss/nssckg.h -rw-r--r-- root/root 64748 2019-02-19 14:26 ./usr/include/nss/nssckmdt.h -rw-r--r-- root/root 366 2019-02-19 14:26 ./usr/include/nss/nssckt.h -rw-r--r-- root/root 5923 2019-02-19 14:26 ./usr/include/nss/nssilckt.h -rw-r--r-- root/root 7743 2019-02-19 14:26 ./usr/include/nss/nssilock.h -rw-r--r-- root/root 380 2019-02-19 14:26 ./usr/include/nss/nsslocks.h -rw-r--r-- root/root 1297 2019-02-19 14:26 ./usr/include/nss/nsslowhash.h -rw-r--r-- root/root 4994 2019-02-19 14:26 ./usr/include/nss/nssrwlk.h -rw-r--r-- root/root 535 2019-02-19 14:26 ./usr/include/nss/nssrwlkt.h -rw-r--r-- root/root 968 2019-02-19 14:26 ./usr/include/nss/nssutil.h -rw-r--r-- root/root 28869 2019-02-19 14:26 ./usr/include/nss/ocsp.h -rw-r--r-- root/root 12511 2019-02-19 14:26 ./usr/include/nss/ocspt.h -rw-r--r-- root/root 9462 2019-02-19 14:26 ./usr/include/nss/p12.h -rw-r--r-- root/root 755 2019-02-19 14:26 ./usr/include/nss/p12plcy.h -rw-r--r-- root/root 4538 2019-02-19 14:26 ./usr/include/nss/p12t.h -rw-r--r-- root/root 494 2019-02-19 14:26 ./usr/include/nss/pk11func.h -rw-r--r-- root/root 6584 2019-02-19 14:26 ./usr/include/nss/pk11pqg.h -rw-r--r-- root/root 9231 2019-02-19 14:26 ./usr/include/nss/pk11priv.h -rw-r--r-- root/root 48142 2019-02-19 14:26 ./usr/include/nss/pk11pub.h -rw-r--r-- root/root 731 2019-02-19 14:26 ./usr/include/nss/pk11sdr.h -rw-r--r-- root/root 7456 2019-02-19 14:26 ./usr/include/nss/pkcs11.h -rw-r--r-- root/root 26916 2019-02-19 14:26 ./usr/include/nss/pkcs11f.h -rw-r--r-- root/root 18604 2019-02-19 14:26 ./usr/include/nss/pkcs11n.h -rw-r--r-- root/root 775 2019-02-19 14:26 ./usr/include/nss/pkcs11p.h -rw-r--r-- root/root 61070 2019-02-19 14:26 ./usr/include/nss/pkcs11t.h -rw-r--r-- root/root 615 2019-02-19 14:26 ./usr/include/nss/pkcs11u.h -rw-r--r-- root/root 1408 2019-02-19 14:26 ./usr/include/nss/pkcs12.h -rw-r--r-- root/root 11210 2019-02-19 14:26 ./usr/include/nss/pkcs12t.h -rw-r--r-- root/root 1202 2019-02-19 14:26 ./usr/include/nss/pkcs1sig.h -rw-r--r-- root/root 9209 2019-02-19 14:26 ./usr/include/nss/pkcs7t.h -rw-r--r-- root/root 3083 2019-02-19 14:26 ./usr/include/nss/portreg.h -rw-r--r-- root/root 3839 2019-02-19 14:26 ./usr/include/nss/preenc.h -rw-r--r-- root/root 12614 2019-02-19 14:26 ./usr/include/nss/secasn1.h -rw-r--r-- root/root 10916 2019-02-19 14:26 ./usr/include/nss/secasn1t.h -rw-r--r-- root/root 2164 2019-02-19 14:26 ./usr/include/nss/seccomon.h -rw-r--r-- root/root 6019 2019-02-19 14:26 ./usr/include/nss/secder.h -rw-r--r-- root/root 3969 2019-02-19 14:26 ./usr/include/nss/secdert.h -rw-r--r-- root/root 3369 2019-02-19 14:26 ./usr/include/nss/secdig.h -rw-r--r-- root/root 622 2019-02-19 14:26 ./usr/include/nss/secdigt.h -rw-r--r-- root/root 11280 2019-02-19 14:26 ./usr/include/nss/secerr.h -rw-r--r-- root/root 1719 2019-02-19 14:26 ./usr/include/nss/sechash.h -rw-r--r-- root/root 4469 2019-02-19 14:26 ./usr/include/nss/secitem.h -rw-r--r-- root/root 7163 2019-02-19 14:26 ./usr/include/nss/secmime.h -rw-r--r-- root/root 7290 2019-02-19 14:26 ./usr/include/nss/secmod.h -rw-r--r-- root/root 16350 2019-02-19 14:26 ./usr/include/nss/secmodt.h -rw-r--r-- root/root 4827 2019-02-19 14:26 ./usr/include/nss/secoid.h -rw-r--r-- root/root 18188 2019-02-19 14:26 ./usr/include/nss/secoidt.h -rw-r--r-- root/root 2099 2019-02-19 14:26 ./usr/include/nss/secpkcs5.h -rw-r--r-- root/root 24563 2019-02-19 14:26 ./usr/include/nss/secpkcs7.h -rw-r--r-- root/root 10321 2019-02-19 14:26 ./usr/include/nss/secport.h -rw-r--r-- root/root 442 2019-02-19 14:26 ./usr/include/nss/shsign.h -rw-r--r-- root/root 5695 2019-02-19 14:26 ./usr/include/nss/smime.h -rw-r--r-- root/root 63217 2019-02-19 14:26 ./usr/include/nss/ssl.h -rw-r--r-- root/root 13721 2019-02-19 14:26 ./usr/include/nss/sslerr.h -rw-r--r-- root/root 14480 2019-02-19 14:26 ./usr/include/nss/sslproto.h -rw-r--r-- root/root 13875 2019-02-19 14:26 ./usr/include/nss/sslt.h -rw-r--r-- root/root 1618 2019-02-19 14:26 ./usr/include/nss/utilmodt.h -rw-r--r-- root/root 3261 2019-02-19 14:26 ./usr/include/nss/utilpars.h -rw-r--r-- root/root 3420 2019-02-19 14:26 ./usr/include/nss/utilparst.h -rw-r--r-- root/root 8662 2019-02-19 14:26 ./usr/include/nss/utilrename.h drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 133032 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/libcrmf.a drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 273 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/pkgconfig/nss.pc lrwxrwxrwx root/root 0 2019-02-19 14:26 ./usr/lib/i386-linux-gnu/pkgconfig/xulrunner-nss.pc -> nss.pc drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-02-19 14:27 ./usr/share/doc/libnss3-dev/ lrwxrwxrwx root/root 0 2019-02-19 14:27 ./usr/share/doc/libnss3-dev/changelog.Debian.gz -> ../libnss3/changelog.Debian.gz -rw-r--r-- root/root 26092 2014-01-12 22:37 ./usr/share/doc/libnss3-dev/copyright drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/lintian/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 166 2013-10-31 04:49 ./usr/share/lintian/overrides/libnss3-dev libnss3-dbg_3.28.4-0ubuntu0.14.04.5_i386.deb -------------------------------------------- new debian package, version 2.0. size 7777508 bytes: control archive=2748 bytes. 1084 bytes, 21 lines control 4278 bytes, 41 lines md5sums Package: libnss3-dbg Source: nss Version: 2:3.28.4-0ubuntu0.14.04.5 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 9165 Depends: libnss3 (= 2:3.28.4-0ubuntu0.14.04.5) | libnss3-tools (= 2:3.28.4-0ubuntu0.14.04.5) Conflicts: libnss3 (>> 2:3.28.4-0ubuntu0.14.04.5), libnss3 (<< 2:3.28.4-0ubuntu0.14.04.5), libnss3-tools (>> 2:3.28.4-0ubuntu0.14.04.5), libnss3-tools (<< 2:3.28.4-0ubuntu0.14.04.5) Provides: libnss3-1d-dbg Section: debug Priority: extra Multi-Arch: same Homepage: http://www.mozilla.org/projects/security/pki/nss/ Description: Debugging symbols for the Network Security Service libraries This is a set of libraries designed to support cross-platform development of security-enabled client and server applications. It can support SSLv2 and v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and other security standards. . This package provides the debugging symbols for the library. Original-Maintainer: Maintainers of Mozilla-related packages drwxr-xr-x root/root 0 2019-02-19 14:26 ./ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/06/ -rw-r--r-- root/root 181807 2019-02-19 14:26 ./usr/lib/debug/.build-id/06/ee8c87829888a8da3c5f08dfd87ba10dd30d74.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/0a/ -rw-r--r-- root/root 151638 2019-02-19 14:26 ./usr/lib/debug/.build-id/0a/c44592b846c8f0b6fc2d0646215ce08816e302.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/0e/ -rw-r--r-- root/root 107113 2019-02-19 14:26 ./usr/lib/debug/.build-id/0e/5dce8f7d65b84e76ef3cb46671fb4fcc948bc4.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/18/ -rw-r--r-- root/root 107880 2019-02-19 14:26 ./usr/lib/debug/.build-id/18/1b7d447056acb15b652a1be0ab2fc83c354c67.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/1e/ -rw-r--r-- root/root 24999 2019-02-19 14:26 ./usr/lib/debug/.build-id/1e/72b78a90ebf8b48e94a247f77eeaf986faa83b.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/23/ -rw-r--r-- root/root 17879 2019-02-19 14:26 ./usr/lib/debug/.build-id/23/1df73ef3f1432264b16cf5b23eff517466448f.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/29/ -rw-r--r-- root/root 110599 2019-02-19 14:26 ./usr/lib/debug/.build-id/29/7ab70a8e12d96b99b6adcbe9f0393afac447ee.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/2d/ -rw-r--r-- root/root 66268 2019-02-19 14:26 ./usr/lib/debug/.build-id/2d/88a9f9d15a393baec8811187257bc7d2744e40.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/2e/ -rw-r--r-- root/root 251246 2019-02-19 14:26 ./usr/lib/debug/.build-id/2e/e8abee35a3ff548f88a30b5dfcceb3073ea433.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/31/ -rw-r--r-- root/root 122155 2019-02-19 14:26 ./usr/lib/debug/.build-id/31/d5880d9581162c222bae401cda97acd8c4f071.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/34/ -rw-r--r-- root/root 107590 2019-02-19 14:26 ./usr/lib/debug/.build-id/34/fea96e263d1dd48f5b51b55f3f5eada125e085.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/38/ -rw-r--r-- root/root 165758 2019-02-19 14:26 ./usr/lib/debug/.build-id/38/7f979f3f5fd39c2a6432451745a9703f9d97a7.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/42/ -rw-r--r-- root/root 130704 2019-02-19 14:26 ./usr/lib/debug/.build-id/42/7554da9f088d7ed1a3b19fd4ef8f381d0da155.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/44/ -rw-r--r-- root/root 106898 2019-02-19 14:26 ./usr/lib/debug/.build-id/44/ef97b633fd73586cf2b41e8d5c949884cb9fe0.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/47/ -rw-r--r-- root/root 319582 2019-02-19 14:26 ./usr/lib/debug/.build-id/47/97b4d48db200a734abae30506e082b3534c7dd.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/4d/ -rw-r--r-- root/root 1691563 2019-02-19 14:26 ./usr/lib/debug/.build-id/4d/e586eac6f9021d9e45d4b2272efdbee81d811c.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/4e/ -rw-r--r-- root/root 418893 2019-02-19 14:26 ./usr/lib/debug/.build-id/4e/8f759800ad5b1752595fa15b0fa0e5c793aa80.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/4f/ -rw-r--r-- root/root 114902 2019-02-19 14:26 ./usr/lib/debug/.build-id/4f/dd797c676f0c0a1206929474baf07e6ebb647a.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/58/ -rw-r--r-- root/root 106818 2019-02-19 14:26 ./usr/lib/debug/.build-id/58/3b2a63d1b9b64f34cb0b4885b7f663b2416f2d.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/6c/ -rw-r--r-- root/root 1801219 2019-02-19 14:26 ./usr/lib/debug/.build-id/6c/fc8fb02f5da254d67bb53b0389f2706c6a2b4e.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/71/ -rw-r--r-- root/root 508766 2019-02-19 14:26 ./usr/lib/debug/.build-id/71/05a08fdb4f3070b803b34d721371b271b01ecb.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/8e/ -rw-r--r-- root/root 126806 2019-02-19 14:26 ./usr/lib/debug/.build-id/8e/ae9dbf7f673e341b73c7ae585d0eab7f28e7d9.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/93/ -rw-r--r-- root/root 106283 2019-02-19 14:26 ./usr/lib/debug/.build-id/93/1dbd2ee1d3277c561ef103523e29fb31a48f56.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/94/ -rw-r--r-- root/root 209377 2019-02-19 14:26 ./usr/lib/debug/.build-id/94/66e442866413c8197d029eaadbda29e7008eda.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/9c/ -rw-r--r-- root/root 128200 2019-02-19 14:26 ./usr/lib/debug/.build-id/9c/4438a394cc3560511d9dd1e761f5fc4b383b23.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/9f/ -rw-r--r-- root/root 104489 2019-02-19 14:26 ./usr/lib/debug/.build-id/9f/1535d37b73009d70eeb0a209476080338fcf89.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/a8/ -rw-r--r-- root/root 324723 2019-02-19 14:26 ./usr/lib/debug/.build-id/a8/e1f18082677aee2b680b070a8745599ddcff5a.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/b4/ -rw-r--r-- root/root 106002 2019-02-19 14:26 ./usr/lib/debug/.build-id/b4/5a23052ac09258b42ff44ff2f6727d8b03b6ff.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/bb/ -rw-r--r-- root/root 124484 2019-02-19 14:26 ./usr/lib/debug/.build-id/bb/06e1d7c62447a9903b26eb1a8ad2b622390dd4.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/cb/ -rw-r--r-- root/root 115825 2019-02-19 14:26 ./usr/lib/debug/.build-id/cb/29febccd1fbbcfbcab0304a76f1ce29cfe421e.debug -rw-r--r-- root/root 103984 2019-02-19 14:26 ./usr/lib/debug/.build-id/cb/3416fd2ac4c7020bfa8d816d545bf8df91bed3.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/d3/ -rw-r--r-- root/root 123705 2019-02-19 14:26 ./usr/lib/debug/.build-id/d3/8db0a095d546ac4ff4521c4d19a4d89bb69541.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/d5/ -rw-r--r-- root/root 241191 2019-02-19 14:26 ./usr/lib/debug/.build-id/d5/0c788a1566978e777a8eee1ec21ac867c231c5.debug -rw-r--r-- root/root 139884 2019-02-19 14:26 ./usr/lib/debug/.build-id/d5/bf4575ef96868329e7ad0e4a6c30cef423622a.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/d7/ -rw-r--r-- root/root 194454 2019-02-19 14:26 ./usr/lib/debug/.build-id/d7/956dffbdfb49bf83768272c0f2aa6970535b4d.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/e5/ -rw-r--r-- root/root 129222 2019-02-19 14:26 ./usr/lib/debug/.build-id/e5/5bd1662f6adc0e5a01e246f1f199c6da206822.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/f0/ -rw-r--r-- root/root 130851 2019-02-19 14:26 ./usr/lib/debug/.build-id/f0/05a1658b53965d55fe43c61281b4be33e29962.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/f2/ -rw-r--r-- root/root 9838 2019-02-19 14:26 ./usr/lib/debug/.build-id/f2/2326dae4b5ad1a487d4a71498210d6e535ba07.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/lib/debug/.build-id/f5/ -rw-r--r-- root/root 117292 2019-02-19 14:26 ./usr/lib/debug/.build-id/f5/554f6839435e67e67d2ffa60b7ddda7a9538fe.debug drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-02-19 14:27 ./usr/share/doc/libnss3-dbg/ lrwxrwxrwx root/root 0 2019-02-19 14:27 ./usr/share/doc/libnss3-dbg/changelog.Debian.gz -> ../libnss3/changelog.Debian.gz -rw-r--r-- root/root 26092 2014-01-12 22:37 ./usr/share/doc/libnss3-dbg/copyright drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/lintian/ drwxr-xr-x root/root 0 2019-02-19 14:26 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 166 2013-10-31 04:49 ./usr/share/lintian/overrides/libnss3-dbg +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: i386 Build-Space: 269524 Build-Time: 408 Distribution: trusty Host Architecture: i386 Install-Time: 11 Job: nss_3.28.4-0ubuntu0.14.04.5.dsc Machine Architecture: amd64 Package: nss Package-Time: 422 Source-Version: 2:3.28.4-0ubuntu0.14.04.5 Space: 269524 Status: successful Version: 2:3.28.4-0ubuntu0.14.04.5 -------------------------------------------------------------------------------- Finished at 20190219-1427 Build needed 00:07:02, 269524k disc space RUN: /usr/share/launchpad-buildd/slavebin/in-target scan-for-processes --backend=chroot --series=trusty --arch=i386 PACKAGEBUILD-16407649 Scanning for processes to kill in build PACKAGEBUILD-16407649