https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+build/18534110 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lgw01-amd64-028 4.4.0-170-generic #199-Ubuntu SMP Thu Nov 14 01:45:04 UTC 2019 x86_64 Buildd toolchain package versions: launchpad-buildd_183 python-lpbuildd_183 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.7 dpkg-dev_1.18.4ubuntu1.6 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 8 Jan 15:09:25 ntpdate[1887]: adjust time server 10.211.37.1 offset -0.000606 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=eoan --arch=i386 PACKAGEBUILD-18534110 --image-type chroot /home/buildd/filecache-default/442b74e4150fa0b6767fc85e504511ba1474049c Creating target for build PACKAGEBUILD-18534110 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=eoan --arch=i386 PACKAGEBUILD-18534110 Starting target for build PACKAGEBUILD-18534110 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=eoan --arch=i386 PACKAGEBUILD-18534110 'deb http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu eoan main' 'deb http://ftpmaster.internal/ubuntu eoan main universe' 'deb http://ftpmaster.internal/ubuntu eoan-security main universe' Overriding sources.list in build-PACKAGEBUILD-18534110 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=eoan --arch=i386 PACKAGEBUILD-18534110 Adding trusted keys to build-PACKAGEBUILD-18534110 Warning: apt-key output should not be parsed (stdout is not a terminal) OK Warning: apt-key output should not be parsed (stdout is not a terminal) /etc/apt/trusted.gpg -------------------- pub rsa1024 2009-01-22 [SC] 1DAB 0B71 FE08 CDC6 BD13 E2C0 ADCE 2AF3 A4E0 014F uid [ unknown] Launchpad PPA for Ubuntu Security Proposed /etc/apt/trusted.gpg.d/ubuntu-keyring-2012-archive.gpg ------------------------------------------------------ pub rsa4096 2012-05-11 [SC] 790B C727 7767 219C 42C8 6F93 3B4F E6AC C0B2 1F32 uid [ unknown] Ubuntu Archive Automatic Signing Key (2012) /etc/apt/trusted.gpg.d/ubuntu-keyring-2012-cdimage.gpg ------------------------------------------------------ pub rsa4096 2012-05-11 [SC] 8439 38DF 228D 22F7 B374 2BC0 D94A A3F0 EFE2 1092 uid [ unknown] Ubuntu CD Image Automatic Signing Key (2012) /etc/apt/trusted.gpg.d/ubuntu-keyring-2018-archive.gpg ------------------------------------------------------ pub rsa4096 2018-09-17 [SC] F6EC B376 2474 EDA9 D21B 7022 8719 20D1 991B C93C uid [ unknown] Ubuntu Archive Automatic Signing Key (2018) RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=eoan --arch=i386 PACKAGEBUILD-18534110 Updating target for build PACKAGEBUILD-18534110 Get:1 http://ftpmaster.internal/ubuntu eoan InRelease [255 kB] Get:2 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu eoan InRelease [20.8 kB] Get:3 http://ftpmaster.internal/ubuntu eoan-security InRelease [97.5 kB] Get:4 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu eoan/main i386 Packages [7772 B] Get:5 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu eoan/main Translation-en [3268 B] Get:6 http://ftpmaster.internal/ubuntu eoan/main i386 Packages [950 kB] Get:7 http://ftpmaster.internal/ubuntu eoan/main Translation-en [505 kB] Get:8 http://ftpmaster.internal/ubuntu eoan/universe i386 Packages [8686 kB] Get:9 http://ftpmaster.internal/ubuntu eoan/universe Translation-en [5198 kB] Get:10 http://ftpmaster.internal/ubuntu eoan-security/main i386 Packages [74.6 kB] Get:11 http://ftpmaster.internal/ubuntu eoan-security/main Translation-en [38.5 kB] Get:12 http://ftpmaster.internal/ubuntu eoan-security/universe i386 Packages [43.7 kB] Get:13 http://ftpmaster.internal/ubuntu eoan-security/universe Translation-en [24.8 kB] Fetched 15.9 MB in 3s (5177 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following package was automatically installed and is no longer required: libidn11 Use 'sudo apt autoremove' to remove it. The following NEW packages will be installed: logsave The following packages will be upgraded: apt base-files binutils binutils-common binutils-i686-linux-gnu build-essential coreutils cpp cpp-9 dpkg dpkg-dev e2fsprogs fakeroot g++ g++-9 gcc gcc-9 gcc-9-base grep libapparmor1 libapt-pkg5.90 libasan5 libatomic1 libbinutils libc-bin libc-dev-bin libc6 libc6-dev libcc1-0 libcom-err2 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfakeroot libgcc-9-dev libgcc1 libgcrypt20 libgnutls30 libgomp1 libidn2-0 libip4tc2 libisl21 libitm1 libp11-kit0 libperl5.28 libquadmath0 libsqlite3-0 libss2 libstdc++-9-dev libstdc++6 libsystemd0 libtasn1-6 libubsan1 libudev1 linux-libc-dev login passwd perl perl-base perl-modules-5.28 systemd systemd-sysv tzdata 63 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 66.8 MB of archives. After this operation, 1947 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu eoan/main i386 libc6-dev i386 2.30-0ubuntu2 [2341 kB] Get:2 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu eoan/main i386 libgcrypt20 i386 1.8.4-5ubuntu2.1 [402 kB] Get:3 http://ftpmaster.internal/ubuntu eoan/main i386 libc-dev-bin i386 2.30-0ubuntu2 [72.6 kB] Get:4 http://ftpmaster.internal/ubuntu eoan-security/main i386 linux-libc-dev i386 5.3.0-26.28 [1106 kB] Get:5 http://ftpmaster.internal/ubuntu eoan/main i386 libc6 i386 2.30-0ubuntu2 [2578 kB] Get:6 http://ftpmaster.internal/ubuntu eoan/main i386 libc-bin i386 2.30-0ubuntu2 [615 kB] Get:7 http://ftpmaster.internal/ubuntu eoan/main i386 libcc1-0 i386 9.2.1-9ubuntu2 [50.0 kB] Get:8 http://ftpmaster.internal/ubuntu eoan/main i386 binutils-i686-linux-gnu i386 2.33-2ubuntu1 [1772 kB] Get:9 http://ftpmaster.internal/ubuntu eoan/main i386 libbinutils i386 2.33-2ubuntu1 [512 kB] Get:10 http://ftpmaster.internal/ubuntu eoan/main i386 binutils-common i386 2.33-2ubuntu1 [203 kB] Get:11 http://ftpmaster.internal/ubuntu eoan/main i386 binutils i386 2.33-2ubuntu1 [3404 B] Get:12 http://ftpmaster.internal/ubuntu eoan/main i386 gcc-9-base i386 9.2.1-9ubuntu2 [19.3 kB] Get:13 http://ftpmaster.internal/ubuntu eoan/main i386 libgcc1 i386 1:9.2.1-9ubuntu2 [48.2 kB] Get:14 http://ftpmaster.internal/ubuntu eoan/main i386 libgomp1 i386 9.2.1-9ubuntu2 [95.1 kB] Get:15 http://ftpmaster.internal/ubuntu eoan/main i386 libitm1 i386 9.2.1-9ubuntu2 [31.0 kB] Get:16 http://ftpmaster.internal/ubuntu eoan/main i386 libatomic1 i386 9.2.1-9ubuntu2 [9840 B] Get:17 http://ftpmaster.internal/ubuntu eoan/main i386 libasan5 i386 9.2.1-9ubuntu2 [410 kB] Get:18 http://ftpmaster.internal/ubuntu eoan/main i386 libubsan1 i386 9.2.1-9ubuntu2 [149 kB] Get:19 http://ftpmaster.internal/ubuntu eoan/main i386 libquadmath0 i386 9.2.1-9ubuntu2 [230 kB] Get:20 http://ftpmaster.internal/ubuntu eoan/main i386 g++-9 i386 9.2.1-9ubuntu2 [10.2 MB] Get:21 http://ftpmaster.internal/ubuntu eoan/main i386 libstdc++-9-dev i386 9.2.1-9ubuntu2 [1751 kB] Get:22 http://ftpmaster.internal/ubuntu eoan/main i386 libgcc-9-dev i386 9.2.1-9ubuntu2 [2365 kB] Get:23 http://ftpmaster.internal/ubuntu eoan/main i386 gcc-9 i386 9.2.1-9ubuntu2 [9794 kB] Get:24 http://ftpmaster.internal/ubuntu eoan/main i386 cpp-9 i386 9.2.1-9ubuntu2 [8985 kB] Get:25 http://ftpmaster.internal/ubuntu eoan/main i386 libstdc++6 i386 9.2.1-9ubuntu2 [548 kB] Get:26 http://ftpmaster.internal/ubuntu eoan/main i386 libisl21 i386 0.21-2 [659 kB] Get:27 http://ftpmaster.internal/ubuntu eoan/main i386 base-files i386 10.2ubuntu7 [60.7 kB] Get:28 http://ftpmaster.internal/ubuntu eoan/main i386 coreutils i386 8.30-3ubuntu2 [1327 kB] Get:29 http://ftpmaster.internal/ubuntu eoan/main i386 dpkg i386 1.19.7ubuntu2 [1152 kB] Get:30 http://ftpmaster.internal/ubuntu eoan/main i386 grep i386 3.3-1build1 [153 kB] Get:31 http://ftpmaster.internal/ubuntu eoan/main i386 login i386 1:4.5-1.1ubuntu4 [265 kB] Get:32 http://ftpmaster.internal/ubuntu eoan/main i386 libperl5.28 i386 5.28.1-6build1 [3444 kB] Get:33 http://ftpmaster.internal/ubuntu eoan/main i386 perl i386 5.28.1-6build1 [204 kB] Get:34 http://ftpmaster.internal/ubuntu eoan/main i386 perl-base i386 5.28.1-6build1 [1602 kB] Get:35 http://ftpmaster.internal/ubuntu eoan/main i386 perl-modules-5.28 all 5.28.1-6build1 [2812 kB] Get:36 http://ftpmaster.internal/ubuntu eoan/main i386 systemd-sysv i386 242-7ubuntu3 [9364 B] Get:37 http://ftpmaster.internal/ubuntu eoan/main i386 libapparmor1 i386 2.13.3-5ubuntu1 [37.5 kB] Get:38 http://ftpmaster.internal/ubuntu eoan/main i386 libidn2-0 i386 2.2.0-2 [51.4 kB] Get:39 http://ftpmaster.internal/ubuntu eoan/main i386 libp11-kit0 i386 0.23.17-2 [184 kB] Get:40 http://ftpmaster.internal/ubuntu eoan/main i386 libtasn1-6 i386 4.14-3 [40.4 kB] Get:41 http://ftpmaster.internal/ubuntu eoan/main i386 libgnutls30 i386 3.6.9-5ubuntu1 [799 kB] Get:42 http://ftpmaster.internal/ubuntu eoan/main i386 libip4tc2 i386 1.8.3-2ubuntu5 [21.2 kB] Get:43 http://ftpmaster.internal/ubuntu eoan/main i386 systemd i386 242-7ubuntu3 [3586 kB] Get:44 http://ftpmaster.internal/ubuntu eoan/main i386 libsystemd0 i386 242-7ubuntu3 [280 kB] Get:45 http://ftpmaster.internal/ubuntu eoan/main i386 libudev1 i386 242-7ubuntu3 [78.8 kB] Get:46 http://ftpmaster.internal/ubuntu eoan/main i386 libapt-pkg5.90 i386 1.9.4 [924 kB] Get:47 http://ftpmaster.internal/ubuntu eoan/main i386 apt i386 1.9.4 [1307 kB] Get:48 http://ftpmaster.internal/ubuntu eoan/main i386 libext2fs2 i386 1.45.3-4ubuntu2 [208 kB] Get:49 http://ftpmaster.internal/ubuntu eoan/main i386 e2fsprogs i386 1.45.3-4ubuntu2 [567 kB] Get:50 http://ftpmaster.internal/ubuntu eoan/main i386 logsave i386 1.45.3-4ubuntu2 [9972 B] Get:51 http://ftpmaster.internal/ubuntu eoan/main i386 passwd i386 1:4.5-1.1ubuntu4 [821 kB] Get:52 http://ftpmaster.internal/ubuntu eoan/main i386 libcom-err2 i386 1.45.3-4ubuntu2 [9596 B] Get:53 http://ftpmaster.internal/ubuntu eoan/main i386 libss2 i386 1.45.3-4ubuntu2 [11.7 kB] Get:54 http://ftpmaster.internal/ubuntu eoan/main i386 libdevmapper1.02.1 i386 2:1.02.155-2ubuntu6 [126 kB] Get:55 http://ftpmaster.internal/ubuntu eoan-security/main i386 libsqlite3-0 i386 3.29.0-2ubuntu0.1 [572 kB] Get:56 http://ftpmaster.internal/ubuntu eoan/main i386 tzdata all 2019c-3 [208 kB] Get:57 http://ftpmaster.internal/ubuntu eoan/main i386 g++ i386 4:9.2.1-3.1ubuntu1 [1616 B] Get:58 http://ftpmaster.internal/ubuntu eoan/main i386 gcc i386 4:9.2.1-3.1ubuntu1 [5268 B] Get:59 http://ftpmaster.internal/ubuntu eoan/main i386 cpp i386 4:9.2.1-3.1ubuntu1 [27.6 kB] Get:60 http://ftpmaster.internal/ubuntu eoan/main i386 dpkg-dev all 1.19.7ubuntu2 [679 kB] Get:61 http://ftpmaster.internal/ubuntu eoan/main i386 libdpkg-perl all 1.19.7ubuntu2 [230 kB] Get:62 http://ftpmaster.internal/ubuntu eoan/main i386 build-essential i386 12.8ubuntu1 [4620 B] Get:63 http://ftpmaster.internal/ubuntu eoan/main i386 libfakeroot i386 1.24-1 [27.3 kB] Get:64 http://ftpmaster.internal/ubuntu eoan/main i386 fakeroot i386 1.24-1 [64.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 66.8 MB in 1s (45.7 MB/s) (Reading database ... 12724 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.30-0ubuntu2_i386.deb ... Unpacking libc6-dev:i386 (2.30-0ubuntu2) over (2.29-0ubuntu3) ... Preparing to unpack .../libc-dev-bin_2.30-0ubuntu2_i386.deb ... Unpacking libc-dev-bin (2.30-0ubuntu2) over (2.29-0ubuntu3) ... Preparing to unpack .../linux-libc-dev_5.3.0-26.28_i386.deb ... Unpacking linux-libc-dev:i386 (5.3.0-26.28) over (5.2.0-15.16) ... Preparing to unpack .../libc6_2.30-0ubuntu2_i386.deb ... Unpacking libc6:i386 (2.30-0ubuntu2) over (2.29-0ubuntu3) ... Setting up libc6:i386 (2.30-0ubuntu2) ... (Reading database ... 12731 files and directories currently installed.) Preparing to unpack .../libc-bin_2.30-0ubuntu2_i386.deb ... Unpacking libc-bin (2.30-0ubuntu2) over (2.29-0ubuntu3) ... Setting up libc-bin (2.30-0ubuntu2) ... (Reading database ... 12731 files and directories currently installed.) Preparing to unpack .../0-libcc1-0_9.2.1-9ubuntu2_i386.deb ... Unpacking libcc1-0:i386 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../1-binutils-i686-linux-gnu_2.33-2ubuntu1_i386.deb ... Unpacking binutils-i686-linux-gnu (2.33-2ubuntu1) over (2.32.51.20190821-1ubuntu1) ... Preparing to unpack .../2-libbinutils_2.33-2ubuntu1_i386.deb ... Unpacking libbinutils:i386 (2.33-2ubuntu1) over (2.32.51.20190821-1ubuntu1) ... Preparing to unpack .../3-binutils-common_2.33-2ubuntu1_i386.deb ... Unpacking binutils-common:i386 (2.33-2ubuntu1) over (2.32.51.20190821-1ubuntu1) ... Preparing to unpack .../4-binutils_2.33-2ubuntu1_i386.deb ... Unpacking binutils (2.33-2ubuntu1) over (2.32.51.20190821-1ubuntu1) ... Preparing to unpack .../5-gcc-9-base_9.2.1-9ubuntu2_i386.deb ... Unpacking gcc-9-base:i386 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Setting up gcc-9-base:i386 (9.2.1-9ubuntu2) ... (Reading database ... 12731 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a9.2.1-9ubuntu2_i386.deb ... Unpacking libgcc1:i386 (1:9.2.1-9ubuntu2) over (1:9.2.1-6ubuntu1) ... Setting up libgcc1:i386 (1:9.2.1-9ubuntu2) ... (Reading database ... 12731 files and directories currently installed.) Preparing to unpack .../00-libgomp1_9.2.1-9ubuntu2_i386.deb ... Unpacking libgomp1:i386 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../01-libitm1_9.2.1-9ubuntu2_i386.deb ... Unpacking libitm1:i386 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../02-libatomic1_9.2.1-9ubuntu2_i386.deb ... Unpacking libatomic1:i386 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../03-libasan5_9.2.1-9ubuntu2_i386.deb ... Unpacking libasan5:i386 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../04-libubsan1_9.2.1-9ubuntu2_i386.deb ... Unpacking libubsan1:i386 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../05-libquadmath0_9.2.1-9ubuntu2_i386.deb ... Unpacking libquadmath0:i386 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../06-g++-9_9.2.1-9ubuntu2_i386.deb ... Unpacking g++-9 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../07-libstdc++-9-dev_9.2.1-9ubuntu2_i386.deb ... Unpacking libstdc++-9-dev:i386 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../08-libgcc-9-dev_9.2.1-9ubuntu2_i386.deb ... Unpacking libgcc-9-dev:i386 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../09-gcc-9_9.2.1-9ubuntu2_i386.deb ... Unpacking gcc-9 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../10-cpp-9_9.2.1-9ubuntu2_i386.deb ... Unpacking cpp-9 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Preparing to unpack .../11-libstdc++6_9.2.1-9ubuntu2_i386.deb ... Unpacking libstdc++6:i386 (9.2.1-9ubuntu2) over (9.2.1-6ubuntu1) ... Setting up libstdc++6:i386 (9.2.1-9ubuntu2) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../libisl21_0.21-2_i386.deb ... Unpacking libisl21:i386 (0.21-2) over (0.21-1) ... Preparing to unpack .../base-files_10.2ubuntu7_i386.deb ... Unpacking base-files (10.2ubuntu7) over (10.2ubuntu6) ... Setting up base-files (10.2ubuntu7) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../coreutils_8.30-3ubuntu2_i386.deb ... Unpacking coreutils (8.30-3ubuntu2) over (8.30-3ubuntu1) ... Setting up coreutils (8.30-3ubuntu2) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.7ubuntu2_i386.deb ... Unpacking dpkg (1.19.7ubuntu2) over (1.19.7ubuntu1) ... Setting up dpkg (1.19.7ubuntu2) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../grep_3.3-1build1_i386.deb ... Unpacking grep (3.3-1build1) over (3.3-1) ... Setting up grep (3.3-1build1) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../login_1%3a4.5-1.1ubuntu4_i386.deb ... Unpacking login (1:4.5-1.1ubuntu4) over (1:4.5-1.1ubuntu3) ... Setting up login (1:4.5-1.1ubuntu4) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../libperl5.28_5.28.1-6build1_i386.deb ... Unpacking libperl5.28:i386 (5.28.1-6build1) over (5.28.1-6) ... Preparing to unpack .../perl_5.28.1-6build1_i386.deb ... Unpacking perl (5.28.1-6build1) over (5.28.1-6) ... Preparing to unpack .../perl-base_5.28.1-6build1_i386.deb ... Unpacking perl-base (5.28.1-6build1) over (5.28.1-6) ... Setting up perl-base (5.28.1-6build1) ... (Reading database ... 12734 files and directories currently installed.) Preparing to unpack .../perl-modules-5.28_5.28.1-6build1_all.deb ... Unpacking perl-modules-5.28 (5.28.1-6build1) over (5.28.1-6) ... Preparing to unpack .../systemd-sysv_242-7ubuntu3_i386.deb ... Unpacking systemd-sysv (242-7ubuntu3) over (241-7ubuntu1) ... Preparing to unpack .../libapparmor1_2.13.3-5ubuntu1_i386.deb ... Unpacking libapparmor1:i386 (2.13.3-5ubuntu1) over (2.13.2-9ubuntu7) ... Preparing to unpack .../libidn2-0_2.2.0-2_i386.deb ... Unpacking libidn2-0:i386 (2.2.0-2) over (2.2.0-1) ... Setting up libidn2-0:i386 (2.2.0-2) ... (Reading database ... 12734 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.17-2_i386.deb ... Unpacking libp11-kit0:i386 (0.23.17-2) over (0.23.16.1-2) ... Setting up libp11-kit0:i386 (0.23.17-2) ... (Reading database ... 12734 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.14-3_i386.deb ... Unpacking libtasn1-6:i386 (4.14-3) over (4.14-2) ... Setting up libtasn1-6:i386 (4.14-3) ... (Reading database ... 12734 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.6.9-5ubuntu1_i386.deb ... Unpacking libgnutls30:i386 (3.6.9-5ubuntu1) over (3.6.9-4) ... Setting up libgnutls30:i386 (3.6.9-5ubuntu1) ... (Reading database ... 12734 files and directories currently installed.) Preparing to unpack .../libip4tc2_1.8.3-2ubuntu5_i386.deb ... Unpacking libip4tc2:i386 (1.8.3-2ubuntu5) over (1.8.3-2ubuntu2) ... Preparing to unpack .../systemd_242-7ubuntu3_i386.deb ... Unpacking systemd (242-7ubuntu3) over (241-7ubuntu1) ... Preparing to unpack .../libsystemd0_242-7ubuntu3_i386.deb ... Unpacking libsystemd0:i386 (242-7ubuntu3) over (241-7ubuntu1) ... Setting up libsystemd0:i386 (242-7ubuntu3) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../libudev1_242-7ubuntu3_i386.deb ... Unpacking libudev1:i386 (242-7ubuntu3) over (241-7ubuntu1) ... Setting up libudev1:i386 (242-7ubuntu3) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.90_1.9.4_i386.deb ... Unpacking libapt-pkg5.90:i386 (1.9.4) over (1.9.3) ... Setting up libapt-pkg5.90:i386 (1.9.4) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../archives/apt_1.9.4_i386.deb ... Unpacking apt (1.9.4) over (1.9.3) ... Setting up apt (1.9.4) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../libext2fs2_1.45.3-4ubuntu2_i386.deb ... Unpacking libext2fs2:i386 (1.45.3-4ubuntu2) over (1.45.2-1ubuntu1) ... Setting up libext2fs2:i386 (1.45.3-4ubuntu2) ... (Reading database ... 12732 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.45.3-4ubuntu2_i386.deb ... Unpacking e2fsprogs (1.45.3-4ubuntu2) over (1.45.2-1ubuntu1) ... Selecting previously unselected package logsave. Preparing to unpack .../logsave_1.45.3-4ubuntu2_i386.deb ... Unpacking logsave (1.45.3-4ubuntu2) ... Preparing to unpack .../passwd_1%3a4.5-1.1ubuntu4_i386.deb ... Unpacking passwd (1:4.5-1.1ubuntu4) over (1:4.5-1.1ubuntu3) ... Setting up passwd (1:4.5-1.1ubuntu4) ... (Reading database ... 12735 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.4-5ubuntu2.1_i386.deb ... Unpacking libgcrypt20:i386 (1.8.4-5ubuntu2.1) over (1.8.4-5ubuntu1) ... Setting up libgcrypt20:i386 (1.8.4-5ubuntu2.1) ... (Reading database ... 12735 files and directories currently installed.) Preparing to unpack .../00-libcom-err2_1.45.3-4ubuntu2_i386.deb ... Unpacking libcom-err2:i386 (1.45.3-4ubuntu2) over (1.45.2-1ubuntu1) ... Preparing to unpack .../01-libss2_1.45.3-4ubuntu2_i386.deb ... Unpacking libss2:i386 (1.45.3-4ubuntu2) over (1.45.2-1ubuntu1) ... Preparing to unpack .../02-libdevmapper1.02.1_2%3a1.02.155-2ubuntu6_i386.deb ... Unpacking libdevmapper1.02.1:i386 (2:1.02.155-2ubuntu6) over (2:1.02.155-2ubuntu5) ... Preparing to unpack .../03-libsqlite3-0_3.29.0-2ubuntu0.1_i386.deb ... Unpacking libsqlite3-0:i386 (3.29.0-2ubuntu0.1) over (3.29.0-1) ... Preparing to unpack .../04-tzdata_2019c-3_all.deb ... Unpacking tzdata (2019c-3) over (2019b-2) ... Preparing to unpack .../05-g++_4%3a9.2.1-3.1ubuntu1_i386.deb ... Unpacking g++ (4:9.2.1-3.1ubuntu1) over (4:9.2.1-2ubuntu2) ... Preparing to unpack .../06-gcc_4%3a9.2.1-3.1ubuntu1_i386.deb ... Unpacking gcc (4:9.2.1-3.1ubuntu1) over (4:9.2.1-2ubuntu2) ... Preparing to unpack .../07-cpp_4%3a9.2.1-3.1ubuntu1_i386.deb ... Unpacking cpp (4:9.2.1-3.1ubuntu1) over (4:9.2.1-2ubuntu2) ... Preparing to unpack .../08-dpkg-dev_1.19.7ubuntu2_all.deb ... Unpacking dpkg-dev (1.19.7ubuntu2) over (1.19.7ubuntu1) ... Preparing to unpack .../09-libdpkg-perl_1.19.7ubuntu2_all.deb ... Unpacking libdpkg-perl (1.19.7ubuntu2) over (1.19.7ubuntu1) ... Preparing to unpack .../10-build-essential_12.8ubuntu1_i386.deb ... Unpacking build-essential (12.8ubuntu1) over (12.6ubuntu2) ... Preparing to unpack .../11-libfakeroot_1.24-1_i386.deb ... Unpacking libfakeroot:i386 (1.24-1) over (1.23-1) ... Preparing to unpack .../12-fakeroot_1.24-1_i386.deb ... Unpacking fakeroot (1.24-1) over (1.23-1) ... Setting up perl-modules-5.28 (5.28.1-6build1) ... Setting up libip4tc2:i386 (1.8.3-2ubuntu5) ... Setting up libisl21:i386 (0.21-2) ... Setting up libapparmor1:i386 (2.13.3-5ubuntu1) ... Setting up libsqlite3-0:i386 (3.29.0-2ubuntu0.1) ... Setting up binutils-common:i386 (2.33-2ubuntu1) ... Setting up linux-libc-dev:i386 (5.3.0-26.28) ... Setting up systemd (242-7ubuntu3) ... Initializing machine ID from KVM UUID. Setting up libcom-err2:i386 (1.45.3-4ubuntu2) ... Setting up libgomp1:i386 (9.2.1-9ubuntu2) ... Setting up libfakeroot:i386 (1.24-1) ... Setting up tzdata (2019c-3) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Jan 8 15:09:47 UTC 2020. Universal Time is now: Wed Jan 8 15:09:47 UTC 2020. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.24-1) ... Setting up libasan5:i386 (9.2.1-9ubuntu2) ... Setting up libquadmath0:i386 (9.2.1-9ubuntu2) ... Setting up libatomic1:i386 (9.2.1-9ubuntu2) ... Setting up libss2:i386 (1.45.3-4ubuntu2) ... Setting up logsave (1.45.3-4ubuntu2) ... Setting up libperl5.28:i386 (5.28.1-6build1) ... Setting up libubsan1:i386 (9.2.1-9ubuntu2) ... Setting up libdevmapper1.02.1:i386 (2:1.02.155-2ubuntu6) ... Setting up cpp-9 (9.2.1-9ubuntu2) ... Setting up libbinutils:i386 (2.33-2ubuntu1) ... Setting up libc-dev-bin (2.30-0ubuntu2) ... Setting up libcc1-0:i386 (9.2.1-9ubuntu2) ... Setting up libitm1:i386 (9.2.1-9ubuntu2) ... Setting up systemd-sysv (242-7ubuntu3) ... Setting up binutils-i686-linux-gnu (2.33-2ubuntu1) ... Setting up e2fsprogs (1.45.3-4ubuntu2) ... Installing new version of config file /etc/cron.d/e2scrub_all ... Installing new version of config file /etc/e2scrub.conf ... Setting up binutils (2.33-2ubuntu1) ... Setting up libgcc-9-dev:i386 (9.2.1-9ubuntu2) ... Setting up perl (5.28.1-6build1) ... Setting up libdpkg-perl (1.19.7ubuntu2) ... Setting up cpp (4:9.2.1-3.1ubuntu1) ... Setting up libc6-dev:i386 (2.30-0ubuntu2) ... Setting up gcc-9 (9.2.1-9ubuntu2) ... Setting up libstdc++-9-dev:i386 (9.2.1-9ubuntu2) ... Setting up gcc (4:9.2.1-3.1ubuntu1) ... Setting up dpkg-dev (1.19.7ubuntu2) ... Setting up g++-9 (9.2.1-9ubuntu2) ... Setting up g++ (4:9.2.1-3.1ubuntu1) ... Setting up build-essential (12.8ubuntu1) ... Processing triggers for libc-bin (2.30-0ubuntu2) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-18534110 i386 eoan -c chroot:build-PACKAGEBUILD-18534110 --arch=i386 --dist=eoan --nolog nss_3.45-1ubuntu2.2.dsc Initiating build PACKAGEBUILD-18534110 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-170-generic #199-Ubuntu SMP Thu Nov 14 01:45:04 UTC 2019 i686 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on lgw01-amd64-028.buildd +==============================================================================+ | nss 2:3.45-1ubuntu2.2 (i386) 08 Jan 2020 15:09 | +==============================================================================+ Package: nss Version: 2:3.45-1ubuntu2.2 Source Version: 2:3.45-1ubuntu2.2 Distribution: eoan Machine Architecture: amd64 Host Architecture: i386 Build Architecture: i386 I: NOTICE: Log filtering will replace 'build/nss-bIropE/nss-3.45' with '<>' I: NOTICE: Log filtering will replace 'build/nss-bIropE' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-18534110/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- nss_3.45-1ubuntu2.2.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-ymU8D4/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-ymU8D4/apt_archive ./ InRelease Get:2 copy:/<>/resolver-ymU8D4/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-ymU8D4/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-ymU8D4/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-ymU8D4/apt_archive ./ Packages [527 B] Fetched 2860 B in 0s (0 B/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following package was automatically installed and is no longer required: libidn11 Use 'apt autoremove' to remove it. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-ymU8D4/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 12737 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 9.20160403), dh-exec, dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.12), zlib1g-dev, libsqlite3-dev (>= 3.3.9) Filtered Build-Depends: debhelper (>= 9.20160403), dh-exec, dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.12), zlib1g-dev, libsqlite3-dev (>= 3.3.9) dpkg-deb: building package 'sbuild-build-depends-nss-dummy' in '/<>/resolver-AYCYB5/apt_archive/sbuild-build-depends-nss-dummy.deb'. Ign:1 copy:/<>/resolver-AYCYB5/apt_archive ./ InRelease Get:2 copy:/<>/resolver-AYCYB5/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-AYCYB5/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-AYCYB5/apt_archive ./ Sources [293 B] Get:5 copy:/<>/resolver-AYCYB5/apt_archive ./ Packages [581 B] Fetched 2993 B in 0s (286 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install nss build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following package was automatically installed and is no longer required: libidn11 Use 'apt autoremove' to remove it. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libdebhelper-perl libelf1 libfile-stripnondeterminism-perl libglib2.0-0 libicu63 libmagic-mgc libmagic1 libnspr4 libnspr4-dev libpipeline1 libsigsegv2 libsqlite3-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff sqlite3-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libdebhelper-perl libelf1 libfile-stripnondeterminism-perl libglib2.0-0 libicu63 libmagic-mgc libmagic1 libnspr4 libnspr4-dev libpipeline1 libsigsegv2 libsqlite3-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-nss-dummy zlib1g-dev 0 upgraded, 39 newly installed, 0 to remove and 0 not upgraded. Need to get 18.5 MB of archives. After this operation, 70.4 MB of additional disk space will be used. Get:1 copy:/<>/resolver-AYCYB5/apt_archive ./ sbuild-build-depends-nss-dummy 0.invalid.0 [912 B] Get:2 http://ftpmaster.internal/ubuntu eoan/main i386 libbsd0 i386 0.10.0-1 [49.8 kB] Get:3 http://ftpmaster.internal/ubuntu eoan/main i386 bsdmainutils i386 11.1.2ubuntu2 [183 kB] Get:4 http://ftpmaster.internal/ubuntu eoan/main i386 libuchardet0 i386 0.0.6-3 [65.2 kB] Get:5 http://ftpmaster.internal/ubuntu eoan/main i386 groff-base i386 1.22.4-3 [879 kB] Get:6 http://ftpmaster.internal/ubuntu eoan/main i386 libpipeline1 i386 1.5.1-2 [28.0 kB] Get:7 http://ftpmaster.internal/ubuntu eoan/main i386 man-db i386 2.8.7-3 [1125 kB] Get:8 http://ftpmaster.internal/ubuntu eoan-security/main i386 libmagic-mgc i386 1:5.37-5ubuntu0.1 [210 kB] Get:9 http://ftpmaster.internal/ubuntu eoan-security/main i386 libmagic1 i386 1:5.37-5ubuntu0.1 [82.0 kB] Get:10 http://ftpmaster.internal/ubuntu eoan-security/main i386 file i386 1:5.37-5ubuntu0.1 [23.3 kB] Get:11 http://ftpmaster.internal/ubuntu eoan/main i386 libelf1 i386 0.176-1.1 [50.1 kB] Get:12 http://ftpmaster.internal/ubuntu eoan/main i386 libglib2.0-0 i386 2.62.1-1 [1336 kB] Get:13 http://ftpmaster.internal/ubuntu eoan/main i386 libicu63 i386 63.2-2 [8442 kB] Get:14 http://ftpmaster.internal/ubuntu eoan/main i386 libxml2 i386 2.9.4+dfsg1-7ubuntu3 [658 kB] Get:15 http://ftpmaster.internal/ubuntu eoan/main i386 gettext-base i386 0.19.8.1-9 [51.2 kB] Get:16 http://ftpmaster.internal/ubuntu eoan/main i386 libsigsegv2 i386 2.12-2 [14.2 kB] Get:17 http://ftpmaster.internal/ubuntu eoan/main i386 m4 i386 1.4.18-2 [202 kB] Get:18 http://ftpmaster.internal/ubuntu eoan/main i386 autoconf all 2.69-11ubuntu1 [321 kB] Get:19 http://ftpmaster.internal/ubuntu eoan/main i386 autotools-dev all 20180224.1 [39.6 kB] Get:20 http://ftpmaster.internal/ubuntu eoan/main i386 automake all 1:1.16.1-4ubuntu3 [522 kB] Get:21 http://ftpmaster.internal/ubuntu eoan/main i386 autopoint all 0.19.8.1-9 [412 kB] Get:22 http://ftpmaster.internal/ubuntu eoan/main i386 libtool all 2.4.6-11 [194 kB] Get:23 http://ftpmaster.internal/ubuntu eoan/main i386 dh-autoreconf all 19 [16.1 kB] Get:24 http://ftpmaster.internal/ubuntu eoan/main i386 libarchive-zip-perl all 1.65-1 [83.6 kB] Get:25 http://ftpmaster.internal/ubuntu eoan/main i386 libsub-override-perl all 0.09-2 [9532 B] Get:26 http://ftpmaster.internal/ubuntu eoan/main i386 libfile-stripnondeterminism-perl all 1.6.0-1 [16.2 kB] Get:27 http://ftpmaster.internal/ubuntu eoan/main i386 dh-strip-nondeterminism all 1.6.0-1 [5208 B] Get:28 http://ftpmaster.internal/ubuntu eoan/main i386 dwz i386 0.13-1 [84.1 kB] Get:29 http://ftpmaster.internal/ubuntu eoan/main i386 libdebhelper-perl all 12.6.1ubuntu2 [52.2 kB] Get:30 http://ftpmaster.internal/ubuntu eoan/main i386 libcroco3 i386 0.6.13-1 [88.7 kB] Get:31 http://ftpmaster.internal/ubuntu eoan/main i386 gettext i386 0.19.8.1-9 [905 kB] Get:32 http://ftpmaster.internal/ubuntu eoan/main i386 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:33 http://ftpmaster.internal/ubuntu eoan/main i386 po-debconf all 1.0.21 [233 kB] Get:34 http://ftpmaster.internal/ubuntu eoan/main i386 debhelper all 12.6.1ubuntu2 [872 kB] Get:35 http://ftpmaster.internal/ubuntu eoan/main i386 libnspr4 i386 2:4.21-2build1 [116 kB] Get:36 http://ftpmaster.internal/ubuntu eoan/main i386 libnspr4-dev i386 2:4.21-2build1 [221 kB] Get:37 http://ftpmaster.internal/ubuntu eoan-security/main i386 libsqlite3-dev i386 3.29.0-2ubuntu0.1 [715 kB] Get:38 http://ftpmaster.internal/ubuntu eoan/main i386 zlib1g-dev i386 1:1.2.11.dfsg-1ubuntu3 [175 kB] Get:39 http://ftpmaster.internal/ubuntu eoan/main i386 dh-exec i386 0.23.2 [25.3 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 18.5 MB in 1s (23.7 MB/s) Selecting previously unselected package libbsd0:i386. (Reading database ... 12737 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.10.0-1_i386.deb ... Unpacking libbsd0:i386 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2ubuntu2_i386.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../02-libuchardet0_0.0.6-3_i386.deb ... Unpacking libuchardet0:i386 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-3_i386.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../04-libpipeline1_1.5.1-2_i386.deb ... Unpacking libpipeline1:i386 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.7-3_i386.deb ... Unpacking man-db (2.8.7-3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../06-libmagic-mgc_1%3a5.37-5ubuntu0.1_i386.deb ... Unpacking libmagic-mgc (1:5.37-5ubuntu0.1) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../07-libmagic1_1%3a5.37-5ubuntu0.1_i386.deb ... Unpacking libmagic1:i386 (1:5.37-5ubuntu0.1) ... Selecting previously unselected package file. Preparing to unpack .../08-file_1%3a5.37-5ubuntu0.1_i386.deb ... Unpacking file (1:5.37-5ubuntu0.1) ... Selecting previously unselected package libelf1:i386. Preparing to unpack .../09-libelf1_0.176-1.1_i386.deb ... Unpacking libelf1:i386 (0.176-1.1) ... Selecting previously unselected package libglib2.0-0:i386. Preparing to unpack .../10-libglib2.0-0_2.62.1-1_i386.deb ... Unpacking libglib2.0-0:i386 (2.62.1-1) ... Selecting previously unselected package libicu63:i386. Preparing to unpack .../11-libicu63_63.2-2_i386.deb ... Unpacking libicu63:i386 (63.2-2) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../12-libxml2_2.9.4+dfsg1-7ubuntu3_i386.deb ... Unpacking libxml2:i386 (2.9.4+dfsg1-7ubuntu3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../13-gettext-base_0.19.8.1-9_i386.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:i386. Preparing to unpack .../14-libsigsegv2_2.12-2_i386.deb ... Unpacking libsigsegv2:i386 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../15-m4_1.4.18-2_i386.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../16-autoconf_2.69-11ubuntu1_all.deb ... Unpacking autoconf (2.69-11ubuntu1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../17-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../18-automake_1%3a1.16.1-4ubuntu3_all.deb ... Unpacking automake (1:1.16.1-4ubuntu3) ... Selecting previously unselected package autopoint. Preparing to unpack .../19-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package libtool. Preparing to unpack .../20-libtool_2.4.6-11_all.deb ... Unpacking libtool (2.4.6-11) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../21-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../22-libarchive-zip-perl_1.65-1_all.deb ... Unpacking libarchive-zip-perl (1.65-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../23-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../24-libfile-stripnondeterminism-perl_1.6.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.6.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../25-dh-strip-nondeterminism_1.6.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.6.0-1) ... Selecting previously unselected package dwz. Preparing to unpack .../26-dwz_0.13-1_i386.deb ... Unpacking dwz (0.13-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../27-libdebhelper-perl_12.6.1ubuntu2_all.deb ... Unpacking libdebhelper-perl (12.6.1ubuntu2) ... Selecting previously unselected package libcroco3:i386. Preparing to unpack .../28-libcroco3_0.6.13-1_i386.deb ... Unpacking libcroco3:i386 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../29-gettext_0.19.8.1-9_i386.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../30-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../31-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../32-debhelper_12.6.1ubuntu2_all.deb ... Unpacking debhelper (12.6.1ubuntu2) ... Selecting previously unselected package libnspr4:i386. Preparing to unpack .../33-libnspr4_2%3a4.21-2build1_i386.deb ... Unpacking libnspr4:i386 (2:4.21-2build1) ... Selecting previously unselected package libnspr4-dev. Preparing to unpack .../34-libnspr4-dev_2%3a4.21-2build1_i386.deb ... Unpacking libnspr4-dev (2:4.21-2build1) ... Selecting previously unselected package libsqlite3-dev:i386. Preparing to unpack .../35-libsqlite3-dev_3.29.0-2ubuntu0.1_i386.deb ... Unpacking libsqlite3-dev:i386 (3.29.0-2ubuntu0.1) ... Selecting previously unselected package zlib1g-dev:i386. Preparing to unpack .../36-zlib1g-dev_1%3a1.2.11.dfsg-1ubuntu3_i386.deb ... Unpacking zlib1g-dev:i386 (1:1.2.11.dfsg-1ubuntu3) ... Selecting previously unselected package dh-exec. Preparing to unpack .../37-dh-exec_0.23.2_i386.deb ... Unpacking dh-exec (0.23.2) ... Selecting previously unselected package sbuild-build-depends-nss-dummy. Preparing to unpack .../38-sbuild-build-depends-nss-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-nss-dummy (0.invalid.0) ... Setting up libpipeline1:i386 (1.5.1-2) ... Setting up libmagic-mgc (1:5.37-5ubuntu0.1) ... Setting up libarchive-zip-perl (1.65-1) ... Setting up libglib2.0-0:i386 (2.62.1-1) ... No schema files found: doing nothing. Setting up libdebhelper-perl (12.6.1ubuntu2) ... Setting up libmagic1:i386 (1:5.37-5ubuntu0.1) ... Setting up gettext-base (0.19.8.1-9) ... Setting up file (1:5.37-5ubuntu0.1) ... Setting up libicu63:i386 (63.2-2) ... Setting up autotools-dev (20180224.1) ... Setting up libsqlite3-dev:i386 (3.29.0-2ubuntu0.1) ... Setting up libnspr4:i386 (2:4.21-2build1) ... Setting up libsigsegv2:i386 (2.12-2) ... Setting up autopoint (0.19.8.1-9) ... Setting up zlib1g-dev:i386 (1:1.2.11.dfsg-1ubuntu3) ... Setting up libuchardet0:i386 (0.0.6-3) ... Setting up libsub-override-perl (0.09-2) ... Setting up libbsd0:i386 (0.10.0-1) ... Setting up libelf1:i386 (0.176-1.1) ... Setting up libxml2:i386 (2.9.4+dfsg1-7ubuntu3) ... Setting up libfile-stripnondeterminism-perl (1.6.0-1) ... Setting up libnspr4-dev (2:4.21-2build1) ... Setting up libtool (2.4.6-11) ... Setting up m4 (1.4.18-2) ... Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcroco3:i386 (0.6.13-1) ... Setting up autoconf (2.69-11ubuntu1) ... Setting up dwz (0.13-1) ... Setting up groff-base (1.22.4-3) ... Setting up automake (1:1.16.1-4ubuntu3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up gettext (0.19.8.1-9) ... Setting up man-db (2.8.7-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up po-debconf (1.0.21) ... Setting up dh-autoreconf (19) ... Setting up debhelper (12.6.1ubuntu2) ... Setting up dh-exec (0.23.2) ... Setting up dh-strip-nondeterminism (1.6.0-1) ... Setting up sbuild-build-depends-nss-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.30-0ubuntu2) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-170-generic amd64 (i686) Toolchain package versions: binutils_2.33-2ubuntu1 dpkg-dev_1.19.7ubuntu2 g++-9_9.2.1-9ubuntu2 gcc-9_9.2.1-9ubuntu2 libc6-dev_2.30-0ubuntu2 libstdc++-9-dev_9.2.1-9ubuntu2 libstdc++6_9.2.1-9ubuntu2 linux-libc-dev_5.3.0-26.28 Package versions: adduser_3.118ubuntu1 advancecomp_2.1-2.1 apt_1.9.4 autoconf_2.69-11ubuntu1 automake_1:1.16.1-4ubuntu3 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.2ubuntu7 base-passwd_3.5.46 bash_5.0-4ubuntu1 binutils_2.33-2ubuntu1 binutils-common_2.33-2ubuntu1 binutils-i686-linux-gnu_2.33-2ubuntu1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.34-0.1ubuntu2 build-essential_12.8ubuntu1 bzip2_1.0.6-9.2 ca-certificates_20190110 coreutils_8.30-3ubuntu2 cpp_4:9.2.1-3.1ubuntu1 cpp-9_9.2.1-9ubuntu2 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.6.1ubuntu2 debianutils_4.8.6.3 dh-autoreconf_19 dh-exec_0.23.2 dh-strip-nondeterminism_1.6.0-1 diffutils_1:3.7-3 dpkg_1.19.7ubuntu2 dpkg-dev_1.19.7ubuntu2 dwz_0.13-1 e2fsprogs_1.45.3-4ubuntu2 fakeroot_1.24-1 fdisk_2.34-0.1ubuntu2 file_1:5.37-5ubuntu0.1 findutils_4.6.0+git+20190209-2ubuntu1 g++_4:9.2.1-3.1ubuntu1 g++-9_9.2.1-9ubuntu2 gcc_4:9.2.1-3.1ubuntu1 gcc-9_9.2.1-9ubuntu2 gcc-9-base_9.2.1-9ubuntu2 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gpg_2.2.12-1ubuntu3 gpg-agent_2.2.12-1ubuntu3 gpgconf_2.2.12-1ubuntu3 gpgv_2.2.12-1ubuntu3 grep_3.3-1build1 groff-base_1.22.4-3 gzip_1.10-0ubuntu3 hostname_3.22 init_1.57 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-4 libapparmor1_2.13.3-5ubuntu1 libapt-pkg5.90_1.9.4 libarchive-zip-perl_1.65-1 libargon2-1_0~20171227-0.2 libasan5_9.2.1-9ubuntu2 libassuan0_2.5.3-7ubuntu1 libatomic1_9.2.1-9ubuntu2 libattr1_1:2.4.48-4 libaudit-common_1:2.8.5-2ubuntu1 libaudit1_1:2.8.5-2ubuntu1 libbinutils_2.33-2ubuntu1 libblkid1_2.34-0.1ubuntu2 libbsd0_0.10.0-1 libbz2-1.0_1.0.6-9.2 libc-bin_2.30-0ubuntu2 libc-dev-bin_2.30-0ubuntu2 libc6_2.30-0ubuntu2 libc6-dev_2.30-0ubuntu2 libcap-ng0_0.7.9-2 libcap2_1:2.25-2 libcc1-0_9.2.1-9ubuntu2 libcom-err2_1.45.3-4ubuntu2 libcroco3_0.6.13-1 libcryptsetup12_2:2.2.0-3ubuntu1 libdb5.3_5.3.28+dfsg1-0.6ubuntu1 libdebconfclient0_0.249ubuntu1 libdebhelper-perl_12.6.1ubuntu2 libdevmapper1.02.1_2:1.02.155-2ubuntu6 libdpkg-perl_1.19.7ubuntu2 libelf1_0.176-1.1 libext2fs2_1.45.3-4ubuntu2 libfakeroot_1.24-1 libfdisk1_2.34-0.1ubuntu2 libffi6_3.2.1-9 libfile-stripnondeterminism-perl_1.6.0-1 libgcc-9-dev_9.2.1-9ubuntu2 libgcc1_1:9.2.1-9ubuntu2 libgcrypt20_1.8.4-5ubuntu2.1 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.62.1-1 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.9-5ubuntu1 libgomp1_9.2.1-9ubuntu2 libgpg-error0_1.36-7 libhogweed4_3.4.1-1 libicu63_63.2-2 libidn11_1.33-2.2ubuntu2 libidn2-0_2.2.0-2 libip4tc2_1.8.3-2ubuntu5 libisl21_0.21-2 libitm1_9.2.1-9ubuntu2 libjson-c4_0.13.1+dfsg-4 libkmod2_26-1ubuntu1 liblockfile-bin_1.15-1 liblockfile1_1.15-1 liblz4-1_1.9.1-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.37-5ubuntu0.1 libmagic1_1:5.37-5ubuntu0.1 libmount1_2.34-0.1ubuntu2 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libncurses6_6.1+20190803-1ubuntu1 libncursesw6_6.1+20190803-1ubuntu1 libnettle6_3.4.1-1 libnpth0_1.6-1 libnspr4_2:4.21-2build1 libnspr4-dev_2:4.21-2build1 libp11-kit0_0.23.17-2 libpam-modules_1.3.1-5ubuntu1 libpam-modules-bin_1.3.1-5ubuntu1 libpam-runtime_1.3.1-5ubuntu1 libpam0g_1.3.1-5ubuntu1 libpcre2-8-0_10.32-5 libpcre3_2:8.39-12 libperl5.28_5.28.1-6build1 libpipeline1_1.5.1-2 libpng16-16_1.6.37-1 libprocps7_2:3.3.15-2ubuntu3 libquadmath0_9.2.1-9ubuntu2 libreadline8_8.0-3 libseccomp2_2.4.1-0ubuntu0.19.10.3 libselinux1_2.9-2 libsemanage-common_2.9-3 libsemanage1_2.9-3 libsepol1_2.9-2 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1ubuntu2 libsqlite3-0_3.29.0-2ubuntu0.1 libsqlite3-dev_3.29.0-2ubuntu0.1 libss2_1.45.3-4ubuntu2 libssl1.1_1.1.1c-1ubuntu4 libstdc++-9-dev_9.2.1-9ubuntu2 libstdc++6_9.2.1-9ubuntu2 libsub-override-perl_0.09-2 libsystemd0_242-7ubuntu3 libtasn1-6_4.14-3 libtinfo6_6.1+20190803-1ubuntu1 libtool_2.4.6-11 libubsan1_9.2.1-9ubuntu2 libuchardet0_0.0.6-3 libudev1_242-7ubuntu3 libunistring2_0.9.10-2 libuuid1_2.34-0.1ubuntu2 libxml2_2.9.4+dfsg1-7ubuntu3 libzstd1_1.4.3+dfsg-1 linux-libc-dev_5.3.0-26.28 lockfile-progs_0.1.18 login_1:4.5-1.1ubuntu4 logsave_1.45.3-4ubuntu2 lsb-base_11.0.1ubuntu1 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.7-3 mawk_1.3.3-17ubuntu3 mount_2.34-0.1ubuntu2 ncurses-base_6.1+20190803-1ubuntu1 ncurses-bin_6.1+20190803-1ubuntu1 openssl_1.1.1c-1ubuntu4 optipng_0.7.7-1 passwd_1:4.5-1.1ubuntu4 patch_2.7.6-6 perl_5.28.1-6build1 perl-base_5.28.1-6build1 perl-modules-5.28_5.28.1-6build1 pinentry-curses_1.1.0-3 pkgbinarymangler_144 po-debconf_1.0.21 policyrcd-script-zg2_0.1-3 procps_2:3.3.15-2ubuntu3 readline-common_8.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-nss-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 systemd_242-7ubuntu3 systemd-sysv_242-7ubuntu3 sysvinit-utils_2.95-5ubuntu2 tar_1.30+dfsg-6 tzdata_2019c-3 ubuntu-keyring_2018.09.18.1 util-linux_2.34-0.1ubuntu2 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1ubuntu3 zlib1g-dev_1:1.2.11.dfsg-1ubuntu3 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Wed Jan 8 15:01:30 2020 UTC gpgv: using RSA key 45BCE75B840B1F69 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./nss_3.45-1ubuntu2.2.dsc dpkg-source: info: extracting nss in nss-3.45 dpkg-source: info: unpacking nss_3.45.orig.tar.gz dpkg-source: info: unpacking nss_3.45-1ubuntu2.2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 38_hurd.patch dpkg-source: info: applying 80_security_tools.patch dpkg-source: info: applying 85_security_load.patch dpkg-source: info: applying 38_hppa.patch dpkg-source: info: applying disable_fips_enabled_read.patch dpkg-source: info: applying CVE-2019-11745.patch dpkg-source: info: applying CVE-2019-17006.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-18534110 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-18534110 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-18534110 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package nss dpkg-buildpackage: info: source version 2:3.45-1ubuntu2.2 dpkg-buildpackage: info: source distribution eoan-security dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' /usr/bin/make -C nss \ clobber \ SOURCE_PREFIX=/<>/dist SOURCE_MD_DIR=/<>/dist DIST=/<>/dist OBJDIR_NAME=OBJS \ BUILD_OPT=1 make[2]: Entering directory '/<>/nss' rm -rf OBJS LOGS TAGS OBJS/.md core so_locations cd coreconf; /usr/bin/make clobber make[3]: Entering directory '/<>/nss/coreconf' rm -rf OBJS LOGS TAGS OBJS/.md core so_locations cd nsinstall; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/coreconf/nsinstall' rm -rf OBJS/nsinstall OBJS/nsinstall.o OBJS/pathsub.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/coreconf/nsinstall' make[3]: Leaving directory '/<>/nss/coreconf' cd lib; /usr/bin/make clobber make[3]: Entering directory '/<>/nss/lib' rm -rf OBJS LOGS TAGS OBJS/.md core so_locations cd util; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/util' rm -rf OBJS/libnssutil.a OBJS/libnssutil3.so OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/util' cd freebl; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/freebl' Makefile:643: warning: overriding recipe for target 'OBJS/Linux_SINGLE_SHLIB' Makefile:630: warning: ignoring old recipe for target 'OBJS/Linux_SINGLE_SHLIB' rm -rf OBJS/libfreebl.a OBJS/libfreebl3.so OBJS/loader.o OBJS LOGS TAGS OBJS/.md core so_locations OBJS/Linux_SINGLE_SHLIB OBJS/Linux_SINGLE_SHLIB make[4]: Leaving directory '/<>/nss/lib/freebl' cd sqlite; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/sqlite' rm -rf OBJS/libsqlite.a OBJS/libsqlite3.so OBJS/sqlite3.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/sqlite' cd dbm; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/dbm' rm -rf OBJS LOGS TAGS OBJS/.md core so_locations cd include; /usr/bin/make clobber make[5]: Entering directory '/<>/nss/lib/dbm/include' rm -rf OBJS LOGS TAGS OBJS/.md core so_locations make[5]: Leaving directory '/<>/nss/lib/dbm/include' cd src; /usr/bin/make clobber make[5]: Entering directory '/<>/nss/lib/dbm/src' rm -rf OBJS/libdbm.a OBJS/db.o OBJS/h_bigkey.o OBJS/h_func.o OBJS/h_log2.o OBJS/h_page.o OBJS/hash.o OBJS/hash_buf.o OBJS/mktemp.o OBJS/dirent.o OBJS LOGS TAGS OBJS/.md core so_locations make[5]: Leaving directory '/<>/nss/lib/dbm/src' make[4]: Leaving directory '/<>/nss/lib/dbm' cd softoken; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/softoken' rm -rf OBJS/libsoftokn.a OBJS/libsoftokn3.so OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/lgglue.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o OBJS LOGS TAGS OBJS/.md core so_locations cd legacydb; /usr/bin/make clobber make[5]: Entering directory '/<>/nss/lib/softoken/legacydb' rm -rf OBJS/libnssdbm.a OBJS/libnssdbm3.so OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o OBJS LOGS TAGS OBJS/.md core so_locations make[5]: Leaving directory '/<>/nss/lib/softoken/legacydb' make[4]: Leaving directory '/<>/nss/lib/softoken' cd base; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/base' rm -rf OBJS/libnssb.a OBJS/arena.o OBJS/error.o OBJS/errorval.o OBJS/hashops.o OBJS/libc.o OBJS/tracker.o OBJS/item.o OBJS/utf8.o OBJS/list.o OBJS/hash.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/base' cd dev; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/dev' rm -rf OBJS/libnssdev.a OBJS/devslot.o OBJS/devtoken.o OBJS/devutil.o OBJS/ckhelper.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/dev' cd pki; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/pki' rm -rf OBJS/libnsspki.a OBJS/asymmkey.o OBJS/certificate.o OBJS/cryptocontext.o OBJS/symmkey.o OBJS/trustdomain.o OBJS/tdcache.o OBJS/certdecode.o OBJS/pkistore.o OBJS/pkibase.o OBJS/pki3hack.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/pki' cd libpkix; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/libpkix' rm -rf OBJS LOGS TAGS OBJS/.md core so_locations cd include; /usr/bin/make clobber make[5]: Entering directory '/<>/nss/lib/libpkix/include' rm -rf OBJS LOGS TAGS OBJS/.md core so_locations make[5]: Leaving directory '/<>/nss/lib/libpkix/include' cd pkix; /usr/bin/make clobber make[5]: Entering directory '/<>/nss/lib/libpkix/pkix' rm -rf OBJS LOGS TAGS OBJS/.md core so_locations cd certsel; /usr/bin/make clobber make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/certsel' rm -rf OBJS/libpkixcertsel.a OBJS/pkix_certselector.o OBJS/pkix_comcertselparams.o OBJS LOGS TAGS OBJS/.md core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make clobber make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/crlsel' rm -rf OBJS/libpkixcrlsel.a OBJS/pkix_crlselector.o OBJS/pkix_comcrlselparams.o OBJS LOGS TAGS OBJS/.md core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make clobber make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/checker' rm -rf OBJS/libpkixchecker.a OBJS/pkix_basicconstraintschecker.o OBJS/pkix_certchainchecker.o OBJS/pkix_crlchecker.o OBJS/pkix_ekuchecker.o OBJS/pkix_expirationchecker.o OBJS/pkix_namechainingchecker.o OBJS/pkix_nameconstraintschecker.o OBJS/pkix_ocspchecker.o OBJS/pkix_revocationmethod.o OBJS/pkix_revocationchecker.o OBJS/pkix_policychecker.o OBJS/pkix_signaturechecker.o OBJS/pkix_targetcertchecker.o OBJS LOGS TAGS OBJS/.md core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make clobber make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/params' rm -rf OBJS/libpkixparams.a OBJS/pkix_trustanchor.o OBJS/pkix_procparams.o OBJS/pkix_valparams.o OBJS/pkix_resourcelimits.o OBJS LOGS TAGS OBJS/.md core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make clobber make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/results' rm -rf OBJS/libpkixresults.a OBJS/pkix_buildresult.o OBJS/pkix_policynode.o OBJS/pkix_valresult.o OBJS/pkix_verifynode.o OBJS LOGS TAGS OBJS/.md core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make clobber make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/store' rm -rf OBJS/libpkixstore.a OBJS/pkix_store.o OBJS LOGS TAGS OBJS/.md core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make clobber make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/top' rm -rf OBJS/libpkixtop.a OBJS/pkix_validate.o OBJS/pkix_lifecycle.o OBJS/pkix_build.o OBJS LOGS TAGS OBJS/.md core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make clobber make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/util' rm -rf OBJS/libpkixutil.a OBJS/pkix_tools.o OBJS/pkix_error.o OBJS/pkix_logger.o OBJS/pkix_list.o OBJS/pkix_errpaths.o OBJS LOGS TAGS OBJS/.md core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/util' make[5]: Leaving directory '/<>/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make clobber make[5]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss' rm -rf OBJS LOGS TAGS OBJS/.md core so_locations cd pki; /usr/bin/make clobber make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' rm -rf OBJS/libpkixpki.a OBJS/pkix_pl_basicconstraints.o OBJS/pkix_pl_cert.o OBJS/pkix_pl_certpolicyinfo.o OBJS/pkix_pl_certpolicymap.o OBJS/pkix_pl_certpolicyqualifier.o OBJS/pkix_pl_crl.o OBJS/pkix_pl_crldp.o OBJS/pkix_pl_crlentry.o OBJS/pkix_pl_date.o OBJS/pkix_pl_generalname.o OBJS/pkix_pl_infoaccess.o OBJS/pkix_pl_nameconstraints.o OBJS/pkix_pl_ocsprequest.o OBJS/pkix_pl_ocspresponse.o OBJS/pkix_pl_publickey.o OBJS/pkix_pl_x500name.o OBJS/pkix_pl_ocspcertid.o OBJS LOGS TAGS OBJS/.md core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make clobber make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' rm -rf OBJS/libpkixsystem.a OBJS/pkix_pl_bigint.o OBJS/pkix_pl_bytearray.o OBJS/pkix_pl_common.o OBJS/pkix_pl_error.o OBJS/pkix_pl_hashtable.o OBJS/pkix_pl_lifecycle.o OBJS/pkix_pl_mem.o OBJS/pkix_pl_monitorlock.o OBJS/pkix_pl_mutex.o OBJS/pkix_pl_object.o OBJS/pkix_pl_oid.o OBJS/pkix_pl_primhash.o OBJS/pkix_pl_rwlock.o OBJS/pkix_pl_string.o OBJS LOGS TAGS OBJS/.md core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make clobber make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' rm -rf OBJS/libpkixmodule.a OBJS/pkix_pl_aiamgr.o OBJS/pkix_pl_colcertstore.o OBJS/pkix_pl_httpcertstore.o OBJS/pkix_pl_httpdefaultclient.o OBJS/pkix_pl_ldaptemplates.o OBJS/pkix_pl_ldapcertstore.o OBJS/pkix_pl_ldapresponse.o OBJS/pkix_pl_ldaprequest.o OBJS/pkix_pl_ldapdefaultclient.o OBJS/pkix_pl_nsscontext.o OBJS/pkix_pl_pk11certstore.o OBJS/pkix_pl_socket.o OBJS LOGS TAGS OBJS/.md core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' make[5]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss' make[4]: Leaving directory '/<>/nss/lib/libpkix' cd certdb; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/certdb' rm -rf OBJS/libcertdb.a OBJS/alg1485.o OBJS/certdb.o OBJS/certv3.o OBJS/certxutl.o OBJS/crl.o OBJS/genname.o OBJS/stanpcertdb.o OBJS/polcyxtn.o OBJS/secname.o OBJS/xauthkid.o OBJS/xbsconst.o OBJS/xconst.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/certdb' cd certhigh; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/certhigh' rm -rf OBJS/libcerthi.a OBJS/certhtml.o OBJS/certreq.o OBJS/crlv2.o OBJS/ocsp.o OBJS/ocspsig.o OBJS/certhigh.o OBJS/certvfy.o OBJS/certvfypkix.o OBJS/xcrldist.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/certhigh' cd pk11wrap; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/pk11wrap' rm -rf OBJS/libpk11wrap.a OBJS/dev3hack.o OBJS/pk11akey.o OBJS/pk11auth.o OBJS/pk11cert.o OBJS/pk11cxt.o OBJS/pk11err.o OBJS/pk11kea.o OBJS/pk11list.o OBJS/pk11load.o OBJS/pk11mech.o OBJS/pk11merge.o OBJS/pk11nobj.o OBJS/pk11obj.o OBJS/pk11pars.o OBJS/pk11pbe.o OBJS/pk11pk12.o OBJS/pk11pqg.o OBJS/pk11sdr.o OBJS/pk11skey.o OBJS/pk11slot.o OBJS/pk11util.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/cryptohi' rm -rf OBJS/libcryptohi.a OBJS/sechash.o OBJS/seckey.o OBJS/secsign.o OBJS/secvfy.o OBJS/dsautil.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/cryptohi' cd nss; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/nss' rm -rf OBJS/libnss.a OBJS/libnss3.so OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/nss' cd ssl; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/ssl' rm -rf OBJS/libssl.a OBJS/libssl3.so OBJS/dtlscon.o OBJS/dtls13con.o OBJS/prelib.o OBJS/ssl3con.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslinit.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/authcert.o OBJS/cmpcert.o OBJS/selfencrypt.o OBJS/sslinfo.o OBJS/ssl3ecc.o OBJS/tls13con.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13replay.o OBJS/sslcert.o OBJS/sslgrp.o OBJS/sslprimitive.o OBJS/tls13esni.o OBJS/tls13subcerts.o OBJS/unix_err.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/ssl' cd pkcs7; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/pkcs7' rm -rf OBJS/libpkcs7.a OBJS/certread.o OBJS/p7common.o OBJS/p7create.o OBJS/p7decode.o OBJS/p7encode.o OBJS/p7local.o OBJS/secmime.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/pkcs7' cd pkcs12; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/pkcs12' rm -rf OBJS/libpkcs12.a OBJS/p12local.o OBJS/p12creat.o OBJS/p12dec.o OBJS/p12plcy.o OBJS/p12tmpl.o OBJS/p12e.o OBJS/p12d.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/pkcs12' cd smime; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/smime' rm -rf OBJS/libsmime.a OBJS/libsmime3.so OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/smime' cd crmf; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/crmf' rm -rf OBJS/libcrmf.a OBJS/crmfenc.o OBJS/crmftmpl.o OBJS/crmfreq.o OBJS/crmfpop.o OBJS/crmfdec.o OBJS/crmfget.o OBJS/crmfcont.o OBJS/cmmfasn1.o OBJS/cmmfresp.o OBJS/cmmfrec.o OBJS/cmmfchal.o OBJS/servget.o OBJS/encutil.o OBJS/respcli.o OBJS/respcmn.o OBJS/challcli.o OBJS/asn1cmn.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/crmf' cd jar; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/jar' rm -rf OBJS/libjar.a OBJS/jarver.o OBJS/jarsign.o OBJS/jar.o OBJS/jar-ds.o OBJS/jarfile.o OBJS/jarint.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/jar' cd ckfw; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/ckfw' rm -rf OBJS/libnssckfw.a OBJS/crypto.o OBJS/find.o OBJS/hash.o OBJS/instance.o OBJS/mutex.o OBJS/object.o OBJS/session.o OBJS/sessobj.o OBJS/slot.o OBJS/token.o OBJS/wrap.o OBJS/mechanism.o OBJS LOGS TAGS OBJS/.md core so_locations cd builtins; /usr/bin/make clobber make[5]: Entering directory '/<>/nss/lib/ckfw/builtins' rm -rf OBJS/libnssckbi.so OBJS/anchor.o OBJS/constants.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/certdata.o OBJS/ckbiver.o OBJS LOGS TAGS OBJS/.md core so_locations make[5]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[4]: Leaving directory '/<>/nss/lib/ckfw' cd sysinit; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/lib/sysinit' rm -rf OBJS/libnsssysinit.a OBJS/libnsssysinit.so OBJS/nsssysinit.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/lib/sysinit' make[3]: Leaving directory '/<>/nss/lib' cd cmd; /usr/bin/make clobber make[3]: Entering directory '/<>/nss/cmd' rm -rf OBJS LOGS TAGS OBJS/.md core so_locations cd lib; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/lib' rm -rf OBJS/libsectool.a OBJS/basicutil.o OBJS/secutil.o OBJS/secpwd.o OBJS/derprint.o OBJS/moreoids.o OBJS/pppolicy.o OBJS/ffs.o OBJS/pk11table.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/lib' cd bltest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/bltest' rm -rf OBJS/bltest OBJS/blapitest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/bltest' cd ecperf; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/ecperf' rm -rf OBJS/ecperf OBJS/ecperf.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/ecperf' cd fbectest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/fbectest' rm -rf OBJS/fbectest OBJS/fbectest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/fbectest' cd fipstest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/fipstest' rm -rf OBJS/fipstest OBJS/fipstest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/fipstest' cd lowhashtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/lowhashtest' rm -rf OBJS/lowhashtest OBJS/lowhashtest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/lowhashtest' cd shlibsign; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/shlibsign' rm -rf OBJS/shlibsign OBJS/shlibsign.o OBJS LOGS TAGS OBJS/.md core so_locations /<>/dist/lib/libsoftokn3.chk /<>/dist/lib/libnssdbm3.chk cd mangle; /usr/bin/make clobber make[5]: Entering directory '/<>/nss/cmd/shlibsign/mangle' rm -rf OBJS/mangle OBJS/mangle.o OBJS LOGS TAGS OBJS/.md core so_locations make[5]: Leaving directory '/<>/nss/cmd/shlibsign/mangle' make[4]: Leaving directory '/<>/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/addbuiltin' rm -rf OBJS/addbuiltin OBJS/addbuiltin.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/addbuiltin' cd atob; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/atob' rm -rf OBJS/atob OBJS/atob.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/atob' cd btoa; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/btoa' rm -rf OBJS/btoa OBJS/btoa.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/btoa' cd certutil; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/certutil' rm -rf OBJS/certutil OBJS/certext.o OBJS/certutil.o OBJS/keystuff.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/certutil' cd chktest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/chktest' rm -rf OBJS/chktest OBJS/chktest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/chktest' cd crlutil; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/crlutil' rm -rf OBJS/crlutil OBJS/crlgen_lex.o OBJS/crlgen.o OBJS/crlutil.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/crlutil' cd crmftest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/crmftest' rm -rf OBJS/crmftest OBJS/testcrmf.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/crmftest' cd dbtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/dbtest' rm -rf OBJS/dbtest OBJS/dbtest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/dbtest' cd derdump; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/derdump' rm -rf OBJS/derdump OBJS/derdump.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/derdump' cd digest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/digest' rm -rf OBJS/digest OBJS/digest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/digest' cd httpserv; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/httpserv' rm -rf OBJS/httpserv OBJS/httpserv.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/httpserv' cd listsuites; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/listsuites' rm -rf OBJS/listsuites OBJS/listsuites.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/listsuites' cd makepqg; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/makepqg' rm -rf OBJS/makepqg OBJS/makepqg.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/makepqg' cd multinit; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/multinit' rm -rf OBJS/multinit OBJS/multinit.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/multinit' cd nss-policy-check; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/nss-policy-check' rm -rf OBJS/nss-policy-check OBJS/nss-policy-check.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/nss-policy-check' cd ocspclnt; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/ocspclnt' rm -rf OBJS/ocspclnt OBJS/ocspclnt.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/ocspresp' rm -rf OBJS/ocspresp OBJS/ocspresp.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/oidcalc' rm -rf OBJS/oidcalc OBJS/oidcalc.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/oidcalc' cd p7content; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/p7content' rm -rf OBJS/p7content OBJS/p7content.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7content' cd p7env; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/p7env' rm -rf OBJS/p7env OBJS/p7env.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7env' cd p7sign; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/p7sign' rm -rf OBJS/p7sign OBJS/p7sign.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7sign' cd p7verify; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/p7verify' rm -rf OBJS/p7verify OBJS/p7verify.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7verify' cd pk12util; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/pk12util' rm -rf OBJS/pk12util OBJS/pk12util.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk12util' cd pk11importtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/pk11importtest' rm -rf OBJS/pk11importtest OBJS/pk11importtest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11importtest' cd pk11ectest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/pk11ectest' rm -rf OBJS/pk11ectest OBJS/pk11ectest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/pk11gcmtest' rm -rf OBJS/pk11gcmtest OBJS/pk11gcmtest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/pk11mode' rm -rf OBJS/pk11mode OBJS/pk11mode.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/pk1sign' rm -rf OBJS/pk1sign OBJS/pk1sign.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk1sign' cd pp; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/pp' rm -rf OBJS/pp OBJS/pp.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/pp' cd pwdecrypt; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/pwdecrypt' rm -rf OBJS/pwdecrypt OBJS/pwdecrypt.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/rsaperf' rm -rf OBJS/rsaperf OBJS/rsaperf.o OBJS/defkey.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/rsaperf' cd rsapoptst; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/rsapoptst' rm -rf OBJS/rsapoptst OBJS/rsapoptst.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/rsapoptst' cd sdrtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/sdrtest' rm -rf OBJS/sdrtest OBJS/sdrtest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/sdrtest' cd selfserv; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/selfserv' rm -rf OBJS/selfserv OBJS/selfserv.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/selfserv' cd signtool; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/signtool' rm -rf OBJS/signtool OBJS/signtool.o OBJS/certgen.o OBJS/javascript.o OBJS/list.o OBJS/sign.o OBJS/util.o OBJS/verify.o OBJS/zip.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/signtool' cd signver; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/signver' rm -rf OBJS/signver OBJS/signver.o OBJS/pk7print.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/signver' cd smimetools; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/smimetools' rm -rf OBJS/cmsutil OBJS/cmsutil.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/smimetools' cd ssltap; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/ssltap' rm -rf OBJS/ssltap OBJS/ssltap.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/ssltap' cd strsclnt; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/strsclnt' rm -rf OBJS/strsclnt OBJS/strsclnt.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/symkeyutil' rm -rf OBJS/symkeyutil OBJS/symkeyutil.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/symkeyutil' cd tests; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/tests' rm -rf OBJS/baddbdir OBJS/conflict OBJS/dertimetest OBJS/encodeinttest OBJS/nonspr10 OBJS/remtest OBJS/secmodtest OBJS/baddbdir.o OBJS/conflict.o OBJS/dertimetest.o OBJS/encodeinttest.o OBJS/nonspr10.o OBJS/remtest.o OBJS/secmodtest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/tests' cd tstclnt; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/tstclnt' rm -rf OBJS/tstclnt OBJS/tstclnt.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/tstclnt' cd vfychain; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/vfychain' rm -rf OBJS/vfychain OBJS/vfychain.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/vfychain' cd vfyserv; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/vfyserv' rm -rf OBJS/vfyserv OBJS/vfyserv.o OBJS/vfyutil.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/vfyserv' cd modutil; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/modutil' rm -rf OBJS/modutil OBJS/modutil.o OBJS/pk11.o OBJS/instsec.o OBJS/install.o OBJS/installparse.o OBJS/install-ds.o OBJS/lex.Pk11Install_yy.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/cmd/pkix-errcodes' rm -rf OBJS/pkix-errcodes OBJS/pkix-errcodes.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/cmd/pkix-errcodes' make[3]: Leaving directory '/<>/nss/cmd' cd cpputil; /usr/bin/make clobber make[3]: Entering directory '/<>/nss/cpputil' rm -rf OBJS/libcpputil.a OBJS/databuffer.o OBJS/dummy_io.o OBJS/dummy_io_fwd.o OBJS/tls_parser.o OBJS LOGS TAGS OBJS/.md core so_locations make[3]: Leaving directory '/<>/nss/cpputil' cd gtests; /usr/bin/make clobber make[3]: Entering directory '/<>/nss/gtests' rm -rf OBJS LOGS TAGS OBJS/.md core so_locations cd google_test; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/gtests/google_test' rm -rf OBJS/libgtest.a OBJS/libgtest1.so OBJS/gtest/src/gtest-all.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/gtests/google_test' cd common; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/gtests/common' rm -rf OBJS/libgtestutil.a OBJS/libgtestutil.so OBJS/gtests.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/gtests/common' cd util_gtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/gtests/util_gtest' rm -rf OBJS/util_gtest OBJS/util_aligned_malloc_unittest.o OBJS/util_b64_unittest.o OBJS/util_gtests.o OBJS/util_memcmpzero_unittest.o OBJS/util_pkcs11uri_unittest.o OBJS/util_utf8_unittest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/gtests/util_gtest' cd certdb_gtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/gtests/certdb_gtest' rm -rf OBJS/certdb_gtest OBJS/alg1485_unittest.o OBJS/cert_unittest.o OBJS/decode_certs_unittest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/gtests/certdb_gtest' cd certhigh_gtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/gtests/certhigh_gtest' rm -rf OBJS/certhigh_gtest OBJS/certhigh_unittest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/gtests/certhigh_gtest' cd cryptohi_gtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/gtests/cryptohi_gtest' rm -rf OBJS/cryptohi_gtest OBJS/cryptohi_unittest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/gtests/cryptohi_gtest' cd der_gtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/gtests/der_gtest' rm -rf OBJS/der_gtest OBJS/der_getint_unittest.o OBJS/der_quickder_unittest.o OBJS/p12_import_unittest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/gtests/pk11_gtest' rm -rf OBJS/pk11_gtest OBJS/pk11_aes_gcm_unittest.o OBJS/pk11_aeskeywrap_unittest.o OBJS/pk11_cbc_unittest.o OBJS/pk11_chacha20poly1305_unittest.o OBJS/pk11_curve25519_unittest.o OBJS/pk11_ecdsa_unittest.o OBJS/pk11_encrypt_derive_unittest.o OBJS/pk11_export_unittest.o OBJS/pk11_find_certs_unittest.o OBJS/pk11_import_unittest.o OBJS/pk11_pbkdf2_unittest.o OBJS/pk11_prf_unittest.o OBJS/pk11_prng_unittest.o OBJS/pk11_rsapkcs1_unittest.o OBJS/pk11_rsapss_unittest.o OBJS/pk11_der_private_key_import_unittest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/gtests/pk11_gtest' cd smime_gtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/gtests/smime_gtest' rm -rf OBJS/smime_gtest OBJS/smime_unittest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/gtests/smime_gtest' cd softoken_gtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/gtests/softoken_gtest' rm -rf OBJS/softoken_gtest OBJS/softoken_gtest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/gtests/softoken_gtest' cd ssl_gtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/gtests/ssl_gtest' rm -rf OBJS/ssl_gtest OBJS/libssl_internals.o OBJS/bloomfilter_unittest.o OBJS/ssl_0rtt_unittest.o OBJS/ssl_agent_unittest.o OBJS/ssl_auth_unittest.o OBJS/ssl_cert_ext_unittest.o OBJS/ssl_ciphersuite_unittest.o OBJS/ssl_custext_unittest.o OBJS/ssl_damage_unittest.o OBJS/ssl_debug_env_unittest.o OBJS/ssl_dhe_unittest.o OBJS/ssl_drop_unittest.o OBJS/ssl_ecdh_unittest.o OBJS/ssl_ems_unittest.o OBJS/ssl_exporter_unittest.o OBJS/ssl_extension_unittest.o OBJS/ssl_fragment_unittest.o OBJS/ssl_fuzz_unittest.o OBJS/ssl_gather_unittest.o OBJS/ssl_gtest.o OBJS/ssl_hrr_unittest.o OBJS/ssl_keyupdate_unittest.o OBJS/ssl_loopback_unittest.o OBJS/ssl_misc_unittest.o OBJS/ssl_primitive_unittest.o OBJS/ssl_record_unittest.o OBJS/ssl_recordsep_unittest.o OBJS/ssl_recordsize_unittest.o OBJS/ssl_resumption_unittest.o OBJS/ssl_renegotiation_unittest.o OBJS/ssl_skip_unittest.o OBJS/ssl_staticrsa_unittest.o OBJS/ssl_tls13compat_unittest.o OBJS/ssl_v2_client_hello_unittest.o OBJS/ssl_version_unittest.o OBJS/ssl_versionpolicy_unittest.o OBJS/selfencrypt_unittest.o OBJS/test_io.o OBJS/tls_agent.o OBJS/tls_connect.o OBJS/tls_hkdf_unittest.o OBJS/tls_filter.o OBJS/tls_protect.o OBJS/tls_subcerts_unittest.o OBJS/tls_esni_unittest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/gtests/ssl_gtest' cd sysinit_gtest; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/gtests/sysinit_gtest' rm -rf OBJS/sysinit_gtest OBJS/getUserDB_unittest.o OBJS/sysinit_gtest.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/gtests/sysinit_gtest' cd nss_bogo_shim; /usr/bin/make clobber make[4]: Entering directory '/<>/nss/gtests/nss_bogo_shim' rm -rf OBJS/nss_bogo_shim OBJS/config.o OBJS/nsskeys.o OBJS/nss_bogo_shim.o OBJS LOGS TAGS OBJS/.md core so_locations make[4]: Leaving directory '/<>/nss/gtests/nss_bogo_shim' make[3]: Leaving directory '/<>/nss/gtests' make[2]: Leaving directory '/<>/nss' rm -rf /<>/dist debian/libnss3.lintian-overrides debian/nss-config debian/nss.pc debian/libnss3-dev.links make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a debian/rules override_dh_auto_build make[1]: Entering directory '/<>' /usr/bin/make -C nss/coreconf/nsinstall \ SOURCE_PREFIX=/<>/dist SOURCE_MD_DIR=/<>/dist DIST=/<>/dist OBJDIR_NAME=OBJS \ CC=i686-linux-gnu-gcc \ ARCHFLAG= make[2]: Entering directory '/<>/nss/coreconf/nsinstall' i686-linux-gnu-gcc -o OBJS/nsinstall.o -c -g -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_buildd -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf nsinstall.c i686-linux-gnu-gcc -o OBJS/pathsub.o -c -g -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_buildd -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf pathsub.c i686-linux-gnu-gcc -o OBJS/nsinstall -g -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDEBUG -UNDEBUG -DDEBUG_buildd -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf OBJS/nsinstall.o OBJS/pathsub.o -Wl,-Bsymbolic-functions -Wl,-z,relro -z noexecstack -lpthread -ldl -lc true -m 775 OBJS/nsinstall /<>/dist/bin make[2]: Leaving directory '/<>/nss/coreconf/nsinstall' /usr/bin/make -C nss \ all \ SOURCE_PREFIX=/<>/dist SOURCE_MD_DIR=/<>/dist DIST=/<>/dist OBJDIR_NAME=OBJS \ MOZILLA_CLIENT=1 \ NSPR_INCLUDE_DIR=/usr/include/nspr \ NSPR_LIB_DIR=/usr/lib/i386-linux-gnu \ BUILD_OPT=1 \ NS_USE_GCC=1 \ OPTIMIZER="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2" \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro $(ARCHFLAG) $(ZDEFS_FLAG)' \ DSO_LDOPTS='-shared $(LDFLAGS)' \ NSS_USE_SYSTEM_SQLITE=1 \ NSS_ENABLE_ECC=1 \ CHECKLOC= \ make[2]: Entering directory '/<>/nss' cd coreconf; /usr/bin/make export make[3]: Entering directory '/<>/nss/coreconf' cd nsinstall; /usr/bin/make export make[4]: Entering directory '/<>/nss/coreconf/nsinstall' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[4]: Entering directory '/<>/nss/coreconf/nsinstall' true -m 775 OBJS/nsinstall /<>/dist/bin make[4]: Leaving directory '/<>/nss/coreconf/nsinstall' make[3]: Leaving directory '/<>/nss/coreconf' cd lib; /usr/bin/make export make[3]: Entering directory '/<>/nss/lib' cd util; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/util' Creating /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 base64.h ciferfam.h eccutil.h hasht.h nssb64.h nssb64t.h nsslocks.h nssilock.h nssilckt.h nssrwlk.h nssrwlkt.h nssutil.h pkcs11.h pkcs11f.h pkcs11p.h pkcs11t.h pkcs11n.h pkcs11u.h pkcs1sig.h portreg.h secasn1.h secasn1t.h seccomon.h secder.h secdert.h secdig.h secdigt.h secitem.h secoid.h secoidt.h secport.h secerr.h utilmodt.h utilrename.h utilpars.h utilparst.h pkcs11uri.h /<>/dist/public/nss Creating /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 verref.h templates.c /<>/dist/private/nss make[4]: Leaving directory '/<>/nss/lib/util' cd freebl; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/freebl' Makefile:643: warning: overriding recipe for target 'OBJS/Linux_SINGLE_SHLIB' Makefile:630: warning: ignoring old recipe for target 'OBJS/Linux_SINGLE_SHLIB' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blapit.h shsign.h ecl/ecl-exp.h nsslowhash.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 alghmac.h blake2b.h blapi.h chacha20poly1305.h hmacct.h secmpi.h secrng.h ec.h ecl/ecl.h ecl/ecl-curve.h ecl/eclt.h /<>/dist/private/nss make[4]: Leaving directory '/<>/nss/lib/freebl' cd dbm; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/dbm' cd include; /usr/bin/make export make[5]: Entering directory '/<>/nss/lib/dbm/include' Creating /<>/dist/public/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h /<>/dist/public/dbm Creating /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h /<>/dist/private/dbm make[5]: Leaving directory '/<>/nss/lib/dbm/include' cd src; /usr/bin/make export make[5]: Entering directory '/<>/nss/lib/dbm/src' make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/lib/dbm/src' make[4]: Leaving directory '/<>/nss/lib/dbm' cd softoken; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/softoken' cd legacydb; /usr/bin/make export make[5]: Entering directory '/<>/nss/lib/softoken/legacydb' There are no private exports. make[5]: Leaving directory '/<>/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lowkeyi.h lowkeyti.h /<>/dist/public/nss cd legacydb; /usr/bin/make private_export make[5]: Entering directory '/<>/nss/lib/softoken/legacydb' There are no private exports. make[5]: Leaving directory '/<>/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lgglue.h pkcs11ni.h softoken.h softoknt.h softkver.h sdb.h sftkdbt.h /<>/dist/private/nss make[4]: Leaving directory '/<>/nss/lib/softoken' cd base; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/base' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssbaset.h nssbase.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 baset.h base.h /<>/dist/private/nss make[4]: Leaving directory '/<>/nss/lib/base' cd dev; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/dev' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h /<>/dist/private/nss make[4]: Leaving directory '/<>/nss/lib/dev' cd pki; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/pki' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h /<>/dist/private/nss make[4]: Leaving directory '/<>/nss/lib/pki' cd libpkix; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/libpkix' cd include; /usr/bin/make export make[5]: Entering directory '/<>/nss/lib/libpkix/include' ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h /<>/dist/private/nss make[5]: Leaving directory '/<>/nss/lib/libpkix/include' cd pkix; /usr/bin/make export make[5]: Entering directory '/<>/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_store.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/util' cd certsel; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_store.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/util' There are no private exports. make[5]: Leaving directory '/<>/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make export make[5]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' cd pki; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[5]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss' cd include; /usr/bin/make private_export make[5]: Entering directory '/<>/nss/lib/libpkix/include' ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h /<>/dist/private/nss make[5]: Leaving directory '/<>/nss/lib/libpkix/include' cd pkix; /usr/bin/make private_export make[5]: Entering directory '/<>/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_store.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/util' There are no private exports. make[5]: Leaving directory '/<>/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make private_export make[5]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[5]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[4]: Leaving directory '/<>/nss/lib/libpkix' cd certdb; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/certdb' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cert.h certt.h certdb.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h /<>/dist/private/nss make[4]: Leaving directory '/<>/nss/lib/certdb' cd certhigh; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/certhigh' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocsp.h ocspt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspti.h ocspi.h /<>/dist/private/nss make[4]: Leaving directory '/<>/nss/lib/certhigh' cd pk11wrap; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/pk11wrap' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodi.h dev3hack.h /<>/dist/private/nss make[4]: Leaving directory '/<>/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/cryptohi' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyi.h /<>/dist/private/nss make[4]: Leaving directory '/<>/nss/lib/cryptohi' cd nss; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/nss' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nss.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrenam.h nssoptions.h /<>/dist/private/nss make[4]: Leaving directory '/<>/nss/lib/nss' cd ssl; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/ssl' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslexp.h sslproto.h preenc.h /<>/dist/public/nss There are no private exports. make[4]: Leaving directory '/<>/nss/lib/ssl' cd pkcs7; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/pkcs7' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h /<>/dist/public/nss make[4]: Leaving directory '/<>/nss/lib/pkcs7' cd pkcs12; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/pkcs12' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h /<>/dist/public/nss make[4]: Leaving directory '/<>/nss/lib/pkcs12' cd smime; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/smime' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h /<>/dist/public/nss make[4]: Leaving directory '/<>/nss/lib/smime' cd crmf; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/crmf' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h /<>/dist/private/nss make[4]: Leaving directory '/<>/nss/lib/crmf' cd jar; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/jar' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h /<>/dist/public/nss make[4]: Leaving directory '/<>/nss/lib/jar' cd ckfw; /usr/bin/make export make[4]: Entering directory '/<>/nss/lib/ckfw' cd builtins; /usr/bin/make export make[5]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckbi.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h /<>/dist/public/nss cd builtins; /usr/bin/make private_export make[5]: Entering directory '/<>/nss/lib/ckfw/builtins' There are no private exports. make[5]: Leaving directory '/<>/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h /<>/dist/private/nss make[4]: Leaving directory '/<>/nss/lib/ckfw' make[3]: Leaving directory '/<>/nss/lib' cd cmd; /usr/bin/make export make[3]: Entering directory '/<>/nss/cmd' cd lib; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/lib' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h /<>/dist/private/nss make[4]: Leaving directory '/<>/nss/cmd/lib' cd bltest; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/bltest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/bltest' cd ecperf; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/ecperf' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/ecperf' cd fbectest; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/fbectest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/fbectest' cd fipstest; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/fipstest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/fipstest' cd lowhashtest; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/lowhashtest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/lowhashtest' cd shlibsign; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/shlibsign' cd mangle; /usr/bin/make export make[5]: Entering directory '/<>/nss/cmd/shlibsign/mangle' make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/shlibsign/mangle' make[4]: Leaving directory '/<>/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/addbuiltin' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/addbuiltin' cd atob; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/atob' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/atob' cd btoa; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/btoa' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/btoa' cd certutil; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/certutil' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/certutil' cd chktest; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/chktest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/chktest' cd crlutil; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/crlutil' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/crlutil' cd crmftest; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/crmftest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/crmftest' cd dbtest; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/dbtest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/dbtest' cd derdump; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/derdump' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/derdump' cd digest; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/digest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/digest' cd httpserv; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/httpserv' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/httpserv' cd listsuites; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/listsuites' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/listsuites' cd makepqg; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/makepqg' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/makepqg' cd multinit; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/multinit' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/multinit' cd nss-policy-check; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/nss-policy-check' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/nss-policy-check' cd ocspclnt; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/ocspclnt' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/ocspresp' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/oidcalc' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/oidcalc' cd p7content; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/p7content' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/p7content' cd p7env; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/p7env' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/p7env' cd p7sign; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/p7sign' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/p7sign' cd p7verify; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/p7verify' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/p7verify' cd pk12util; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/pk12util' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/pk12util' cd pk11importtest; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/pk11importtest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/pk11importtest' cd pk11ectest; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/pk11ectest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/pk11gcmtest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/pk11mode' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/pk1sign' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/pk1sign' cd pp; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/pp' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/pp' cd pwdecrypt; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/pwdecrypt' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/rsaperf' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/rsaperf' cd rsapoptst; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/rsapoptst' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/rsapoptst' cd sdrtest; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/sdrtest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/sdrtest' cd selfserv; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/selfserv' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/selfserv' cd signtool; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/signtool' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/signtool' cd signver; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/signver' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/signver' cd smimetools; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/smimetools' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/smimetools' cd ssltap; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/ssltap' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/ssltap' cd strsclnt; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/strsclnt' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/symkeyutil' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/symkeyutil' cd tests; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/tests' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/tests' cd tstclnt; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/tstclnt' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/tstclnt' cd vfychain; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/vfychain' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/vfychain' cd vfyserv; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/vfyserv' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/vfyserv' cd modutil; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/modutil' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make export make[4]: Entering directory '/<>/nss/cmd/pkix-errcodes' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cmd/pkix-errcodes' make[3]: Leaving directory '/<>/nss/cmd' cd cpputil; /usr/bin/make export make[3]: Entering directory '/<>/nss/cpputil' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/<>/nss/cpputil' cd gtests; /usr/bin/make export make[3]: Entering directory '/<>/nss/gtests' cd google_test; /usr/bin/make export make[4]: Entering directory '/<>/nss/gtests/google_test' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/gtests/google_test' cd common; /usr/bin/make export make[4]: Entering directory '/<>/nss/gtests/common' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/gtests/common' cd util_gtest; /usr/bin/make export make[4]: Entering directory '/<>/nss/gtests/util_gtest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/gtests/util_gtest' cd certdb_gtest; /usr/bin/make export make[4]: Entering directory '/<>/nss/gtests/certdb_gtest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/gtests/certdb_gtest' cd certhigh_gtest; /usr/bin/make export make[4]: Entering directory '/<>/nss/gtests/certhigh_gtest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/gtests/certhigh_gtest' cd cryptohi_gtest; /usr/bin/make export make[4]: Entering directory '/<>/nss/gtests/cryptohi_gtest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/gtests/cryptohi_gtest' cd der_gtest; /usr/bin/make export make[4]: Entering directory '/<>/nss/gtests/der_gtest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make export make[4]: Entering directory '/<>/nss/gtests/pk11_gtest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/gtests/pk11_gtest' cd smime_gtest; /usr/bin/make export make[4]: Entering directory '/<>/nss/gtests/smime_gtest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/gtests/smime_gtest' cd softoken_gtest; /usr/bin/make export make[4]: Entering directory '/<>/nss/gtests/softoken_gtest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/gtests/softoken_gtest' cd ssl_gtest; /usr/bin/make export make[4]: Entering directory '/<>/nss/gtests/ssl_gtest' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make export make[4]: Entering directory '/<>/nss/gtests/nss_bogo_shim' make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/gtests/nss_bogo_shim' make[3]: Leaving directory '/<>/nss/gtests' cd coreconf; /usr/bin/make libs make[3]: Entering directory '/<>/nss/coreconf' cd nsinstall; /usr/bin/make libs make[4]: Entering directory '/<>/nss/coreconf/nsinstall' true -m 775 OBJS/nsinstall /<>/dist/bin make[4]: Leaving directory '/<>/nss/coreconf/nsinstall' make[3]: Leaving directory '/<>/nss/coreconf' cd lib; /usr/bin/make libs make[3]: Entering directory '/<>/nss/lib' cd util; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/util' cc -o OBJS/quickder.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss quickder.c cc -o OBJS/secdig.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secdig.c cc -o OBJS/derdec.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derdec.c cc -o OBJS/derenc.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derenc.c cc -o OBJS/dersubr.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dersubr.c cc -o OBJS/dertime.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dertime.c cc -o OBJS/errstrs.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss errstrs.c cc -o OBJS/nssb64d.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssb64d.c cc -o OBJS/nssb64e.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssb64e.c cc -o OBJS/nssrwlk.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssrwlk.c cc -o OBJS/nssilock.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssilock.c cc -o OBJS/oidstring.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss oidstring.c cc -o OBJS/pkcs1sig.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs1sig.c cc -o OBJS/portreg.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss portreg.c cc -o OBJS/secalgid.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secalgid.c cc -o OBJS/secasn1d.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1d.c cc -o OBJS/secasn1e.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1e.c cc -o OBJS/secasn1u.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1u.c cc -o OBJS/secitem.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secitem.c cc -o OBJS/secload.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secload.c cc -o OBJS/secoid.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secoid.c cc -o OBJS/sectime.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sectime.c cc -o OBJS/secport.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secport.c cc -o OBJS/templates.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss templates.c cc -o OBJS/utf8.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utf8.c cc -o OBJS/utilmod.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilmod.c cc -o OBJS/utilpars.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilpars.c cc -o OBJS/pkcs11uri.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11uri.c rm -f OBJS/libnssutil.a ar cr OBJS/libnssutil.a OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o echo OBJS/libnssutil.a OBJS/libnssutil.a grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssutil.def rm -f OBJS/libnssutil3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so -Wl,--version-script,OBJS/nssutil.def -o OBJS/libnssutil3.so OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o -L/<>/dist/lib -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssutil3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssutil.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssutil3.so /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/util' cd freebl; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/freebl' Makefile:643: warning: overriding recipe for target 'OBJS/Linux_SINGLE_SHLIB' Makefile:630: warning: ignoring old recipe for target 'OBJS/Linux_SINGLE_SHLIB' cc -o OBJS/loader.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified loader.c rm -f OBJS/libfreebl.a ar cr OBJS/libfreebl.a OBJS/loader.o echo OBJS/libfreebl.a OBJS/libfreebl.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libfreebl.a /<>/dist/lib mkdir OBJS/Linux_SINGLE_SHLIB /usr/bin/make FREEBL_CHILD_BUILD=1 \ OBJDIR=OBJS/Linux_SINGLE_SHLIB libs make[5]: Entering directory '/<>/nss/lib/freebl' cc -o OBJS/Linux_SINGLE_SHLIB/freeblver.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 freeblver.c cc -o OBJS/Linux_SINGLE_SHLIB/ldvector.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ldvector.c cc -o OBJS/Linux_SINGLE_SHLIB/sysrand.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 sysrand.c cc -o OBJS/Linux_SINGLE_SHLIB/sha_fast.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 sha_fast.c cc -o OBJS/Linux_SINGLE_SHLIB/md2.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 md2.c cc -o OBJS/Linux_SINGLE_SHLIB/md5.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 md5.c cc -o OBJS/Linux_SINGLE_SHLIB/sha512.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 sha512.c cc -o OBJS/Linux_SINGLE_SHLIB/alghmac.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 alghmac.c cc -o OBJS/Linux_SINGLE_SHLIB/rawhash.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 rawhash.c cc -o OBJS/Linux_SINGLE_SHLIB/alg2268.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 alg2268.c cc -o OBJS/Linux_SINGLE_SHLIB/arcfour.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 arcfour.c cc -o OBJS/Linux_SINGLE_SHLIB/arcfive.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 arcfive.c cc -o OBJS/Linux_SINGLE_SHLIB/crypto_primitives.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 crypto_primitives.c cc -o OBJS/Linux_SINGLE_SHLIB/blake2b.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 blake2b.c cc -o OBJS/Linux_SINGLE_SHLIB/desblapi.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 desblapi.c cc -o OBJS/Linux_SINGLE_SHLIB/des.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 des.c cc -o OBJS/Linux_SINGLE_SHLIB/drbg.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 drbg.c cc -o OBJS/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 chacha20poly1305.c cc -o OBJS/Linux_SINGLE_SHLIB/cts.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 cts.c cc -o OBJS/Linux_SINGLE_SHLIB/ctr.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ctr.c cc -o OBJS/Linux_SINGLE_SHLIB/blinit.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 blinit.c cc -o OBJS/Linux_SINGLE_SHLIB/fipsfreebl.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 fipsfreebl.c cc -o OBJS/Linux_SINGLE_SHLIB/gcm.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 gcm.c cc -o OBJS/Linux_SINGLE_SHLIB/hmacct.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 hmacct.c cc -o OBJS/Linux_SINGLE_SHLIB/rijndael.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 rijndael.c cc -o OBJS/Linux_SINGLE_SHLIB/aeskeywrap.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 aeskeywrap.c cc -o OBJS/Linux_SINGLE_SHLIB/camellia.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 camellia.c cc -o OBJS/Linux_SINGLE_SHLIB/dh.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 dh.c cc -o OBJS/Linux_SINGLE_SHLIB/ec.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ec.c cc -o OBJS/Linux_SINGLE_SHLIB/ecdecode.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecdecode.c cc -o OBJS/Linux_SINGLE_SHLIB/pqg.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 pqg.c cc -o OBJS/Linux_SINGLE_SHLIB/dsa.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 dsa.c cc -o OBJS/Linux_SINGLE_SHLIB/rsa.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 rsa.c cc -o OBJS/Linux_SINGLE_SHLIB/rsapkcs.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 rsapkcs.c cc -o OBJS/Linux_SINGLE_SHLIB/shvfy.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 shvfy.c cc -o OBJS/Linux_SINGLE_SHLIB/tlsprfalg.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 tlsprfalg.c cc -o OBJS/Linux_SINGLE_SHLIB/seed.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 seed.c cc -o OBJS/Linux_SINGLE_SHLIB/jpake.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 jpake.c cc -o OBJS/Linux_SINGLE_SHLIB/mpprime.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mpprime.c cc -o OBJS/Linux_SINGLE_SHLIB/mpmontg.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mpmontg.c cc -o OBJS/Linux_SINGLE_SHLIB/mplogic.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mplogic.c cc -o OBJS/Linux_SINGLE_SHLIB/mpi.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mpi.c cc -o OBJS/Linux_SINGLE_SHLIB/mp_gf2m.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mp_gf2m.c cc -o OBJS/Linux_SINGLE_SHLIB/mpcpucache.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 mpi/mpcpucache.c cc -o OBJS/Linux_SINGLE_SHLIB/ecl.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecl.c cc -o OBJS/Linux_SINGLE_SHLIB/ecl_mult.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecl_mult.c cc -o OBJS/Linux_SINGLE_SHLIB/ecl_gf.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecl_gf.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_aff.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_aff.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_jac.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_jac.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_mont.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_mont.c cc -o OBJS/Linux_SINGLE_SHLIB/ec_naf.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ec_naf.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_jm.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_jm.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_256.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_256.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_384.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_384.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_521.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_521.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_256_32.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_256_32.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_25519.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/ecp_25519.c cc -o OBJS/Linux_SINGLE_SHLIB/curve25519_64.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 ecl/curve25519_64.c cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 verified/Hacl_Chacha20.c cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20_Vec128.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 verified/Hacl_Chacha20_Vec128.c cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Curve25519.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 verified/Hacl_Curve25519.c cc -o OBJS/Linux_SINGLE_SHLIB/FStar.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 verified/FStar.c cc -o OBJS/Linux_SINGLE_SHLIB/stubs.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 stubs.c cc -o OBJS/Linux_SINGLE_SHLIB/nsslowhash.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 nsslowhash.c cc -o OBJS/Linux_SINGLE_SHLIB/gcm-x86.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -mpclmul -maes gcm-x86.c cc -o OBJS/Linux_SINGLE_SHLIB/aes-x86.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -mpclmul -maes aes-x86.c cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 verified/Hacl_Poly1305_32.c cc -o OBJS/Linux_SINGLE_SHLIB/mpi_x86.o -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 -c mpi/mpi_x86.s grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/Linux_SINGLE_SHLIB/freeblpriv.def rm -f OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so -Wl,--version-script,OBJS/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so OBJS/Linux_SINGLE_SHLIB/freeblver.o OBJS/Linux_SINGLE_SHLIB/ldvector.o OBJS/Linux_SINGLE_SHLIB/sysrand.o OBJS/Linux_SINGLE_SHLIB/sha_fast.o OBJS/Linux_SINGLE_SHLIB/md2.o OBJS/Linux_SINGLE_SHLIB/md5.o OBJS/Linux_SINGLE_SHLIB/sha512.o OBJS/Linux_SINGLE_SHLIB/alghmac.o OBJS/Linux_SINGLE_SHLIB/rawhash.o OBJS/Linux_SINGLE_SHLIB/alg2268.o OBJS/Linux_SINGLE_SHLIB/arcfour.o OBJS/Linux_SINGLE_SHLIB/arcfive.o OBJS/Linux_SINGLE_SHLIB/crypto_primitives.o OBJS/Linux_SINGLE_SHLIB/blake2b.o OBJS/Linux_SINGLE_SHLIB/desblapi.o OBJS/Linux_SINGLE_SHLIB/des.o OBJS/Linux_SINGLE_SHLIB/drbg.o OBJS/Linux_SINGLE_SHLIB/chacha20poly1305.o OBJS/Linux_SINGLE_SHLIB/cts.o OBJS/Linux_SINGLE_SHLIB/ctr.o OBJS/Linux_SINGLE_SHLIB/blinit.o OBJS/Linux_SINGLE_SHLIB/fipsfreebl.o OBJS/Linux_SINGLE_SHLIB/gcm.o OBJS/Linux_SINGLE_SHLIB/hmacct.o OBJS/Linux_SINGLE_SHLIB/rijndael.o OBJS/Linux_SINGLE_SHLIB/aeskeywrap.o OBJS/Linux_SINGLE_SHLIB/camellia.o OBJS/Linux_SINGLE_SHLIB/dh.o OBJS/Linux_SINGLE_SHLIB/ec.o OBJS/Linux_SINGLE_SHLIB/ecdecode.o OBJS/Linux_SINGLE_SHLIB/pqg.o OBJS/Linux_SINGLE_SHLIB/dsa.o OBJS/Linux_SINGLE_SHLIB/rsa.o OBJS/Linux_SINGLE_SHLIB/rsapkcs.o OBJS/Linux_SINGLE_SHLIB/shvfy.o OBJS/Linux_SINGLE_SHLIB/tlsprfalg.o OBJS/Linux_SINGLE_SHLIB/seed.o OBJS/Linux_SINGLE_SHLIB/jpake.o OBJS/Linux_SINGLE_SHLIB/mpprime.o OBJS/Linux_SINGLE_SHLIB/mpmontg.o OBJS/Linux_SINGLE_SHLIB/mplogic.o OBJS/Linux_SINGLE_SHLIB/mpi.o OBJS/Linux_SINGLE_SHLIB/mp_gf2m.o OBJS/Linux_SINGLE_SHLIB/mpcpucache.o OBJS/Linux_SINGLE_SHLIB/ecl.o OBJS/Linux_SINGLE_SHLIB/ecl_mult.o OBJS/Linux_SINGLE_SHLIB/ecl_gf.o OBJS/Linux_SINGLE_SHLIB/ecp_aff.o OBJS/Linux_SINGLE_SHLIB/ecp_jac.o OBJS/Linux_SINGLE_SHLIB/ecp_mont.o OBJS/Linux_SINGLE_SHLIB/ec_naf.o OBJS/Linux_SINGLE_SHLIB/ecp_jm.o OBJS/Linux_SINGLE_SHLIB/ecp_256.o OBJS/Linux_SINGLE_SHLIB/ecp_384.o OBJS/Linux_SINGLE_SHLIB/ecp_521.o OBJS/Linux_SINGLE_SHLIB/ecp_256_32.o OBJS/Linux_SINGLE_SHLIB/ecp_25519.o OBJS/Linux_SINGLE_SHLIB/curve25519_64.o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20.o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20_Vec128.o OBJS/Linux_SINGLE_SHLIB/Hacl_Curve25519.o OBJS/Linux_SINGLE_SHLIB/FStar.o OBJS/Linux_SINGLE_SHLIB/stubs.o OBJS/Linux_SINGLE_SHLIB/nsslowhash.o OBJS/Linux_SINGLE_SHLIB/gcm-x86.o OBJS/Linux_SINGLE_SHLIB/aes-x86.o OBJS/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o OBJS/Linux_SINGLE_SHLIB/mpi_x86.o -ldl -lc chmod +x OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/freebl' /usr/bin/make FREEBL_CHILD_BUILD=1 USE_STUB_BUILD=1 \ OBJDIR=OBJS/Linux_SINGLE_SHLIB libs make[5]: Entering directory '/<>/nss/lib/freebl' cc -o OBJS/Linux_SINGLE_SHLIB/lowhash_vector.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_NOUINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -std=gnu99 lowhash_vector.c grep -v ';-' freebl_hash.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/Linux_SINGLE_SHLIB/freebl.def rm -f OBJS/Linux_SINGLE_SHLIB/libfreebl3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so -Wl,--version-script,OBJS/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -o OBJS/Linux_SINGLE_SHLIB/libfreebl3.so OBJS/Linux_SINGLE_SHLIB/lowhash_vector.o -ldl -lc chmod +x OBJS/Linux_SINGLE_SHLIB/libfreebl3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/Linux_SINGLE_SHLIB/libfreebl3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/freebl' make[4]: Leaving directory '/<>/nss/lib/freebl' cd dbm; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/dbm' cd include; /usr/bin/make libs make[5]: Entering directory '/<>/nss/lib/dbm/include' make[5]: Nothing to be done for 'libs'. make[5]: Leaving directory '/<>/nss/lib/dbm/include' cd src; /usr/bin/make libs make[5]: Entering directory '/<>/nss/lib/dbm/src' cc -o OBJS/db.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm db.c cc -o OBJS/h_bigkey.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_bigkey.c cc -o OBJS/h_func.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_func.c cc -o OBJS/h_log2.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_log2.c cc -o OBJS/h_page.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_page.c cc -o OBJS/hash.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm hash.c cc -o OBJS/hash_buf.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm hash_buf.c cc -o OBJS/mktemp.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm mktemp.c cc -o OBJS/dirent.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm dirent.c rm -f OBJS/libdbm.a ar cr OBJS/libdbm.a OBJS/db.o OBJS/h_bigkey.o OBJS/h_func.o OBJS/h_log2.o OBJS/h_page.o OBJS/hash.o OBJS/hash_buf.o OBJS/mktemp.o OBJS/dirent.o echo OBJS/libdbm.a OBJS/libdbm.a ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libdbm.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/dbm/src' make[4]: Leaving directory '/<>/nss/lib/dbm' cd softoken; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/softoken' cc -o OBJS/fipsaudt.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipsaudt.c cc -o OBJS/fipstest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstest.c cc -o OBJS/fipstokn.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstokn.c cc -o OBJS/lgglue.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lgglue.c cc -o OBJS/lowkey.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lowkey.c cc -o OBJS/lowpbe.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lowpbe.c cc -o OBJS/padbuf.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss padbuf.c cc -o OBJS/pkcs11.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11.c cc -o OBJS/pkcs11c.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11c.c cc -o OBJS/pkcs11u.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11u.c cc -o OBJS/sdb.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sdb.c cc -o OBJS/sftkdb.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkdb.c cc -o OBJS/sftkhmac.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkhmac.c cc -o OBJS/sftkike.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkike.c cc -o OBJS/sftkpars.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkpars.c cc -o OBJS/sftkpwd.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkpwd.c cc -o OBJS/softkver.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss softkver.c cc -o OBJS/tlsprf.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tlsprf.c cc -o OBJS/jpakesftk.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jpakesftk.c rm -f OBJS/libsoftokn.a ar cr OBJS/libsoftokn.a OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/lgglue.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o echo OBJS/libsoftokn.a OBJS/libsoftokn.a grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/softokn.def rm -f OBJS/libsoftokn3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so -Wl,--version-script,OBJS/softokn.def -o OBJS/libsoftokn3.so OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/lgglue.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o /<>/dist/lib/libfreebl.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libsoftokn3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsoftokn.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libsoftokn3.so /<>/dist/lib cd legacydb; /usr/bin/make libs make[5]: Entering directory '/<>/nss/lib/softoken/legacydb' cc -o OBJS/dbmshim.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm dbmshim.c cc -o OBJS/keydb.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm keydb.c cc -o OBJS/lgattr.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgattr.c cc -o OBJS/lgcreate.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgcreate.c cc -o OBJS/lgdestroy.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgdestroy.c cc -o OBJS/lgfind.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgfind.c cc -o OBJS/lgfips.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgfips.c cc -o OBJS/lginit.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lginit.c cc -o OBJS/lgutil.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgutil.c cc -o OBJS/lowcert.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lowcert.c cc -o OBJS/lowkey.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lowkey.c cc -o OBJS/pcertdb.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm pcertdb.c cc -o OBJS/pk11db.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm pk11db.c rm -f OBJS/libnssdbm.a ar cr OBJS/libnssdbm.a OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o echo OBJS/libnssdbm.a OBJS/libnssdbm.a grep -v ';-' nssdbm.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssdbm.def rm -f OBJS/libnssdbm3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libnssdbm3.so -Wl,--version-script,OBJS/nssdbm.def -o OBJS/libnssdbm3.so OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o /<>/dist/lib/libfreebl.a /<>/dist/lib/libdbm.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssdbm3.so ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssdbm.a /<>/dist/lib ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssdbm3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/softoken/legacydb' make[4]: Leaving directory '/<>/nss/lib/softoken' cd base; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/base' cc -o OBJS/arena.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr arena.c cc -o OBJS/error.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr error.c cc -o OBJS/errorval.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr errorval.c cc -o OBJS/hashops.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hashops.c cc -o OBJS/libc.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr libc.c cc -o OBJS/tracker.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr tracker.c cc -o OBJS/item.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr item.c cc -o OBJS/utf8.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr utf8.c cc -o OBJS/list.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr list.c cc -o OBJS/hash.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hash.c rm -f OBJS/libnssb.a ar cr OBJS/libnssb.a OBJS/arena.o OBJS/error.o OBJS/errorval.o OBJS/hashops.o OBJS/libc.o OBJS/tracker.o OBJS/item.o OBJS/utf8.o OBJS/list.o OBJS/hash.o echo OBJS/libnssb.a OBJS/libnssb.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssb.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/base' cd dev; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/dev' cc -o OBJS/devslot.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devslot.c cc -o OBJS/devtoken.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devtoken.c cc -o OBJS/devutil.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devutil.c cc -o OBJS/ckhelper.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr ckhelper.c rm -f OBJS/libnssdev.a ar cr OBJS/libnssdev.a OBJS/devslot.o OBJS/devtoken.o OBJS/devutil.o OBJS/ckhelper.o echo OBJS/libnssdev.a OBJS/libnssdev.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssdev.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/dev' cd pki; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/pki' cc -o OBJS/asymmkey.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr asymmkey.c cc -o OBJS/certificate.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr certificate.c cc -o OBJS/cryptocontext.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr cryptocontext.c cc -o OBJS/symmkey.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr symmkey.c cc -o OBJS/trustdomain.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr trustdomain.c cc -o OBJS/tdcache.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr tdcache.c cc -o OBJS/certdecode.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr certdecode.c cc -o OBJS/pkistore.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pkistore.c cc -o OBJS/pkibase.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pkibase.c cc -o OBJS/pki3hack.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pki3hack.c rm -f OBJS/libnsspki.a ar cr OBJS/libnsspki.a OBJS/asymmkey.o OBJS/certificate.o OBJS/cryptocontext.o OBJS/symmkey.o OBJS/trustdomain.o OBJS/tdcache.o OBJS/certdecode.o OBJS/pkistore.o OBJS/pkibase.o OBJS/pki3hack.o echo OBJS/libnsspki.a OBJS/libnsspki.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnsspki.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/pki' cd libpkix; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/libpkix' cd include; /usr/bin/make libs make[5]: Entering directory '/<>/nss/lib/libpkix/include' make[5]: Nothing to be done for 'libs'. make[5]: Leaving directory '/<>/nss/lib/libpkix/include' cd pkix; /usr/bin/make libs make[5]: Entering directory '/<>/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make libs make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/certsel' cc -o OBJS/pkix_certselector.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_certselector.c cc -o OBJS/pkix_comcertselparams.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_comcertselparams.c rm -f OBJS/libpkixcertsel.a ar cr OBJS/libpkixcertsel.a OBJS/pkix_certselector.o OBJS/pkix_comcertselparams.o echo OBJS/libpkixcertsel.a OBJS/libpkixcertsel.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixcertsel.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make libs make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/crlsel' cc -o OBJS/pkix_crlselector.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_crlselector.c cc -o OBJS/pkix_comcrlselparams.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_comcrlselparams.c rm -f OBJS/libpkixcrlsel.a ar cr OBJS/libpkixcrlsel.a OBJS/pkix_crlselector.o OBJS/pkix_comcrlselparams.o echo OBJS/libpkixcrlsel.a OBJS/libpkixcrlsel.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixcrlsel.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make libs make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/checker' cc -o OBJS/pkix_basicconstraintschecker.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_basicconstraintschecker.c cc -o OBJS/pkix_certchainchecker.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_certchainchecker.c cc -o OBJS/pkix_crlchecker.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_crlchecker.c cc -o OBJS/pkix_ekuchecker.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_ekuchecker.c cc -o OBJS/pkix_expirationchecker.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_expirationchecker.c cc -o OBJS/pkix_namechainingchecker.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_namechainingchecker.c cc -o OBJS/pkix_nameconstraintschecker.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_nameconstraintschecker.c cc -o OBJS/pkix_ocspchecker.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_ocspchecker.c cc -o OBJS/pkix_revocationmethod.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_revocationmethod.c cc -o OBJS/pkix_revocationchecker.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_revocationchecker.c cc -o OBJS/pkix_policychecker.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_policychecker.c cc -o OBJS/pkix_signaturechecker.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_signaturechecker.c cc -o OBJS/pkix_targetcertchecker.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_targetcertchecker.c rm -f OBJS/libpkixchecker.a ar cr OBJS/libpkixchecker.a OBJS/pkix_basicconstraintschecker.o OBJS/pkix_certchainchecker.o OBJS/pkix_crlchecker.o OBJS/pkix_ekuchecker.o OBJS/pkix_expirationchecker.o OBJS/pkix_namechainingchecker.o OBJS/pkix_nameconstraintschecker.o OBJS/pkix_ocspchecker.o OBJS/pkix_revocationmethod.o OBJS/pkix_revocationchecker.o OBJS/pkix_policychecker.o OBJS/pkix_signaturechecker.o OBJS/pkix_targetcertchecker.o echo OBJS/libpkixchecker.a OBJS/libpkixchecker.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixchecker.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make libs make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/params' cc -o OBJS/pkix_trustanchor.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_trustanchor.c cc -o OBJS/pkix_procparams.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_procparams.c cc -o OBJS/pkix_valparams.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_valparams.c cc -o OBJS/pkix_resourcelimits.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_resourcelimits.c rm -f OBJS/libpkixparams.a ar cr OBJS/libpkixparams.a OBJS/pkix_trustanchor.o OBJS/pkix_procparams.o OBJS/pkix_valparams.o OBJS/pkix_resourcelimits.o echo OBJS/libpkixparams.a OBJS/libpkixparams.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixparams.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make libs make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/results' cc -o OBJS/pkix_buildresult.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_buildresult.c cc -o OBJS/pkix_policynode.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_policynode.c cc -o OBJS/pkix_valresult.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_valresult.c cc -o OBJS/pkix_verifynode.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_verifynode.c rm -f OBJS/libpkixresults.a ar cr OBJS/libpkixresults.a OBJS/pkix_buildresult.o OBJS/pkix_policynode.o OBJS/pkix_valresult.o OBJS/pkix_verifynode.o echo OBJS/libpkixresults.a OBJS/libpkixresults.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixresults.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make libs make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/store' cc -o OBJS/pkix_store.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_store.c rm -f OBJS/libpkixstore.a ar cr OBJS/libpkixstore.a OBJS/pkix_store.o echo OBJS/libpkixstore.a OBJS/libpkixstore.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixstore.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make libs make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/top' cc -o OBJS/pkix_validate.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_validate.c cc -o OBJS/pkix_lifecycle.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_lifecycle.c cc -o OBJS/pkix_build.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_build.c rm -f OBJS/libpkixtop.a ar cr OBJS/libpkixtop.a OBJS/pkix_validate.o OBJS/pkix_lifecycle.o OBJS/pkix_build.o echo OBJS/libpkixtop.a OBJS/libpkixtop.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixtop.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make libs make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/util' cc -o OBJS/pkix_tools.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_tools.c cc -o OBJS/pkix_error.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_error.c cc -o OBJS/pkix_logger.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_logger.c cc -o OBJS/pkix_list.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_list.c cc -o OBJS/pkix_errpaths.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_errpaths.c rm -f OBJS/libpkixutil.a ar cr OBJS/libpkixutil.a OBJS/pkix_tools.o OBJS/pkix_error.o OBJS/pkix_logger.o OBJS/pkix_list.o OBJS/pkix_errpaths.o echo OBJS/libpkixutil.a OBJS/libpkixutil.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixutil.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/util' make[5]: Leaving directory '/<>/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make libs make[5]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make libs make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' cc -o OBJS/pkix_pl_basicconstraints.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_basicconstraints.c cc -o OBJS/pkix_pl_cert.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_cert.c cc -o OBJS/pkix_pl_certpolicyinfo.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicyinfo.c cc -o OBJS/pkix_pl_certpolicymap.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicymap.c cc -o OBJS/pkix_pl_certpolicyqualifier.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicyqualifier.c cc -o OBJS/pkix_pl_crl.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crl.c cc -o OBJS/pkix_pl_crldp.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crldp.c cc -o OBJS/pkix_pl_crlentry.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crlentry.c cc -o OBJS/pkix_pl_date.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_date.c cc -o OBJS/pkix_pl_generalname.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_generalname.c cc -o OBJS/pkix_pl_infoaccess.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_infoaccess.c cc -o OBJS/pkix_pl_nameconstraints.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_nameconstraints.c cc -o OBJS/pkix_pl_ocsprequest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocsprequest.c cc -o OBJS/pkix_pl_ocspresponse.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocspresponse.c cc -o OBJS/pkix_pl_publickey.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_publickey.c cc -o OBJS/pkix_pl_x500name.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_x500name.c cc -o OBJS/pkix_pl_ocspcertid.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocspcertid.c rm -f OBJS/libpkixpki.a ar cr OBJS/libpkixpki.a OBJS/pkix_pl_basicconstraints.o OBJS/pkix_pl_cert.o OBJS/pkix_pl_certpolicyinfo.o OBJS/pkix_pl_certpolicymap.o OBJS/pkix_pl_certpolicyqualifier.o OBJS/pkix_pl_crl.o OBJS/pkix_pl_crldp.o OBJS/pkix_pl_crlentry.o OBJS/pkix_pl_date.o OBJS/pkix_pl_generalname.o OBJS/pkix_pl_infoaccess.o OBJS/pkix_pl_nameconstraints.o OBJS/pkix_pl_ocsprequest.o OBJS/pkix_pl_ocspresponse.o OBJS/pkix_pl_publickey.o OBJS/pkix_pl_x500name.o OBJS/pkix_pl_ocspcertid.o echo OBJS/libpkixpki.a OBJS/libpkixpki.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixpki.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make libs make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' cc -o OBJS/pkix_pl_bigint.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_bigint.c cc -o OBJS/pkix_pl_bytearray.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_bytearray.c cc -o OBJS/pkix_pl_common.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_common.c cc -o OBJS/pkix_pl_error.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_error.c cc -o OBJS/pkix_pl_hashtable.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_hashtable.c cc -o OBJS/pkix_pl_lifecycle.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_lifecycle.c cc -o OBJS/pkix_pl_mem.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_mem.c cc -o OBJS/pkix_pl_monitorlock.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_monitorlock.c cc -o OBJS/pkix_pl_mutex.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_mutex.c cc -o OBJS/pkix_pl_object.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_object.c cc -o OBJS/pkix_pl_oid.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_oid.c cc -o OBJS/pkix_pl_primhash.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_primhash.c cc -o OBJS/pkix_pl_rwlock.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_rwlock.c cc -o OBJS/pkix_pl_string.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_string.c rm -f OBJS/libpkixsystem.a ar cr OBJS/libpkixsystem.a OBJS/pkix_pl_bigint.o OBJS/pkix_pl_bytearray.o OBJS/pkix_pl_common.o OBJS/pkix_pl_error.o OBJS/pkix_pl_hashtable.o OBJS/pkix_pl_lifecycle.o OBJS/pkix_pl_mem.o OBJS/pkix_pl_monitorlock.o OBJS/pkix_pl_mutex.o OBJS/pkix_pl_object.o OBJS/pkix_pl_oid.o OBJS/pkix_pl_primhash.o OBJS/pkix_pl_rwlock.o OBJS/pkix_pl_string.o echo OBJS/libpkixsystem.a OBJS/libpkixsystem.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixsystem.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make libs make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' cc -o OBJS/pkix_pl_aiamgr.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_aiamgr.c cc -o OBJS/pkix_pl_colcertstore.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_colcertstore.c cc -o OBJS/pkix_pl_httpcertstore.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_httpcertstore.c cc -o OBJS/pkix_pl_httpdefaultclient.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_httpdefaultclient.c cc -o OBJS/pkix_pl_ldaptemplates.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldaptemplates.c cc -o OBJS/pkix_pl_ldapcertstore.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapcertstore.c cc -o OBJS/pkix_pl_ldapresponse.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapresponse.c cc -o OBJS/pkix_pl_ldaprequest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldaprequest.c cc -o OBJS/pkix_pl_ldapdefaultclient.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapdefaultclient.c cc -o OBJS/pkix_pl_nsscontext.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_nsscontext.c cc -o OBJS/pkix_pl_pk11certstore.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_pk11certstore.c cc -o OBJS/pkix_pl_socket.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_socket.c rm -f OBJS/libpkixmodule.a ar cr OBJS/libpkixmodule.a OBJS/pkix_pl_aiamgr.o OBJS/pkix_pl_colcertstore.o OBJS/pkix_pl_httpcertstore.o OBJS/pkix_pl_httpdefaultclient.o OBJS/pkix_pl_ldaptemplates.o OBJS/pkix_pl_ldapcertstore.o OBJS/pkix_pl_ldapresponse.o OBJS/pkix_pl_ldaprequest.o OBJS/pkix_pl_ldapdefaultclient.o OBJS/pkix_pl_nsscontext.o OBJS/pkix_pl_pk11certstore.o OBJS/pkix_pl_socket.o echo OBJS/libpkixmodule.a OBJS/libpkixmodule.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixmodule.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' make[5]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss' make[4]: Leaving directory '/<>/nss/lib/libpkix' cd certdb; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/certdb' cc -o OBJS/alg1485.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss alg1485.c cc -o OBJS/certdb.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certdb.c cc -o OBJS/certv3.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certv3.c cc -o OBJS/certxutl.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certxutl.c cc -o OBJS/crl.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crl.c cc -o OBJS/genname.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss genname.c cc -o OBJS/stanpcertdb.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss stanpcertdb.c cc -o OBJS/polcyxtn.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss polcyxtn.c cc -o OBJS/secname.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secname.c cc -o OBJS/xauthkid.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xauthkid.c cc -o OBJS/xbsconst.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xbsconst.c cc -o OBJS/xconst.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xconst.c rm -f OBJS/libcertdb.a ar cr OBJS/libcertdb.a OBJS/alg1485.o OBJS/certdb.o OBJS/certv3.o OBJS/certxutl.o OBJS/crl.o OBJS/genname.o OBJS/stanpcertdb.o OBJS/polcyxtn.o OBJS/secname.o OBJS/xauthkid.o OBJS/xbsconst.o OBJS/xconst.o echo OBJS/libcertdb.a OBJS/libcertdb.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcertdb.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/certdb' cd certhigh; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/certhigh' cc -o OBJS/certhtml.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certhtml.c cc -o OBJS/certreq.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certreq.c cc -o OBJS/crlv2.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crlv2.c cc -o OBJS/ocsp.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ocsp.c cc -o OBJS/ocspsig.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ocspsig.c cc -o OBJS/certhigh.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certhigh.c cc -o OBJS/certvfy.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certvfy.c cc -o OBJS/certvfypkix.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certvfypkix.c cc -o OBJS/xcrldist.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xcrldist.c rm -f OBJS/libcerthi.a ar cr OBJS/libcerthi.a OBJS/certhtml.o OBJS/certreq.o OBJS/crlv2.o OBJS/ocsp.o OBJS/ocspsig.o OBJS/certhigh.o OBJS/certvfy.o OBJS/certvfypkix.o OBJS/xcrldist.o echo OBJS/libcerthi.a OBJS/libcerthi.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcerthi.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/certhigh' cd pk11wrap; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/pk11wrap' cc -o OBJS/dev3hack.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dev3hack.c cc -o OBJS/pk11akey.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11akey.c cc -o OBJS/pk11auth.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11auth.c cc -o OBJS/pk11cert.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11cert.c cc -o OBJS/pk11cxt.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11cxt.c cc -o OBJS/pk11err.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11err.c cc -o OBJS/pk11kea.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11kea.c cc -o OBJS/pk11list.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11list.c cc -o OBJS/pk11load.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11load.c cc -o OBJS/pk11mech.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11mech.c cc -o OBJS/pk11merge.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11merge.c cc -o OBJS/pk11nobj.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11nobj.c cc -o OBJS/pk11obj.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11obj.c cc -o OBJS/pk11pars.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pars.c cc -o OBJS/pk11pbe.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pbe.c cc -o OBJS/pk11pk12.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pk12.c cc -o OBJS/pk11pqg.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pqg.c cc -o OBJS/pk11sdr.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11sdr.c cc -o OBJS/pk11skey.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11skey.c cc -o OBJS/pk11slot.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11slot.c cc -o OBJS/pk11util.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11util.c rm -f OBJS/libpk11wrap.a ar cr OBJS/libpk11wrap.a OBJS/dev3hack.o OBJS/pk11akey.o OBJS/pk11auth.o OBJS/pk11cert.o OBJS/pk11cxt.o OBJS/pk11err.o OBJS/pk11kea.o OBJS/pk11list.o OBJS/pk11load.o OBJS/pk11mech.o OBJS/pk11merge.o OBJS/pk11nobj.o OBJS/pk11obj.o OBJS/pk11pars.o OBJS/pk11pbe.o OBJS/pk11pk12.o OBJS/pk11pqg.o OBJS/pk11sdr.o OBJS/pk11skey.o OBJS/pk11slot.o OBJS/pk11util.o echo OBJS/libpk11wrap.a OBJS/libpk11wrap.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpk11wrap.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/cryptohi' cc -o OBJS/sechash.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil sechash.c cc -o OBJS/seckey.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil seckey.c cc -o OBJS/secsign.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil secsign.c cc -o OBJS/secvfy.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil secvfy.c cc -o OBJS/dsautil.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil dsautil.c rm -f OBJS/libcryptohi.a ar cr OBJS/libcryptohi.a OBJS/sechash.o OBJS/seckey.o OBJS/secsign.o OBJS/secvfy.o OBJS/dsautil.o echo OBJS/libcryptohi.a OBJS/libcryptohi.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcryptohi.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/cryptohi' cd nss; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/nss' cc -o OBJS/nssinit.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssinit.c cc -o OBJS/nssoptions.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssoptions.c cc -o OBJS/nssver.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssver.c cc -o OBJS/utilwrap.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilwrap.c rm -f OBJS/libnss.a ar cr OBJS/libnss.a OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o echo OBJS/libnss.a OBJS/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nss.def rm -f OBJS/libnss3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libnss3.so -Wl,--version-script,OBJS/nss.def -o OBJS/libnss3.so OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o ../certhigh/OBJS/certhtml.o ../certhigh/OBJS/certreq.o ../certhigh/OBJS/crlv2.o ../certhigh/OBJS/ocsp.o ../certhigh/OBJS/ocspsig.o ../certhigh/OBJS/certhigh.o ../certhigh/OBJS/certvfy.o ../certhigh/OBJS/certvfypkix.o ../certhigh/OBJS/xcrldist.o ../cryptohi/OBJS/sechash.o ../cryptohi/OBJS/seckey.o ../cryptohi/OBJS/secsign.o ../cryptohi/OBJS/secvfy.o ../cryptohi/OBJS/dsautil.o ../pk11wrap/OBJS/dev3hack.o ../pk11wrap/OBJS/pk11akey.o ../pk11wrap/OBJS/pk11auth.o ../pk11wrap/OBJS/pk11cert.o ../pk11wrap/OBJS/pk11cxt.o ../pk11wrap/OBJS/pk11err.o ../pk11wrap/OBJS/pk11kea.o ../pk11wrap/OBJS/pk11list.o ../pk11wrap/OBJS/pk11load.o ../pk11wrap/OBJS/pk11mech.o ../pk11wrap/OBJS/pk11merge.o ../pk11wrap/OBJS/pk11nobj.o ../pk11wrap/OBJS/pk11obj.o ../pk11wrap/OBJS/pk11pars.o ../pk11wrap/OBJS/pk11pbe.o ../pk11wrap/OBJS/pk11pk12.o ../pk11wrap/OBJS/pk11pqg.o ../pk11wrap/OBJS/pk11sdr.o ../pk11wrap/OBJS/pk11skey.o ../pk11wrap/OBJS/pk11slot.o ../pk11wrap/OBJS/pk11util.o ../certdb/OBJS/alg1485.o ../certdb/OBJS/certdb.o ../certdb/OBJS/certv3.o ../certdb/OBJS/certxutl.o ../certdb/OBJS/crl.o ../certdb/OBJS/genname.o ../certdb/OBJS/stanpcertdb.o ../certdb/OBJS/polcyxtn.o ../certdb/OBJS/secname.o ../certdb/OBJS/xauthkid.o ../certdb/OBJS/xbsconst.o ../certdb/OBJS/xconst.o ../pki/OBJS/asymmkey.o ../pki/OBJS/certificate.o ../pki/OBJS/cryptocontext.o ../pki/OBJS/symmkey.o ../pki/OBJS/trustdomain.o ../pki/OBJS/tdcache.o ../pki/OBJS/certdecode.o ../pki/OBJS/pkistore.o ../pki/OBJS/pkibase.o ../pki/OBJS/pki3hack.o ../dev/OBJS/devslot.o ../dev/OBJS/devtoken.o ../dev/OBJS/devutil.o ../dev/OBJS/ckhelper.o ../base/OBJS/arena.o ../base/OBJS/error.o ../base/OBJS/errorval.o ../base/OBJS/hashops.o ../base/OBJS/libc.o ../base/OBJS/tracker.o ../base/OBJS/item.o ../base/OBJS/utf8.o ../base/OBJS/list.o ../base/OBJS/hash.o ../libpkix/pkix/certsel/OBJS/pkix_certselector.o ../libpkix/pkix/certsel/OBJS/pkix_comcertselparams.o ../libpkix/pkix/checker/OBJS/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/OBJS/pkix_certchainchecker.o ../libpkix/pkix/checker/OBJS/pkix_crlchecker.o ../libpkix/pkix/checker/OBJS/pkix_ekuchecker.o ../libpkix/pkix/checker/OBJS/pkix_expirationchecker.o ../libpkix/pkix/checker/OBJS/pkix_namechainingchecker.o ../libpkix/pkix/checker/OBJS/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/OBJS/pkix_ocspchecker.o ../libpkix/pkix/checker/OBJS/pkix_revocationmethod.o ../libpkix/pkix/checker/OBJS/pkix_revocationchecker.o ../libpkix/pkix/checker/OBJS/pkix_policychecker.o ../libpkix/pkix/checker/OBJS/pkix_signaturechecker.o ../libpkix/pkix/checker/OBJS/pkix_targetcertchecker.o ../libpkix/pkix/params/OBJS/pkix_trustanchor.o ../libpkix/pkix/params/OBJS/pkix_procparams.o ../libpkix/pkix/params/OBJS/pkix_valparams.o ../libpkix/pkix/params/OBJS/pkix_resourcelimits.o ../libpkix/pkix/results/OBJS/pkix_buildresult.o ../libpkix/pkix/results/OBJS/pkix_policynode.o ../libpkix/pkix/results/OBJS/pkix_valresult.o ../libpkix/pkix/results/OBJS/pkix_verifynode.o ../libpkix/pkix/top/OBJS/pkix_validate.o ../libpkix/pkix/top/OBJS/pkix_lifecycle.o ../libpkix/pkix/top/OBJS/pkix_build.o ../libpkix/pkix/util/OBJS/pkix_tools.o ../libpkix/pkix/util/OBJS/pkix_error.o ../libpkix/pkix/util/OBJS/pkix_logger.o ../libpkix/pkix/util/OBJS/pkix_list.o ../libpkix/pkix/util/OBJS/pkix_errpaths.o ../libpkix/pkix/crlsel/OBJS/pkix_crlselector.o ../libpkix/pkix/crlsel/OBJS/pkix_comcrlselparams.o ../libpkix/pkix/store/OBJS/pkix_store.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_socket.o -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnss3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnss.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnss3.so /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/nss' cd ssl; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/ssl' cc -o OBJS/dtlscon.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 dtlscon.c cc -o OBJS/dtls13con.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 dtls13con.c cc -o OBJS/prelib.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 prelib.c cc -o OBJS/ssl3con.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 ssl3con.c cc -o OBJS/ssl3gthr.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 ssl3gthr.c cc -o OBJS/sslauth.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslauth.c cc -o OBJS/sslbloom.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslbloom.c cc -o OBJS/sslcon.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslcon.c cc -o OBJS/ssldef.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 ssldef.c cc -o OBJS/sslencode.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslencode.c cc -o OBJS/sslenum.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslenum.c cc -o OBJS/sslerr.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslerr.c cc -o OBJS/sslerrstrs.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslerrstrs.c cc -o OBJS/sslinit.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslinit.c cc -o OBJS/ssl3ext.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 ssl3ext.c cc -o OBJS/ssl3exthandle.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 ssl3exthandle.c cc -o OBJS/sslmutex.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslmutex.c cc -o OBJS/sslnonce.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslnonce.c cc -o OBJS/sslreveal.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslreveal.c cc -o OBJS/sslsecur.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslsecur.c cc -o OBJS/sslsnce.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslsnce.c cc -o OBJS/sslsock.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslsock.c cc -o OBJS/sslspec.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslspec.c cc -o OBJS/ssltrace.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 ssltrace.c cc -o OBJS/sslver.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslver.c cc -o OBJS/authcert.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 authcert.c cc -o OBJS/cmpcert.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 cmpcert.c cc -o OBJS/selfencrypt.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 selfencrypt.c cc -o OBJS/sslinfo.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslinfo.c cc -o OBJS/ssl3ecc.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 ssl3ecc.c cc -o OBJS/tls13con.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 tls13con.c cc -o OBJS/tls13exthandle.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 tls13exthandle.c cc -o OBJS/tls13hashstate.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 tls13hashstate.c cc -o OBJS/tls13hkdf.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 tls13hkdf.c cc -o OBJS/tls13replay.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 tls13replay.c cc -o OBJS/sslcert.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslcert.c cc -o OBJS/sslgrp.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslgrp.c cc -o OBJS/sslprimitive.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 sslprimitive.c cc -o OBJS/tls13esni.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 tls13esni.c cc -o OBJS/tls13subcerts.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 tls13subcerts.c cc -o OBJS/unix_err.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -std=gnu99 unix_err.c rm -f OBJS/libssl.a ar cr OBJS/libssl.a OBJS/dtlscon.o OBJS/dtls13con.o OBJS/prelib.o OBJS/ssl3con.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslinit.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/authcert.o OBJS/cmpcert.o OBJS/selfencrypt.o OBJS/sslinfo.o OBJS/ssl3ecc.o OBJS/tls13con.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13replay.o OBJS/sslcert.o OBJS/sslgrp.o OBJS/sslprimitive.o OBJS/tls13esni.o OBJS/tls13subcerts.o OBJS/unix_err.o echo OBJS/libssl.a OBJS/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/ssl.def rm -f OBJS/libssl3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libssl3.so -Wl,--version-script,OBJS/ssl.def -o OBJS/libssl3.so OBJS/dtlscon.o OBJS/dtls13con.o OBJS/prelib.o OBJS/ssl3con.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslinit.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/authcert.o OBJS/cmpcert.o OBJS/selfencrypt.o OBJS/sslinfo.o OBJS/ssl3ecc.o OBJS/tls13con.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13replay.o OBJS/sslcert.o OBJS/sslgrp.o OBJS/sslprimitive.o OBJS/tls13esni.o OBJS/tls13subcerts.o OBJS/unix_err.o -L/<>/dist/lib -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libssl3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libssl.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libssl3.so /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/ssl' cd pkcs7; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/pkcs7' cc -o OBJS/certread.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certread.c cc -o OBJS/p7common.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7common.c cc -o OBJS/p7create.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7create.c cc -o OBJS/p7decode.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7decode.c cc -o OBJS/p7encode.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7encode.c cc -o OBJS/p7local.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7local.c cc -o OBJS/secmime.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secmime.c rm -f OBJS/libpkcs7.a ar cr OBJS/libpkcs7.a OBJS/certread.o OBJS/p7common.o OBJS/p7create.o OBJS/p7decode.o OBJS/p7encode.o OBJS/p7local.o OBJS/secmime.o echo OBJS/libpkcs7.a OBJS/libpkcs7.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkcs7.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/pkcs7' cd pkcs12; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/pkcs12' cc -o OBJS/p12local.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12local.c cc -o OBJS/p12creat.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12creat.c cc -o OBJS/p12dec.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12dec.c cc -o OBJS/p12plcy.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12plcy.c cc -o OBJS/p12tmpl.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12tmpl.c cc -o OBJS/p12e.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12e.c cc -o OBJS/p12d.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12d.c rm -f OBJS/libpkcs12.a ar cr OBJS/libpkcs12.a OBJS/p12local.o OBJS/p12creat.o OBJS/p12dec.o OBJS/p12plcy.o OBJS/p12tmpl.o OBJS/p12e.o OBJS/p12d.o echo OBJS/libpkcs12.a OBJS/libpkcs12.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkcs12.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/pkcs12' cd smime; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/smime' cc -o OBJS/cmsarray.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsarray.c cc -o OBJS/cmsasn1.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsasn1.c cc -o OBJS/cmsattr.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsattr.c cc -o OBJS/cmscinfo.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmscinfo.c cc -o OBJS/cmscipher.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmscipher.c cc -o OBJS/cmsdecode.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdecode.c cc -o OBJS/cmsdigdata.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdigdata.c cc -o OBJS/cmsdigest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdigest.c cc -o OBJS/cmsencdata.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsencdata.c cc -o OBJS/cmsencode.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsencode.c cc -o OBJS/cmsenvdata.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsenvdata.c cc -o OBJS/cmsmessage.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsmessage.c cc -o OBJS/cmspubkey.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmspubkey.c cc -o OBJS/cmsrecinfo.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsrecinfo.c cc -o OBJS/cmsreclist.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsreclist.c cc -o OBJS/cmssigdata.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmssigdata.c cc -o OBJS/cmssiginfo.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmssiginfo.c cc -o OBJS/cmsudf.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsudf.c cc -o OBJS/cmsutil.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsutil.c cc -o OBJS/smimemessage.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimemessage.c cc -o OBJS/smimeutil.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimeutil.c cc -o OBJS/smimever.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimever.c rm -f OBJS/libsmime.a ar cr OBJS/libsmime.a OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o echo OBJS/libsmime.a OBJS/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/smime.def rm -f OBJS/libsmime3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,OBJS/smime.def -o OBJS/libsmime3.so OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o ../pkcs12/OBJS/p12local.o ../pkcs12/OBJS/p12creat.o ../pkcs12/OBJS/p12dec.o ../pkcs12/OBJS/p12plcy.o ../pkcs12/OBJS/p12tmpl.o ../pkcs12/OBJS/p12e.o ../pkcs12/OBJS/p12d.o ../pkcs7/OBJS/certread.o ../pkcs7/OBJS/p7common.o ../pkcs7/OBJS/p7create.o ../pkcs7/OBJS/p7decode.o ../pkcs7/OBJS/p7encode.o ../pkcs7/OBJS/p7local.o ../pkcs7/OBJS/secmime.o -L/<>/dist/lib -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libsmime3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsmime.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libsmime3.so /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/smime' cd crmf; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/crmf' cc -o OBJS/crmfenc.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfenc.c cc -o OBJS/crmftmpl.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmftmpl.c cc -o OBJS/crmfreq.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfreq.c cc -o OBJS/crmfpop.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfpop.c cc -o OBJS/crmfdec.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfdec.c cc -o OBJS/crmfget.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfget.c cc -o OBJS/crmfcont.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfcont.c cc -o OBJS/cmmfasn1.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfasn1.c cc -o OBJS/cmmfresp.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfresp.c cc -o OBJS/cmmfrec.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfrec.c cc -o OBJS/cmmfchal.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfchal.c cc -o OBJS/servget.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss servget.c cc -o OBJS/encutil.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss encutil.c cc -o OBJS/respcli.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss respcli.c cc -o OBJS/respcmn.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss respcmn.c cc -o OBJS/challcli.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss challcli.c cc -o OBJS/asn1cmn.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss asn1cmn.c rm -f OBJS/libcrmf.a ar cr OBJS/libcrmf.a OBJS/crmfenc.o OBJS/crmftmpl.o OBJS/crmfreq.o OBJS/crmfpop.o OBJS/crmfdec.o OBJS/crmfget.o OBJS/crmfcont.o OBJS/cmmfasn1.o OBJS/cmmfresp.o OBJS/cmmfrec.o OBJS/cmmfchal.o OBJS/servget.o OBJS/encutil.o OBJS/respcli.o OBJS/respcmn.o OBJS/challcli.o OBJS/asn1cmn.o echo OBJS/libcrmf.a OBJS/libcrmf.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcrmf.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/crmf' cd jar; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/jar' cc -o OBJS/jarver.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarver.c cc -o OBJS/jarsign.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarsign.c cc -o OBJS/jar.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jar.c cc -o OBJS/jar-ds.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jar-ds.c cc -o OBJS/jarfile.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarfile.c cc -o OBJS/jarint.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarint.c rm -f OBJS/libjar.a ar cr OBJS/libjar.a OBJS/jarver.o OBJS/jarsign.o OBJS/jar.o OBJS/jar-ds.o OBJS/jarfile.o OBJS/jarint.o echo OBJS/libjar.a OBJS/libjar.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libjar.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/lib/jar' cd ckfw; /usr/bin/make libs make[4]: Entering directory '/<>/nss/lib/ckfw' cc -o OBJS/crypto.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr crypto.c cc -o OBJS/find.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr find.c cc -o OBJS/hash.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hash.c cc -o OBJS/instance.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr instance.c cc -o OBJS/mutex.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr mutex.c cc -o OBJS/object.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr object.c cc -o OBJS/session.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr session.c cc -o OBJS/sessobj.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr sessobj.c cc -o OBJS/slot.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr slot.c cc -o OBJS/token.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr token.c cc -o OBJS/wrap.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr wrap.c cc -o OBJS/mechanism.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr mechanism.c rm -f OBJS/libnssckfw.a ar cr OBJS/libnssckfw.a OBJS/crypto.o OBJS/find.o OBJS/hash.o OBJS/instance.o OBJS/mutex.o OBJS/object.o OBJS/session.o OBJS/sessobj.o OBJS/slot.o OBJS/token.o OBJS/wrap.o OBJS/mechanism.o echo OBJS/libnssckfw.a OBJS/libnssckfw.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssckfw.a /<>/dist/lib cd builtins; /usr/bin/make libs make[5]: Entering directory '/<>/nss/lib/ckfw/builtins' cc -o OBJS/anchor.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. anchor.c cc -o OBJS/constants.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. constants.c cc -o OBJS/bfind.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bfind.c cc -o OBJS/binst.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. binst.c cc -o OBJS/bobject.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bobject.c cc -o OBJS/bsession.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bsession.c cc -o OBJS/bslot.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bslot.c cc -o OBJS/btoken.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. btoken.c perl certdata.perl certdata.txt OBJS/certdata.c cc -o OBJS/certdata.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. OBJS/certdata.c cc -o OBJS/ckbiver.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssckbi.def rm -f OBJS/libnssckbi.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,OBJS/nssckbi.def -o OBJS/libnssckbi.so OBJS/anchor.o OBJS/constants.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/certdata.o OBJS/ckbiver.o /<>/dist/lib/libnssckfw.a /<>/dist/lib/libnssb.a -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssckbi.so ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[4]: Leaving directory '/<>/nss/lib/ckfw' make[3]: Leaving directory '/<>/nss/lib' cd cmd; /usr/bin/make libs make[3]: Entering directory '/<>/nss/cmd' cd lib; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/lib' cc -o OBJS/basicutil.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss basicutil.c cc -o OBJS/secutil.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secutil.c cc -o OBJS/secpwd.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secpwd.c cc -o OBJS/derprint.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derprint.c cc -o OBJS/moreoids.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss moreoids.c cc -o OBJS/pppolicy.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pppolicy.c cc -o OBJS/ffs.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ffs.c cc -o OBJS/pk11table.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11table.c rm -f OBJS/libsectool.a ar cr OBJS/libsectool.a OBJS/basicutil.o OBJS/secutil.o OBJS/secpwd.o OBJS/derprint.o OBJS/moreoids.o OBJS/pppolicy.o OBJS/ffs.o OBJS/pk11table.o echo OBJS/libsectool.a OBJS/libsectool.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsectool.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/cmd/lib' cd bltest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/bltest' cc -o OBJS/blapitest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken blapitest.c cc -o OBJS/bltest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken OBJS/blapitest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/bltest /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/bltest' cd ecperf; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/ecperf' cc -o OBJS/ecperf.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ecperf.c cc -o OBJS/ecperf -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/ecperf.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ecperf /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/ecperf' cd fbectest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/fbectest' cc -o OBJS/fbectest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fbectest.c cc -o OBJS/fbectest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/fbectest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/fbectest /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/fbectest' cd fipstest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/fipstest' cc -o OBJS/fipstest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstest.c cc -o OBJS/fipstest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/fipstest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/fipstest /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/fipstest' cd lowhashtest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/lowhashtest' cc -o OBJS/lowhashtest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken lowhashtest.c cc -o OBJS/lowhashtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken OBJS/lowhashtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -lfreebl3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/lowhashtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/lowhashtest' cd shlibsign; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/shlibsign' cc -o OBJS/shlibsign.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss shlibsign.c cc -o OBJS/shlibsign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/shlibsign.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -L/<>/dist/lib -lnssutil3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/shlibsign /<>/dist/bin cd mangle; /usr/bin/make libs make[5]: Entering directory '/<>/nss/cmd/shlibsign/mangle' cc -o OBJS/mangle.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss mangle.c cc -o OBJS/mangle -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/mangle.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/mangle /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/shlibsign/mangle' make[4]: Leaving directory '/<>/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/addbuiltin' cc -o OBJS/addbuiltin.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd addbuiltin.c cc -o OBJS/addbuiltin -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/addbuiltin.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/addbuiltin /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/addbuiltin' cd atob; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/atob' cc -o OBJS/atob.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm atob.c cc -o OBJS/atob -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/atob.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/atob /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/atob' cd btoa; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/btoa' cc -o OBJS/btoa.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm btoa.c cc -o OBJS/btoa -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/btoa.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/btoa /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/btoa' cd certutil; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/certutil' cc -o OBJS/certext.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd certext.c cc -o OBJS/certutil.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd certutil.c cc -o OBJS/keystuff.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd keystuff.c cc -o OBJS/certutil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/certext.o OBJS/certutil.o OBJS/keystuff.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certutil /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/certutil' cd chktest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/chktest' cc -o OBJS/chktest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm chktest.c cc -o OBJS/chktest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/chktest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/chktest /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/chktest' cd crlutil; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/crlutil' cc -o OBJS/crlgen_lex.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlgen_lex.c cc -o OBJS/crlgen.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlgen.c cc -o OBJS/crlutil.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlutil.c cc -o OBJS/crlutil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/crlgen_lex.o OBJS/crlgen.o OBJS/crlutil.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/crlutil /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/crlutil' cd crmftest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/crmftest' cc -o OBJS/testcrmf.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss testcrmf.c cc -o OBJS/crmftest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/testcrmf.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libcrmf.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/crmftest /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/crmftest' cd dbtest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/dbtest' cc -o OBJS/dbtest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm dbtest.c cc -o OBJS/dbtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/dbtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/dbtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/dbtest' cd derdump; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/derdump' cc -o OBJS/derdump.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm derdump.c cc -o OBJS/derdump -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/derdump.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/derdump /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/derdump' cd digest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/digest' cc -o OBJS/digest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm digest.c cc -o OBJS/digest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/digest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/digest /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/digest' cd httpserv; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/httpserv' cc -o OBJS/httpserv.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm httpserv.c cc -o OBJS/httpserv -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/httpserv.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/httpserv /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/httpserv' cd listsuites; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/listsuites' cc -o OBJS/listsuites.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd listsuites.c cc -o OBJS/listsuites -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/listsuites.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/listsuites /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/listsuites' cd makepqg; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/makepqg' cc -o OBJS/makepqg.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm makepqg.c cc -o OBJS/makepqg -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm OBJS/makepqg.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/makepqg /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/makepqg' cd multinit; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/multinit' cc -o OBJS/multinit.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss multinit.c cc -o OBJS/multinit -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/multinit.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/multinit /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/multinit' cd nss-policy-check; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/nss-policy-check' cc -o OBJS/nss-policy-check.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd nss-policy-check.c cc -o OBJS/nss-policy-check -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/nss-policy-check.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/nss-policy-check /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/nss-policy-check' cd ocspclnt; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/ocspclnt' cc -o OBJS/ocspclnt.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd ocspclnt.c cc -o OBJS/ocspclnt -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/ocspclnt.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ocspclnt /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/ocspresp' cc -o OBJS/ocspresp.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd ocspresp.c cc -o OBJS/ocspresp -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/ocspresp.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ocspresp /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/oidcalc' cc -o OBJS/oidcalc.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm oidcalc.c cc -o OBJS/oidcalc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/oidcalc.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/oidcalc /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/oidcalc' cd p7content; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/p7content' cc -o OBJS/p7content.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7content.c cc -o OBJS/p7content -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7content.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7content /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/p7content' cd p7env; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/p7env' cc -o OBJS/p7env.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7env.c cc -o OBJS/p7env -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7env.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7env /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/p7env' cd p7sign; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/p7sign' cc -o OBJS/p7sign.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7sign.c cc -o OBJS/p7sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7sign.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7sign /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/p7sign' cd p7verify; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/p7verify' cc -o OBJS/p7verify.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7verify.c cc -o OBJS/p7verify -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7verify.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7verify /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/p7verify' cd pk12util; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/pk12util' cc -o OBJS/pk12util.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pk12util.c cc -o OBJS/pk12util -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/pk12util.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk12util /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/pk12util' cd pk11importtest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/pk11importtest' cc -o OBJS/pk11importtest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pk11importtest.c cc -o OBJS/pk11importtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pk11importtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11importtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/pk11importtest' cd pk11ectest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/pk11ectest' cc -o OBJS/pk11ectest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11ectest.c cc -o OBJS/pk11ectest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/pk11ectest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11ectest /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/pk11gcmtest' cc -o OBJS/pk11gcmtest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11gcmtest.c cc -o OBJS/pk11gcmtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/pk11gcmtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11gcmtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/pk11mode' cc -o OBJS/pk11mode.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pk11mode.c cc -o OBJS/pk11mode -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pk11mode.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11mode /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/pk1sign' cc -o OBJS/pk1sign.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pk1sign.c cc -o OBJS/pk1sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pk1sign.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk1sign /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/pk1sign' cd pp; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/pp' cc -o OBJS/pp.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm pp.c cc -o OBJS/pp -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/pp.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pp /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/pp' cd pwdecrypt; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/pwdecrypt' cc -o OBJS/pwdecrypt.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pwdecrypt.c cc -o OBJS/pwdecrypt -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/pwdecrypt.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pwdecrypt /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/rsaperf' cc -o OBJS/rsaperf.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd rsaperf.c cc -o OBJS/defkey.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd defkey.c cc -o OBJS/rsaperf -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/rsaperf.o OBJS/defkey.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/rsaperf /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/rsaperf' cd rsapoptst; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/rsapoptst' cc -o OBJS/rsapoptst.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken rsapoptst.c cc -o OBJS/rsapoptst -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken OBJS/rsapoptst.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/rsapoptst /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/rsapoptst' cd sdrtest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/sdrtest' cc -o OBJS/sdrtest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd sdrtest.c cc -o OBJS/sdrtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/sdrtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/sdrtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/sdrtest' cd selfserv; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/selfserv' cc -o OBJS/selfserv.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm selfserv.c cc -o OBJS/selfserv -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/selfserv.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/selfserv /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/selfserv' cd signtool; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/signtool' cc -o OBJS/signtool.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd signtool.c cc -o OBJS/certgen.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd certgen.c cc -o OBJS/javascript.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd javascript.c cc -o OBJS/list.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd list.c cc -o OBJS/sign.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd sign.c cc -o OBJS/util.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd util.c cc -o OBJS/verify.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd verify.c cc -o OBJS/zip.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd zip.c cc -o OBJS/signtool -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/signtool.o OBJS/certgen.o OBJS/javascript.o OBJS/list.o OBJS/sign.o OBJS/util.o OBJS/verify.o OBJS/zip.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libjar.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/signtool /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/signtool' cd signver; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/signver' cc -o OBJS/signver.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd signver.c cc -o OBJS/pk7print.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pk7print.c cc -o OBJS/signver -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/signver.o OBJS/pk7print.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/signver /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/signver' cd smimetools; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/smimetools' cc -o OBJS/cmsutil.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm cmsutil.c cc -o OBJS/cmsutil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/cmsutil.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/cmsutil /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/smimetools' cd ssltap; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/ssltap' cc -o OBJS/ssltap.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm ssltap.c cc -o OBJS/ssltap -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/ssltap.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ssltap /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/ssltap' cd strsclnt; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/strsclnt' cc -o OBJS/strsclnt.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm strsclnt.c cc -o OBJS/strsclnt -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/strsclnt.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/strsclnt /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/symkeyutil' cc -o OBJS/symkeyutil.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd symkeyutil.c cc -o OBJS/symkeyutil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/symkeyutil.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/symkeyutil /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/symkeyutil' cd tests; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/tests' cc -o OBJS/baddbdir.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm baddbdir.c cc -o OBJS/baddbdir -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/baddbdir.o \ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o OBJS/conflict.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm conflict.c cc -o OBJS/conflict -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/conflict.o \ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o OBJS/dertimetest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm dertimetest.c cc -o OBJS/dertimetest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/dertimetest.o \ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o OBJS/encodeinttest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm encodeinttest.c cc -o OBJS/encodeinttest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/encodeinttest.o \ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o OBJS/nonspr10.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm nonspr10.c cc -o OBJS/nonspr10 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/nonspr10.o \ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o OBJS/remtest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm remtest.c cc -o OBJS/remtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/remtest.o \ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o OBJS/secmodtest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm secmodtest.c cc -o OBJS/secmodtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/secmodtest.o \ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/baddbdir OBJS/conflict OBJS/dertimetest OBJS/encodeinttest OBJS/nonspr10 OBJS/remtest OBJS/secmodtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/tests' cd tstclnt; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/tstclnt' cc -o OBJS/tstclnt.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm tstclnt.c cc -o OBJS/tstclnt -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/tstclnt.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/tstclnt /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/tstclnt' cd vfychain; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/vfychain' cc -o OBJS/vfychain.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd vfychain.c cc -o OBJS/vfychain -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/vfychain.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/vfychain /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/vfychain' cd vfyserv; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/vfyserv' cc -o OBJS/vfyserv.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm vfyserv.c cc -o OBJS/vfyutil.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm vfyutil.c cc -o OBJS/vfyserv -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/vfyserv.o OBJS/vfyutil.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/vfyserv /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/vfyserv' cd modutil; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/modutil' cc -o OBJS/modutil.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm modutil.c cc -o OBJS/pk11.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm pk11.c cc -o OBJS/instsec.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm instsec.c cc -o OBJS/install.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm install.c cc -o OBJS/installparse.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm installparse.c cc -o OBJS/install-ds.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm install-ds.c cc -o OBJS/lex.Pk11Install_yy.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm lex.Pk11Install_yy.c cc -o OBJS/modutil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm OBJS/modutil.o OBJS/pk11.o OBJS/instsec.o OBJS/install.o OBJS/installparse.o OBJS/install-ds.o OBJS/lex.Pk11Install_yy.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libjar.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/modutil /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make libs make[4]: Entering directory '/<>/nss/cmd/pkix-errcodes' cc -o OBJS/pkix-errcodes.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pkix-errcodes.c cc -o OBJS/pkix-errcodes -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pkix-errcodes.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pkix-errcodes /<>/dist/bin make[4]: Leaving directory '/<>/nss/cmd/pkix-errcodes' make[3]: Leaving directory '/<>/nss/cmd' cd cpputil; /usr/bin/make libs make[3]: Entering directory '/<>/nss/cpputil' if test ! -d OBJS; then rm -rf OBJS; ../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/databuffer.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x databuffer.cc if test ! -d OBJS; then rm -rf OBJS; ../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/dummy_io.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x dummy_io.cc if test ! -d OBJS; then rm -rf OBJS; ../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/dummy_io_fwd.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x dummy_io_fwd.cc if test ! -d OBJS; then rm -rf OBJS; ../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/tls_parser.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_parser.cc rm -f OBJS/libcpputil.a ar cr OBJS/libcpputil.a OBJS/databuffer.o OBJS/dummy_io.o OBJS/dummy_io_fwd.o OBJS/tls_parser.o echo OBJS/libcpputil.a OBJS/libcpputil.a ../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcpputil.a /<>/dist/lib make[3]: Leaving directory '/<>/nss/cpputil' cd gtests; /usr/bin/make libs make[3]: Entering directory '/<>/nss/gtests' cd google_test; /usr/bin/make libs make[4]: Entering directory '/<>/nss/gtests/google_test' if test ! -d OBJS/gtest/src; then rm -rf OBJS/gtest/src; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS/gtest/src; fi g++ -o OBJS/gtest/src/gtest-all.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/gtest -I/<>/dist/private/gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x gtest/src/gtest-all.cc rm -f OBJS/libgtest.a ar cr OBJS/libgtest.a OBJS/gtest/src/gtest-all.o echo OBJS/libgtest.a OBJS/libgtest.a rm -f OBJS/libgtest1.so g++ -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -o OBJS/libgtest1.so OBJS/gtest/src/gtest-all.o /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc chmod +x OBJS/libgtest1.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libgtest.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libgtest1.so /<>/dist/lib make[4]: Leaving directory '/<>/nss/gtests/google_test' cd common; /usr/bin/make libs make[4]: Entering directory '/<>/nss/gtests/common' if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/gtests.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x gtests.cc rm -f OBJS/libgtestutil.a ar cr OBJS/libgtestutil.a OBJS/gtests.o echo OBJS/libgtestutil.a OBJS/libgtestutil.a rm -f OBJS/libgtestutil.so g++ -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -o OBJS/libgtestutil.so OBJS/gtests.o /<>/dist/lib/libgtest.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc chmod +x OBJS/libgtestutil.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libgtestutil.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libgtestutil.so /<>/dist/lib make[4]: Leaving directory '/<>/nss/gtests/common' cd util_gtest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/gtests/util_gtest' if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/util_aligned_malloc_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_aligned_malloc_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/util_b64_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_b64_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/util_gtests.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_gtests.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/util_memcmpzero_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_memcmpzero_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/util_pkcs11uri_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_pkcs11uri_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/util_utf8_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_utf8_unittest.cc g++ -o OBJS/util_gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util OBJS/util_aligned_malloc_unittest.o OBJS/util_b64_unittest.o OBJS/util_gtests.o OBJS/util_memcmpzero_unittest.o OBJS/util_pkcs11uri_unittest.o OBJS/util_utf8_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libnssutil.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/util_gtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/gtests/util_gtest' cd certdb_gtest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/gtests/certdb_gtest' if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/alg1485_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x alg1485_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/cert_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x cert_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/decode_certs_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x decode_certs_unittest.cc g++ -o OBJS/certdb_gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest OBJS/alg1485_unittest.o OBJS/cert_unittest.o OBJS/decode_certs_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a ../common/OBJS/gtests.o /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certdb_gtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/gtests/certdb_gtest' cd certhigh_gtest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/gtests/certhigh_gtest' if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/certhigh_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x certhigh_unittest.cc g++ -o OBJS/certhigh_gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/certhigh_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certhigh_gtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/gtests/certhigh_gtest' cd cryptohi_gtest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/gtests/cryptohi_gtest' if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/cryptohi_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x cryptohi_unittest.cc g++ -o OBJS/cryptohi_gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/cryptohi_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/cryptohi_gtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/gtests/cryptohi_gtest' cd der_gtest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/gtests/der_gtest' if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/der_getint_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x der_getint_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/der_quickder_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x der_quickder_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/p12_import_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x p12_import_unittest.cc g++ -o OBJS/der_gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/der_getint_unittest.o OBJS/der_quickder_unittest.o OBJS/p12_import_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/der_gtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/gtests/pk11_gtest' if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_aes_gcm_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aes_gcm_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_aeskeywrap_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_cbc_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_cbc_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_chacha20poly1305_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_chacha20poly1305_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_curve25519_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_curve25519_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_ecdsa_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_ecdsa_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_encrypt_derive_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_encrypt_derive_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_export_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_export_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_find_certs_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_find_certs_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_import_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_import_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_pbkdf2_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_prf_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_prf_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_prng_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_prng_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_rsapkcs1_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsapkcs1_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_rsapss_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsapss_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/pk11_der_private_key_import_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_der_private_key_import_unittest.cc g++ -o OBJS/pk11_gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil OBJS/pk11_aes_gcm_unittest.o OBJS/pk11_aeskeywrap_unittest.o OBJS/pk11_cbc_unittest.o OBJS/pk11_chacha20poly1305_unittest.o OBJS/pk11_curve25519_unittest.o OBJS/pk11_ecdsa_unittest.o OBJS/pk11_encrypt_derive_unittest.o OBJS/pk11_export_unittest.o OBJS/pk11_find_certs_unittest.o OBJS/pk11_import_unittest.o OBJS/pk11_pbkdf2_unittest.o OBJS/pk11_prf_unittest.o OBJS/pk11_prng_unittest.o OBJS/pk11_rsapkcs1_unittest.o OBJS/pk11_rsapss_unittest.o OBJS/pk11_der_private_key_import_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libcpputil.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11_gtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/gtests/pk11_gtest' cd smime_gtest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/gtests/smime_gtest' if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/smime_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x smime_unittest.cc g++ -o OBJS/smime_gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/smime_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/smime_gtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/gtests/smime_gtest' cd softoken_gtest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/gtests/softoken_gtest' if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/softoken_gtest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x softoken_gtest.cc g++ -o OBJS/softoken_gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util OBJS/softoken_gtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/softoken_gtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/gtests/softoken_gtest' cd ssl_gtest; /usr/bin/make libs make[4]: Entering directory '/<>/nss/gtests/ssl_gtest' cc -o OBJS/libssl_internals.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl libssl_internals.c if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/bloomfilter_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x bloomfilter_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_0rtt_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_0rtt_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_agent_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_agent_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_auth_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_auth_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_cert_ext_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_cert_ext_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_ciphersuite_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_custext_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_custext_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_damage_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_damage_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_debug_env_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_debug_env_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_dhe_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_dhe_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_drop_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_drop_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_ecdh_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ecdh_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_ems_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ems_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_exporter_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_exporter_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_extension_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_extension_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_fragment_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_fragment_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_fuzz_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_fuzz_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_gather_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_gather_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_gtest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_gtest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_hrr_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_hrr_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_keyupdate_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_keyupdate_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_loopback_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_loopback_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_misc_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_misc_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_primitive_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_primitive_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_record_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_record_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_recordsep_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_recordsep_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_recordsize_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_recordsize_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_resumption_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_resumption_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_renegotiation_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_renegotiation_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_skip_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_skip_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_staticrsa_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_staticrsa_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_tls13compat_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_tls13compat_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_v2_client_hello_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_v2_client_hello_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_version_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_version_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/ssl_versionpolicy_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_versionpolicy_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/selfencrypt_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x selfencrypt_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/test_io.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x test_io.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/tls_agent.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_agent.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/tls_connect.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_connect.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/tls_hkdf_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_hkdf_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/tls_filter.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_filter.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/tls_protect.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_protect.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/tls_subcerts_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_subcerts_unittest.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/tls_esni_unittest.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_esni_unittest.cc g++ -o OBJS/ssl_gtest -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl OBJS/libssl_internals.o OBJS/bloomfilter_unittest.o OBJS/ssl_0rtt_unittest.o OBJS/ssl_agent_unittest.o OBJS/ssl_auth_unittest.o OBJS/ssl_cert_ext_unittest.o OBJS/ssl_ciphersuite_unittest.o OBJS/ssl_custext_unittest.o OBJS/ssl_damage_unittest.o OBJS/ssl_debug_env_unittest.o OBJS/ssl_dhe_unittest.o OBJS/ssl_drop_unittest.o OBJS/ssl_ecdh_unittest.o OBJS/ssl_ems_unittest.o OBJS/ssl_exporter_unittest.o OBJS/ssl_extension_unittest.o OBJS/ssl_fragment_unittest.o OBJS/ssl_fuzz_unittest.o OBJS/ssl_gather_unittest.o OBJS/ssl_gtest.o OBJS/ssl_hrr_unittest.o OBJS/ssl_keyupdate_unittest.o OBJS/ssl_loopback_unittest.o OBJS/ssl_misc_unittest.o OBJS/ssl_primitive_unittest.o OBJS/ssl_record_unittest.o OBJS/ssl_recordsep_unittest.o OBJS/ssl_recordsize_unittest.o OBJS/ssl_resumption_unittest.o OBJS/ssl_renegotiation_unittest.o OBJS/ssl_skip_unittest.o OBJS/ssl_staticrsa_unittest.o OBJS/ssl_tls13compat_unittest.o OBJS/ssl_v2_client_hello_unittest.o OBJS/ssl_version_unittest.o OBJS/ssl_versionpolicy_unittest.o OBJS/selfencrypt_unittest.o OBJS/test_io.o OBJS/tls_agent.o OBJS/tls_connect.o OBJS/tls_hkdf_unittest.o OBJS/tls_filter.o OBJS/tls_protect.o OBJS/tls_subcerts_unittest.o OBJS/tls_esni_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libcpputil.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ssl_gtest /<>/dist/bin make[4]: Leaving directory '/<>/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make libs make[4]: Entering directory '/<>/nss/gtests/nss_bogo_shim' if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/config.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x config.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/nsskeys.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x nsskeys.cc if test ! -d OBJS; then rm -rf OBJS; ../../coreconf/nsinstall/OBJS/nsinstall -D OBJS; fi g++ -o OBJS/nss_bogo_shim.o -c -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o OBJS/nss_bogo_shim -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl OBJS/config.o OBJS/nsskeys.o OBJS/nss_bogo_shim.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libcpputil.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libsectool.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/nss_bogo_shim /<>/dist/bin make[4]: Leaving directory '/<>/nss/gtests/nss_bogo_shim' make[3]: Leaving directory '/<>/nss/gtests' make[2]: Leaving directory '/<>/nss' make[1]: Leaving directory '/<>' fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;s,/@DEB_HOST_MULTIARCH_WC@,/*,g' debian/libnss3.lintian-overrides.in > debian/libnss3.lintian-overrides sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;s/@MOD_MAJOR_VERSION@/3/;s/@MOD_MINOR_VERSION@/45/;s/@MOD_PATCH_VERSION@/0/' debian/nss-config.in > debian/nss-config sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;s/@VERSION@/3.45/' debian/nss.pc.in > debian/nss.pc sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;' debian/libnss3-dev.links.in > debian/libnss3-dev.links install -m 755 -d debian/libnss3/usr/lib/i386-linux-gnu/nss debian/libnss3-dev/usr/lib/i386-linux-gnu/pkgconfig install -m 644 -t debian/libnss3/usr/lib/i386-linux-gnu \ /<>/dist/lib/libnss3.so \ /<>/dist/lib/libnssutil3.so \ /<>/dist/lib/libsmime3.so \ /<>/dist/lib/libssl3.so install -m 644 -t debian/libnss3/usr/lib/i386-linux-gnu/nss \ /<>/dist/lib/libfreebl3.so \ /<>/dist/lib/libfreeblpriv3.so \ /<>/dist/lib/libsoftokn3.so \ /<>/dist/lib/libnssdbm3.so \ /<>/dist/lib/libnssckbi.so install -m 644 -t debian/libnss3-dev/usr/include/nss \ /<>/dist/public/nss/* install -m 644 -t debian/libnss3-dev/usr/lib/i386-linux-gnu \ /<>/dist/lib/libcrmf.a install -m 644 -t debian/libnss3-dev/usr/lib/i386-linux-gnu/pkgconfig debian/nss.pc install -m 755 -t debian/libnss3-dev/usr/bin debian/nss-config install -m 755 -t debian/libnss3-tools/usr/bin /<>/dist/bin/certutil /<>/dist/bin/chktest /<>/dist/bin/cmsutil /<>/dist/bin/crlutil /<>/dist/bin/derdump /<>/dist/bin/httpserv /<>/dist/bin/modutil /<>/dist/bin/ocspclnt /<>/dist/bin/p7content /<>/dist/bin/p7env /<>/dist/bin/p7sign /<>/dist/bin/p7verify /<>/dist/bin/pk12util /<>/dist/bin/pk1sign /<>/dist/bin/pwdecrypt /<>/dist/bin/rsaperf /<>/dist/bin/selfserv /<>/dist/bin/shlibsign /<>/dist/bin/signtool /<>/dist/bin/signver /<>/dist/bin/ssltap /<>/dist/bin/strsclnt /<>/dist/bin/symkeyutil /<>/dist/bin/tstclnt /<>/dist/bin/vfychain /<>/dist/bin/vfyserv install -m 755 -d /<>/dist/man install -m 644 -t /<>/dist/man nss/doc/nroff/certutil.1 nss/doc/nroff/cmsutil.1 nss/doc/nroff/crlutil.1 nss/doc/nroff/derdump.1 nss/doc/nroff/modutil.1 nss/doc/nroff/pk12util.1 nss/doc/nroff/signtool.1 nss/doc/nroff/signver.1 nss/doc/nroff/ssltap.1 nss/doc/nroff/vfychain.1 nss/doc/nroff/vfyserv.1 # these utilities are too generically-named, so we prefix them with nss- (see http://bugs.debian.org/701141) install -m 755 -T /<>/dist/bin/addbuiltin debian/libnss3-tools/usr/bin/nss-addbuiltin install -m 755 -T /<>/dist/bin/dbtest debian/libnss3-tools/usr/bin/nss-dbtest install -m 755 -T /<>/dist/bin/pp debian/libnss3-tools/usr/bin/nss-pp install -m 644 -T nss/doc/nroff/pp.1 /<>/dist/man/nss-pp.1 make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip --dbgsym-migration='libnss3-dbg (<< 2:3.37-1~)' umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/i386-linux-gnu debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/nss/libsoftokn3.so ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. Library File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libsoftokn3.so 346752 bytes Check File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libsoftokn3.chk hash: 32 bytes e1 7e 17 2d 7c a8 33 4d da d2 02 7d 32 9e 5e 51 1a 30 6a 2c 8b cc a5 85 56 2f 75 97 9c 50 c6 c4 signature: 64 bytes 4c 1f 89 55 0e 41 a0 d5 93 fb af 59 69 b7 fb 47 63 86 0c d4 ed d1 0d d8 07 5f 35 0a b7 3c 3a b9 83 e7 40 db 6d 11 5a 50 52 8d fa c8 aa 31 4a cf 09 52 f8 75 a3 21 23 5c a5 e6 3f 4e 54 ff 54 6f moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/i386-linux-gnu debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/nss/libfreebl3.so ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. Library File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libfreebl3.so 13840 bytes Check File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libfreebl3.chk hash: 32 bytes e5 d9 7d 8e 72 e7 76 31 90 9e be ae 56 ec 06 7d 30 40 2b 2f f9 8d b1 7e 14 90 d4 18 af c3 fc bc signature: 64 bytes 61 b1 85 ed 24 e9 8e 4f 93 76 fc 20 83 64 d2 87 2f 6c 80 15 05 2d 2c 96 79 1b 11 d8 b7 55 f3 6c 84 f3 90 11 28 5c 99 c2 d8 80 f0 72 bc db 16 dc 0c 6a f1 6f a1 40 92 7b 3c 05 6e 38 e9 fb ce 12 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/i386-linux-gnu debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/nss/libfreeblpriv3.so ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. Library File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libfreeblpriv3.so 570968 bytes Check File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libfreeblpriv3.chk hash: 32 bytes a2 0b ba 65 24 75 4d f1 8b 8b 4f 17 d0 a6 10 9d e4 a9 4c ff 73 43 d7 4c eb 70 31 19 c7 ae e1 a7 signature: 64 bytes 40 b4 02 80 35 1f e3 c1 31 43 3f 4d 58 23 90 4d d0 f0 d3 b0 95 35 f7 bd 2e 81 6c ca c3 d1 5d a8 30 c1 46 d4 8b a3 d9 7d 92 75 9a 84 73 71 61 33 70 11 ee 3d 9f 76 3c ab 0d 1b cb 39 ed 0f 77 f8 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/i386-linux-gnu debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/nss/libnssdbm3.so ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. Library File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libnssdbm3.so 219128 bytes Check File: debian/libnss3/usr/lib/i386-linux-gnu/nss/libnssdbm3.chk hash: 32 bytes fb c6 09 10 67 48 91 2d 71 fe f8 60 4f 05 ab e6 fd 3c ac ee 5e 1c 2d 55 fc 9d fb cc d2 ab ce de signature: 64 bytes 50 4b 05 6d 6e 58 71 6f eb 09 71 10 0d 38 11 f5 1f 16 11 89 d8 87 4d b0 de 37 7d 06 f6 88 ab 9a 2b 1d 65 98 19 42 9d 7a 9a c1 fb 13 20 b5 ad b4 b2 01 f0 6b e9 02 ba 2a 56 57 25 7b d1 60 57 6a moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... # Check FIPS mode correctly works mkdir -p debian/tmp LD_LIBRARY_PATH=debian/libnss3/usr/lib/i386-linux-gnu:debian/libnss3/usr/lib/i386-linux-gnu/nss debian/libnss3-tools/usr/bin/modutil -create -dbdir debian/tmp < /dev/null ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: LD_LIBRARY_PATH=debian/libnss3/usr/lib/i386-linux-gnu:debian/libnss3/usr/lib/i386-linux-gnu/nss debian/libnss3-tools/usr/bin/modutil -fips true -dbdir debian/tmp < /dev/null ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. make[1]: Leaving directory '/<>' debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -a -- -c4 make[1]: Leaving directory '/<>' dh_shlibdeps -a dh_installdeb -a debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- -Vmisc:Multi-Arch=same make[1]: Leaving directory '/<>' dh_md5sums -a debian/rules override_dh_builddeb make[1]: Entering directory '/<>' dh_builddeb -- -Zxz INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libnss3 (in debian/libnss3); do_strip: 1, oemstrip: pkgstriptranslations: processing libnss3-dev (in debian/libnss3-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing libnss3-tools (in debian/libnss3-tools); do_strip: 1, oemstrip: pkgstriptranslations: libnss3-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libnss3-dev/DEBIAN/control, package libnss3-dev, directory debian/libnss3-dev INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... pkgstriptranslations: libnss3 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... pkgstripfiles: processing control file: debian/libnss3/DEBIAN/control, package libnss3, directory debian/libnss3 pkgstripfiles: Truncating usr/share/doc/libnss3/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libnss3 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libnss3' in '../libnss3_3.45-1ubuntu2.2_i386.deb'. INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libnss3-dbgsym (in debian/.debhelper/libnss3/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libnss3-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libnss3/dbgsym-root/DEBIAN/control, package libnss3-dbgsym, directory debian/.debhelper/libnss3/dbgsym-root dpkg-deb: building package 'libnss3-dbgsym' in 'debian/.debhelper/scratch-space/build-libnss3/libnss3-dbgsym_3.45-1ubuntu2.2_i386.deb'. INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... Renaming libnss3-dbgsym_3.45-1ubuntu2.2_i386.deb to libnss3-dbgsym_3.45-1ubuntu2.2_i386.ddeb INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... pkgstriptranslations: libnss3-tools does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libnss3-tools/DEBIAN/control, package libnss3-tools, directory debian/libnss3-tools INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... Searching for duplicated docs in dependency libnss3... symlinking changelog.Debian.gz in libnss3-tools to file in libnss3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libnss3-tools ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libnss3-tools' in '../libnss3-tools_3.45-1ubuntu2.2_i386.deb'. Searching for duplicated docs in dependency libnss3... symlinking changelog.Debian.gz in libnss3-dev to file in libnss3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libnss3-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libnss3-dev' in '../libnss3-dev_3.45-1ubuntu2.2_i386.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libnss3-tools-dbgsym (in debian/.debhelper/libnss3-tools/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libnss3-tools-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libnss3-tools/dbgsym-root/DEBIAN/control, package libnss3-tools-dbgsym, directory debian/.debhelper/libnss3-tools/dbgsym-root dpkg-deb: building package 'libnss3-tools-dbgsym' in 'debian/.debhelper/scratch-space/build-libnss3-tools/libnss3-tools-dbgsym_3.45-1ubuntu2.2_i386.deb'. Renaming libnss3-tools-dbgsym_3.45-1ubuntu2.2_i386.deb to libnss3-tools-dbgsym_3.45-1ubuntu2.2_i386.ddeb make[1]: Leaving directory '/<>' dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../nss_3.45-1ubuntu2.2_i386.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20200108-1518 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ nss_3.45-1ubuntu2.2_i386.changes: --------------------------------- Format: 1.8 Date: Tue, 07 Jan 2020 15:31:35 -0300 Source: nss Binary: libnss3 libnss3-dev libnss3-tools Architecture: i386 Version: 2:3.45-1ubuntu2.2 Distribution: eoan Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Leonidas S. Barbosa Description: libnss3 - Network Security Service libraries libnss3-dev - Development files for the Network Security Service libraries libnss3-tools - Network Security Service tools Changes: nss (2:3.45-1ubuntu2.2) eoan-security; urgency=medium . * SECURITY UPDATE: Possible wrong length for cryptographic primitives input - debian/patches/CVE-2019-17006.patch: adds checks for length of crypto primitives in nss/lib/freebl/chacha20poly1305.c, nss/lib/freebl/ctr.c, nss/lib/freebl/gcm.c, nss/lib/freebl/intel-gcm-wrap.c, nss/lib/freebl/rsapkcs.c. - CVE-2019-17006 Checksums-Sha1: b45edc1ef4d280b33bffe7be51f90ea232b54ee0 4264360 libnss3-dbgsym_3.45-1ubuntu2.2_i386.ddeb 5d23b5c479f9b78d4a68ee9a02dcede6f1145404 232208 libnss3-dev_3.45-1ubuntu2.2_i386.deb 2db59906625c93d1f5225e4b42ba1b7362890654 5221712 libnss3-tools-dbgsym_3.45-1ubuntu2.2_i386.ddeb 0170066895a0628f6d67560f4a13f65b256a34d0 947140 libnss3-tools_3.45-1ubuntu2.2_i386.deb c8c9fc72d894b127a074ff9e5af0e1d83dc33b1a 1245252 libnss3_3.45-1ubuntu2.2_i386.deb 4a1f06f8c5b68822953085fdb86f81ed4a30a03f 6078 nss_3.45-1ubuntu2.2_i386.buildinfo Checksums-Sha256: 70849bf3eb8ba1d4c093dea47a8439e96092f2737c1265855c0e00ac17ab9583 4264360 libnss3-dbgsym_3.45-1ubuntu2.2_i386.ddeb a6bda5ab5f2ee6f0fa8e9aa74e0b4a3abe2c970bb0e6b6107e6a9f33f11cb626 232208 libnss3-dev_3.45-1ubuntu2.2_i386.deb c92e6af6df61dbb5ee9bf1bf579c404525e04c68236489b363e2a0226f157379 5221712 libnss3-tools-dbgsym_3.45-1ubuntu2.2_i386.ddeb b5628fb27c6fbcc64096ec7251b7988c41bf2b8e3ab13ddeb5541aaef475ab99 947140 libnss3-tools_3.45-1ubuntu2.2_i386.deb 5b4c007ad46b2606d10d16441df0e8311eef1fd6e7f439c179a79e580cd61110 1245252 libnss3_3.45-1ubuntu2.2_i386.deb 519c67e693fd5cb813700435aa1305d015b625e928178f0cf95fbb69f3cecf7e 6078 nss_3.45-1ubuntu2.2_i386.buildinfo Files: 0b6f00e408b6b8e32597eb6b693f379f 4264360 debug optional libnss3-dbgsym_3.45-1ubuntu2.2_i386.ddeb 0dd342a4d63562d445db3bdb7c553c65 232208 libdevel optional libnss3-dev_3.45-1ubuntu2.2_i386.deb 8c2fe5088a0ba6eacbbaf0f9e5f8889a 5221712 debug optional libnss3-tools-dbgsym_3.45-1ubuntu2.2_i386.ddeb 33cc30f4042e6f0a82189dbff0c34ffd 947140 admin optional libnss3-tools_3.45-1ubuntu2.2_i386.deb 36cef641df541cfd6846506f4af8e8b7 1245252 libs optional libnss3_3.45-1ubuntu2.2_i386.deb e95fb54efa756b62b2aec137a44f0d5b 6078 libs optional nss_3.45-1ubuntu2.2_i386.buildinfo Original-Maintainer: Maintainers of Mozilla-related packages +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libnss3-dev_3.45-1ubuntu2.2_i386.deb ------------------------------------ new debian package, version 2.0. size 232208 bytes: control archive=3324 bytes. 884 bytes, 20 lines control 6352 bytes, 106 lines md5sums Package: libnss3-dev Source: nss Version: 2:3.45-1ubuntu2.2 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 1358 Depends: libnss3 (= 2:3.45-1ubuntu2.2), libnspr4-dev (>= 4.6.6-1) Section: libdevel Priority: optional Multi-Arch: same Homepage: http://www.mozilla.org/projects/security/pki/nss/ Description: Development files for the Network Security Service libraries This is a set of libraries designed to support cross-platform development of security-enabled client and server applications. It can support SSLv2 and v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and other security standards. . Install this package if you wish to develop your own programs using the Network Security Service Libraries. Original-Maintainer: Maintainers of Mozilla-related packages drwxr-xr-x root/root 0 2020-01-07 18:31 ./ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/bin/ -rwxr-xr-x root/root 2359 2020-01-07 18:31 ./usr/bin/nss-config drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/include/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/include/nss/ -rw-r--r-- root/root 1154 2020-01-07 18:31 ./usr/include/nss/base64.h -rw-r--r-- root/root 12364 2020-01-07 18:31 ./usr/include/nss/blapit.h -rw-r--r-- root/root 60808 2020-01-07 18:31 ./usr/include/nss/cert.h -rw-r--r-- root/root 3202 2020-01-07 18:31 ./usr/include/nss/certdb.h -rw-r--r-- root/root 47825 2020-01-07 18:31 ./usr/include/nss/certt.h -rw-r--r-- root/root 2467 2020-01-07 18:31 ./usr/include/nss/ciferfam.h -rw-r--r-- root/root 43207 2020-01-07 18:31 ./usr/include/nss/cmmf.h -rw-r--r-- root/root 2303 2020-01-07 18:31 ./usr/include/nss/cmmft.h -rw-r--r-- root/root 39764 2020-01-07 18:31 ./usr/include/nss/cms.h -rw-r--r-- root/root 908 2020-01-07 18:31 ./usr/include/nss/cmsreclist.h -rw-r--r-- root/root 17273 2020-01-07 18:31 ./usr/include/nss/cmst.h -rw-r--r-- root/root 64432 2020-01-07 18:31 ./usr/include/nss/crmf.h -rw-r--r-- root/root 5457 2020-01-07 18:31 ./usr/include/nss/crmft.h -rw-r--r-- root/root 18297 2020-01-07 18:31 ./usr/include/nss/cryptohi.h -rw-r--r-- root/root 426 2020-01-07 18:31 ./usr/include/nss/cryptoht.h -rw-r--r-- root/root 388 2020-01-07 18:31 ./usr/include/nss/eccutil.h -rw-r--r-- root/root 6923 2020-01-07 18:31 ./usr/include/nss/ecl-exp.h -rw-r--r-- root/root 1693 2020-01-07 18:31 ./usr/include/nss/hasht.h -rw-r--r-- root/root 1964 2020-01-07 18:31 ./usr/include/nss/jar-ds.h -rw-r--r-- root/root 10148 2020-01-07 18:31 ./usr/include/nss/jar.h -rw-r--r-- root/root 1704 2020-01-07 18:31 ./usr/include/nss/jarfile.h -rw-r--r-- root/root 425 2020-01-07 18:31 ./usr/include/nss/key.h -rw-r--r-- root/root 8465 2020-01-07 18:31 ./usr/include/nss/keyhi.h -rw-r--r-- root/root 431 2020-01-07 18:31 ./usr/include/nss/keyt.h -rw-r--r-- root/root 7026 2020-01-07 18:31 ./usr/include/nss/keythi.h -rw-r--r-- root/root 2308 2020-01-07 18:31 ./usr/include/nss/lowkeyi.h -rw-r--r-- root/root 2895 2020-01-07 18:31 ./usr/include/nss/lowkeyti.h -rw-r--r-- root/root 14275 2020-01-07 18:31 ./usr/include/nss/nss.h -rw-r--r-- root/root 3248 2020-01-07 18:31 ./usr/include/nss/nssb64.h -rw-r--r-- root/root 466 2020-01-07 18:31 ./usr/include/nss/nssb64t.h -rw-r--r-- root/root 6672 2020-01-07 18:31 ./usr/include/nss/nssbase.h -rw-r--r-- root/root 2670 2020-01-07 18:31 ./usr/include/nss/nssbaset.h -rw-r--r-- root/root 42205 2020-01-07 18:31 ./usr/include/nss/nssck.api -rw-r--r-- root/root 2504 2020-01-07 18:31 ./usr/include/nss/nssckbi.h -rw-r--r-- root/root 320 2020-01-07 18:31 ./usr/include/nss/nssckepv.h -rw-r--r-- root/root 327 2020-01-07 18:31 ./usr/include/nss/nssckft.h -rw-r--r-- root/root 7235 2020-01-07 18:31 ./usr/include/nss/nssckfw.h -rw-r--r-- root/root 17113 2020-01-07 18:31 ./usr/include/nss/nssckfwc.h -rw-r--r-- root/root 2034 2020-01-07 18:31 ./usr/include/nss/nssckfwt.h -rw-r--r-- root/root 314 2020-01-07 18:31 ./usr/include/nss/nssckg.h -rw-r--r-- root/root 64748 2020-01-07 18:31 ./usr/include/nss/nssckmdt.h -rw-r--r-- root/root 366 2020-01-07 18:31 ./usr/include/nss/nssckt.h -rw-r--r-- root/root 5923 2020-01-07 18:31 ./usr/include/nss/nssilckt.h -rw-r--r-- root/root 7743 2020-01-07 18:31 ./usr/include/nss/nssilock.h -rw-r--r-- root/root 380 2020-01-07 18:31 ./usr/include/nss/nsslocks.h -rw-r--r-- root/root 1297 2020-01-07 18:31 ./usr/include/nss/nsslowhash.h -rw-r--r-- root/root 4994 2020-01-07 18:31 ./usr/include/nss/nssrwlk.h -rw-r--r-- root/root 535 2020-01-07 18:31 ./usr/include/nss/nssrwlkt.h -rw-r--r-- root/root 966 2020-01-07 18:31 ./usr/include/nss/nssutil.h -rw-r--r-- root/root 28871 2020-01-07 18:31 ./usr/include/nss/ocsp.h -rw-r--r-- root/root 12511 2020-01-07 18:31 ./usr/include/nss/ocspt.h -rw-r--r-- root/root 9464 2020-01-07 18:31 ./usr/include/nss/p12.h -rw-r--r-- root/root 755 2020-01-07 18:31 ./usr/include/nss/p12plcy.h -rw-r--r-- root/root 4541 2020-01-07 18:31 ./usr/include/nss/p12t.h -rw-r--r-- root/root 494 2020-01-07 18:31 ./usr/include/nss/pk11func.h -rw-r--r-- root/root 6584 2020-01-07 18:31 ./usr/include/nss/pk11pqg.h -rw-r--r-- root/root 9594 2020-01-07 18:31 ./usr/include/nss/pk11priv.h -rw-r--r-- root/root 49280 2020-01-07 18:31 ./usr/include/nss/pk11pub.h -rw-r--r-- root/root 731 2020-01-07 18:31 ./usr/include/nss/pk11sdr.h -rw-r--r-- root/root 7456 2020-01-07 18:31 ./usr/include/nss/pkcs11.h -rw-r--r-- root/root 26916 2020-01-07 18:31 ./usr/include/nss/pkcs11f.h -rw-r--r-- root/root 21619 2020-01-07 18:31 ./usr/include/nss/pkcs11n.h -rw-r--r-- root/root 869 2020-01-07 18:31 ./usr/include/nss/pkcs11p.h -rw-r--r-- root/root 61227 2020-01-07 18:31 ./usr/include/nss/pkcs11t.h -rw-r--r-- root/root 709 2020-01-07 18:31 ./usr/include/nss/pkcs11u.h -rw-r--r-- root/root 2374 2020-01-07 18:31 ./usr/include/nss/pkcs11uri.h -rw-r--r-- root/root 1408 2020-01-07 18:31 ./usr/include/nss/pkcs12.h -rw-r--r-- root/root 11213 2020-01-07 18:31 ./usr/include/nss/pkcs12t.h -rw-r--r-- root/root 1202 2020-01-07 18:31 ./usr/include/nss/pkcs1sig.h -rw-r--r-- root/root 9209 2020-01-07 18:31 ./usr/include/nss/pkcs7t.h -rw-r--r-- root/root 3083 2020-01-07 18:31 ./usr/include/nss/portreg.h -rw-r--r-- root/root 3839 2020-01-07 18:31 ./usr/include/nss/preenc.h -rw-r--r-- root/root 13214 2020-01-07 18:31 ./usr/include/nss/secasn1.h -rw-r--r-- root/root 10916 2020-01-07 18:31 ./usr/include/nss/secasn1t.h -rw-r--r-- root/root 2164 2020-01-07 18:31 ./usr/include/nss/seccomon.h -rw-r--r-- root/root 6057 2020-01-07 18:31 ./usr/include/nss/secder.h -rw-r--r-- root/root 3969 2020-01-07 18:31 ./usr/include/nss/secdert.h -rw-r--r-- root/root 3369 2020-01-07 18:31 ./usr/include/nss/secdig.h -rw-r--r-- root/root 622 2020-01-07 18:31 ./usr/include/nss/secdigt.h -rw-r--r-- root/root 11280 2020-01-07 18:31 ./usr/include/nss/secerr.h -rw-r--r-- root/root 1787 2020-01-07 18:31 ./usr/include/nss/sechash.h -rw-r--r-- root/root 4772 2020-01-07 18:31 ./usr/include/nss/secitem.h -rw-r--r-- root/root 7163 2020-01-07 18:31 ./usr/include/nss/secmime.h -rw-r--r-- root/root 7290 2020-01-07 18:31 ./usr/include/nss/secmod.h -rw-r--r-- root/root 16350 2020-01-07 18:31 ./usr/include/nss/secmodt.h -rw-r--r-- root/root 4827 2020-01-07 18:31 ./usr/include/nss/secoid.h -rw-r--r-- root/root 18482 2020-01-07 18:31 ./usr/include/nss/secoidt.h -rw-r--r-- root/root 2099 2020-01-07 18:31 ./usr/include/nss/secpkcs5.h -rw-r--r-- root/root 25439 2020-01-07 18:31 ./usr/include/nss/secpkcs7.h -rw-r--r-- root/root 10753 2020-01-07 18:31 ./usr/include/nss/secport.h -rw-r--r-- root/root 442 2020-01-07 18:31 ./usr/include/nss/shsign.h -rw-r--r-- root/root 5695 2020-01-07 18:31 ./usr/include/nss/smime.h -rw-r--r-- root/root 69089 2020-01-07 18:31 ./usr/include/nss/ssl.h -rw-r--r-- root/root 15443 2020-01-07 18:31 ./usr/include/nss/sslerr.h -rw-r--r-- root/root 39107 2020-01-07 18:31 ./usr/include/nss/sslexp.h -rw-r--r-- root/root 14480 2020-01-07 18:31 ./usr/include/nss/sslproto.h -rw-r--r-- root/root 18422 2020-01-07 18:31 ./usr/include/nss/sslt.h -rw-r--r-- root/root 1618 2020-01-07 18:31 ./usr/include/nss/utilmodt.h -rw-r--r-- root/root 3527 2020-01-07 18:31 ./usr/include/nss/utilpars.h -rw-r--r-- root/root 3424 2020-01-07 18:31 ./usr/include/nss/utilparst.h -rw-r--r-- root/root 8776 2020-01-07 18:31 ./usr/include/nss/utilrename.h drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/lib/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 141766 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/libcrmf.a drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 271 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/pkgconfig/nss.pc lrwxrwxrwx root/root 0 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/pkgconfig/xulrunner-nss.pc -> nss.pc drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/doc/libnss3-dev/ lrwxrwxrwx root/root 0 2020-01-07 18:31 ./usr/share/doc/libnss3-dev/changelog.Debian.gz -> ../libnss3/changelog.Debian.gz -rw-r--r-- root/root 8087 2019-07-10 03:43 ./usr/share/doc/libnss3-dev/copyright drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 166 2019-07-10 03:43 ./usr/share/lintian/overrides/libnss3-dev libnss3-tools_3.45-1ubuntu2.2_i386.deb -------------------------------------- new debian package, version 2.0. size 947140 bytes: control archive=2016 bytes. 1130 bytes, 23 lines control 2415 bytes, 43 lines md5sums Package: libnss3-tools Source: nss Version: 2:3.45-1ubuntu2.2 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 4916 Depends: libc6 (>= 2.4), libnspr4 (>= 2:4.12), libnss3 (>= 2:3.44.0), zlib1g (>= 1:1.1.4) Section: admin Priority: optional Homepage: http://www.mozilla.org/projects/security/pki/nss/tools/ Description: Network Security Service tools This is a set of tools on top of the Network Security Service libraries. This package includes: * certutil: manages certificate and key databases (cert7.db and key3.db) * modutil: manages the database of PKCS11 modules (secmod.db) * pk12util: imports/exports keys and certificates between the cert/key databases and files in PKCS12 format. * shlibsign: creates .chk files for use in FIPS mode. * signtool: creates digitally-signed jar archives containing files and/or code. * ssltap: proxy requests for an SSL server and display the contents of the messages exchanged between the client and server. Original-Maintainer: Maintainers of Mozilla-related packages drwxr-xr-x root/root 0 2020-01-07 18:31 ./ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/bin/ -rwxr-xr-x root/root 202528 2020-01-07 18:31 ./usr/bin/certutil -rwxr-xr-x root/root 79324 2020-01-07 18:31 ./usr/bin/chktest -rwxr-xr-x root/root 120348 2020-01-07 18:31 ./usr/bin/cmsutil -rwxr-xr-x root/root 136736 2020-01-07 18:31 ./usr/bin/crlutil -rwxr-xr-x root/root 99868 2020-01-07 18:31 ./usr/bin/derdump -rwxr-xr-x root/root 112164 2020-01-07 18:31 ./usr/bin/httpserv -rwxr-xr-x root/root 191328 2020-01-07 18:31 ./usr/bin/modutil -rwxr-xr-x root/root 104148 2020-01-07 18:31 ./usr/bin/nss-addbuiltin -rwxr-xr-x root/root 95776 2020-01-07 18:31 ./usr/bin/nss-dbtest -rwxr-xr-x root/root 95772 2020-01-07 18:31 ./usr/bin/nss-pp -rwxr-xr-x root/root 108060 2020-01-07 18:31 ./usr/bin/ocspclnt -rwxr-xr-x root/root 95772 2020-01-07 18:31 ./usr/bin/p7content -rwxr-xr-x root/root 95772 2020-01-07 18:31 ./usr/bin/p7env -rwxr-xr-x root/root 95772 2020-01-07 18:31 ./usr/bin/p7sign -rwxr-xr-x root/root 95772 2020-01-07 18:31 ./usr/bin/p7verify -rwxr-xr-x root/root 108424 2020-01-07 18:31 ./usr/bin/pk12util -rwxr-xr-x root/root 95860 2020-01-07 18:31 ./usr/bin/pk1sign -rwxr-xr-x root/root 95772 2020-01-07 18:31 ./usr/bin/pwdecrypt -rwxr-xr-x root/root 1688832 2020-01-07 18:31 ./usr/bin/rsaperf -rwxr-xr-x root/root 136764 2020-01-07 18:31 ./usr/bin/selfserv -rwxr-xr-x root/root 30220 2020-01-07 18:31 ./usr/bin/shlibsign -rwxr-xr-x root/root 206376 2020-01-07 18:31 ./usr/bin/signtool -rwxr-xr-x root/root 112380 2020-01-07 18:31 ./usr/bin/signver -rwxr-xr-x root/root 136732 2020-01-07 18:31 ./usr/bin/ssltap -rwxr-xr-x root/root 120480 2020-01-07 18:31 ./usr/bin/strsclnt -rwxr-xr-x root/root 108616 2020-01-07 18:31 ./usr/bin/symkeyutil -rwxr-xr-x root/root 128676 2020-01-07 18:31 ./usr/bin/tstclnt -rwxr-xr-x root/root 103964 2020-01-07 18:31 ./usr/bin/vfychain -rwxr-xr-x root/root 116384 2020-01-07 18:31 ./usr/bin/vfyserv drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/doc/libnss3-tools/ lrwxrwxrwx root/root 0 2020-01-07 18:31 ./usr/share/doc/libnss3-tools/changelog.Debian.gz -> ../libnss3/changelog.Debian.gz -rw-r--r-- root/root 8087 2019-07-10 03:43 ./usr/share/doc/libnss3-tools/copyright drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 168 2019-07-10 03:43 ./usr/share/lintian/overrides/libnss3-tools drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/man/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/man/man1/ -rw-r--r-- root/root 13754 2020-01-07 18:31 ./usr/share/man/man1/certutil.1.gz -rw-r--r-- root/root 2332 2020-01-07 18:31 ./usr/share/man/man1/cmsutil.1.gz -rw-r--r-- root/root 4420 2020-01-07 18:31 ./usr/share/man/man1/crlutil.1.gz -rw-r--r-- root/root 1379 2020-01-07 18:31 ./usr/share/man/man1/derdump.1.gz -rw-r--r-- root/root 10425 2020-01-07 18:31 ./usr/share/man/man1/modutil.1.gz -rw-r--r-- root/root 1514 2020-01-07 18:31 ./usr/share/man/man1/nss-pp.1.gz -rw-r--r-- root/root 5556 2020-01-07 18:31 ./usr/share/man/man1/pk12util.1.gz -rw-r--r-- root/root 9219 2020-01-07 18:31 ./usr/share/man/man1/signtool.1.gz -rw-r--r-- root/root 2869 2020-01-07 18:31 ./usr/share/man/man1/signver.1.gz -rw-r--r-- root/root 5671 2020-01-07 18:31 ./usr/share/man/man1/ssltap.1.gz -rw-r--r-- root/root 2224 2020-01-07 18:31 ./usr/share/man/man1/vfychain.1.gz -rw-r--r-- root/root 1138 2020-01-07 18:31 ./usr/share/man/man1/vfyserv.1.gz libnss3_3.45-1ubuntu2.2_i386.deb -------------------------------- new debian package, version 2.0. size 1245252 bytes: control archive=10636 bytes. 781 bytes, 18 lines control 1179 bytes, 16 lines md5sums 67768 bytes, 1501 lines symbols 74 bytes, 2 lines triggers Package: libnss3 Source: nss Version: 2:3.45-1ubuntu2.2 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 4027 Depends: libc6 (>= 2.28), libnspr4 (>= 2:4.12), libsqlite3-0 (>= 3.5.9) Conflicts: libnss3-1d (<< 2:3.13.4-2) Section: libs Priority: optional Multi-Arch: same Homepage: http://www.mozilla.org/projects/security/pki/nss/ Description: Network Security Service libraries This is a set of libraries designed to support cross-platform development of security-enabled client and server applications. It can support SSLv2 and v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and other security standards. Original-Maintainer: Maintainers of Mozilla-related packages drwxr-xr-x root/root 0 2020-01-07 18:31 ./ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/lib/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/ lrwxrwxrwx root/root 0 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/libfreebl3.so -> nss/libfreebl3.so lrwxrwxrwx root/root 0 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/libfreeblpriv3.so -> nss/libfreeblpriv3.so -rw-r--r-- root/root 1606244 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/libnss3.so -rw-r--r-- root/root 182200 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/libnssutil3.so -rw-r--r-- root/root 207636 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/libsmime3.so -rw-r--r-- root/root 425072 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/libssl3.so drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/nss/ -rw-r--r-- root/root 899 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/nss/libfreebl3.chk -rw-r--r-- root/root 13840 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/nss/libfreebl3.so -rw-r--r-- root/root 899 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/nss/libfreeblpriv3.chk -rw-r--r-- root/root 570968 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/nss/libfreeblpriv3.so -rw-r--r-- root/root 438880 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/nss/libnssckbi.so -rw-r--r-- root/root 899 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/nss/libnssdbm3.chk -rw-r--r-- root/root 219128 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/nss/libnssdbm3.so -rw-r--r-- root/root 899 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/nss/libsoftokn3.chk -rw-r--r-- root/root 346752 2020-01-07 18:31 ./usr/lib/i386-linux-gnu/nss/libsoftokn3.so drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/doc/libnss3/ -rw-r--r-- root/root 1339 2020-01-07 18:31 ./usr/share/doc/libnss3/changelog.Debian.gz -rw-r--r-- root/root 8087 2019-07-10 03:43 ./usr/share/doc/libnss3/copyright drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-01-07 18:31 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 708 2020-01-07 18:31 ./usr/share/lintian/overrides/libnss3 +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: i386 Build-Space: 688804 Build-Time: 518 Distribution: eoan Host Architecture: i386 Install-Time: 7 Job: nss_3.45-1ubuntu2.2.dsc Machine Architecture: amd64 Package: nss Package-Time: 528 Source-Version: 2:3.45-1ubuntu2.2 Space: 688804 Status: successful Version: 2:3.45-1ubuntu2.2 -------------------------------------------------------------------------------- Finished at 20200108-1518 Build needed 00:08:48, 688804k disc space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=eoan --arch=i386 PACKAGEBUILD-18534110 Scanning for processes to kill in build PACKAGEBUILD-18534110